last executing test programs: 5.013482337s ago: executing program 1 (id=522): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x200008, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000200), &(0x7f0000000280)=r2}, 0x20) ustat(0x5, &(0x7f0000000340)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000000f00000095000000000000008826d9b730722002af61a390"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000400)="f60400"/14, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000001800)=""/248, 0xf8}], 0x1, 0x40000004, 0x0) openat(r4, &(0x7f0000000040)='./file2\x00', 0x141800, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r6) r8 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1a1) fcntl$setlease(r8, 0x400, 0x1) r9 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r9, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r9, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 4.112555135s ago: executing program 1 (id=543): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x200008, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000200), &(0x7f0000000280)=r2}, 0x20) ustat(0x5, &(0x7f0000000340)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000000f00000095000000000000008826d9b730722002af61a390eadd1e18a14c7a1b804cdbd296877defcb8b27d3137c54c0d4ed"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000400)="f60400"/14, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000001800)=""/248, 0xf8}], 0x1, 0x40000004, 0x0) openat(r4, &(0x7f0000000040)='./file2\x00', 0x141800, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r6) r8 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1a1) fcntl$setlease(r8, 0x400, 0x1) r9 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r9, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r9, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 3.889251355s ago: executing program 4 (id=536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100004, 0x2, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f0000000080)=r2}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000c00) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, 0x0, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffe00000000086dd6c2d0100001984"], 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000840)='net/packet\x00') pread64(r7, &(0x7f0000002800)=""/217, 0xd9, 0x82) 3.728078551s ago: executing program 4 (id=538): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)={0x1c, r3, 0x48212b8952c3aff5, 0x70bd24, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0xe4199, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8000}, 0x0, 0x35, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x2, 0x80805, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1, 0xffffffff}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000003200)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000100000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bca2000000000000a6020000f8ffffffb703000018000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, &(0x7f0000000340), &(0x7f0000000380)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r7, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) getdents(r5, &(0x7f0000003a40)=""/173, 0xad) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000428bd7000fedbdf250d00000005002d0000000000050089220100000008000300", @ANYRES32=r4, @ANYBLOB="05002e000000000005002e0001000000080032000004000008000300", @ANYRES32=0x0, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x20000801}, 0x20000010) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r9 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000039c0)={0x0, 0x0}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0xfd, 0x6, 0x8029, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @value=r8}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000e0000000000000000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r13}, 0x18) shmget$private(0x0, 0xfffffffffeffffff, 0x4800, &(0x7f0000ffc000/0x3000)=nil) recvmmsg$unix(r9, &(0x7f0000003840)=[{{&(0x7f0000000280), 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/230, 0xe6}], 0x3, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f00000007c0), 0x6e, &(0x7f0000001e80)=[{&(0x7f0000000840)=""/210, 0xd2}, {&(0x7f00000019c0)=""/85, 0x55}, {&(0x7f0000001a40)=""/137, 0x89}, {&(0x7f0000001b00)=""/168, 0xa8}, {&(0x7f0000001bc0)=""/171, 0xab}, {&(0x7f0000001c80)=""/106, 0x6a}, {&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000001d00)=""/240, 0xf0}, {&(0x7f0000001e00)=""/120, 0x78}], 0x9, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000002040)=@abs, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000003140)=""/185, 0xb9}, {&(0x7f0000003b40)=""/162, 0xa2}, {&(0x7f0000003b00)=""/19, 0x13}, {&(0x7f00000032c0)=""/174, 0xae}], 0x4, &(0x7f0000003380)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000003480)=""/119, 0x77}], 0x1, &(0x7f0000003500)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f00000035c0), 0x6e, &(0x7f0000003800)=[{&(0x7f0000003640)=""/130, 0x82}, {&(0x7f0000003700)=""/199, 0xc7}], 0x2}}], 0x6, 0x10000, &(0x7f0000003a00)={r10, r11+60000000}) preadv(r8, &(0x7f0000000500)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x141, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 3.260447001s ago: executing program 1 (id=541): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x200008, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000200), &(0x7f0000000280)=r1}, 0x20) ustat(0x5, &(0x7f0000000340)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000000f00000095000000000000008826d9b730722002af61a390eadd1e18a14c7a1b804cdbd296877defcb8b27d3137c54c0d4edc9f0c5814de259146b967b7cd10c5efb5db0795c447ccf9b1bef"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000400)="f60400"/14, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000340)=[{&(0x7f0000001800)=""/248, 0xf8}], 0x1, 0x40000004, 0x0) openat(r3, &(0x7f0000000040)='./file2\x00', 0x141800, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r5) r7 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1a1) fcntl$setlease(r7, 0x400, 0x1) r8 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r8, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r8, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 2.802662531s ago: executing program 4 (id=544): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x200001, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x79c, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb7}, 0x48) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5c35, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x9, 0x81}, 0x100c, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r6}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r7, 0x5, &(0x7f0000000180)={0x300, 0x1, 0x86, 0x80000000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.719122984s ago: executing program 3 (id=545): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[], 0x2c}}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x24004091}, 0x2000000) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r4, @ANYBLOB="010028bd7000fbdbdf2505"], 0x2a8}, 0x1, 0x0, 0x0, 0x48c05}, 0x2404c140) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="900000e2", @ANYBLOB="00072cbd7000ffdbdf250400000020000580070001006962000004000280080001007564700007000100696200000c00018008000300100000003c000280080002000500000008000100530000000400040008000200040000001c000380080001000000000008000100070000000800010000000080140003800800030001ffffff0800030003000000"], 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0xd, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x400000, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x90}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) kexec_load(0x4, 0xa, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000031401002dbd700200000025090002007379fb0000000000080041007278650014003300626f6e645f736c6176655f3000"], 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) gettid() r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r10, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r9, &(0x7f0000000040)="0200ffff00", 0x5}]) r11 = eventfd(0x8001) io_cancel(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x8, r8, &(0x7f00000003c0)="877da7e7", 0x4, 0x5, 0x0, 0x2, r11}, &(0x7f0000000640)) 2.509442613s ago: executing program 3 (id=546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x8}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/220, 0x27, 0xdc, 0x0, 0x1}, 0x28) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @d}}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000004880)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x36, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x6, 0x1, 0x0, [{@broadcast, 0x401}, {@multicast1}]}, @rr={0x7, 0xf, 0xc, [@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x38}}], 0x1, 0x4000080) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000ff00000700000000060015000400000014001680100008800c000380050001f020000000"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file1\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPNiDurJvyeatLzFpfr/2+4GSycw8u7OZSXk27WYv3/3yo0rJ0kp6Q6JJJRERkSuRrEQlEPEfo245IWGH8srMnz+/uL5ZTHoVaiW/8WpOKTU3/8PHn6X8bmfTcpF9//KP3O8Xz148f/nvxodlS5UtVa01lK62a7829G3TULtlq6IptWoaumWoctUy6l77d/52zNreXlPp1d3Z9F7dsCylV5uqYjRVo6Ya9abSP9DLVaVpmppNC25SPF5b0/NDBu+MeDAYk3o9r0+JSKqnpXg8kQEBAICJ6s7/o05KP0z+vyVzhcLymnI6t/P/k5fOGzPvnM75+f9Zol/+/9ov3rY68n/ndKKd/9e884PSzfn/13KH/L83I3pchs7/s2MYDIYzn+ipinQ8c/L/tP/+dR29d7LoFsj/AQAAAAAAAAAAAAAAAAAAAAB4GlzZdsa27UzwGPy0LyHwn+NBGjT/0yKSdGbfZv4fsvXNLUm6F+45c2x+sV/cL3qPfodzETHF+Mfu5qyN4Moj5cjKj+aBH3+wX5xyW/IlKTvxsiQZybrrKRRv2ytvFZaXlMePb12mlA7H5yQjz4Tjv3dXpxOf64z395+QlxdC8Zpk5KcdqYkpu25ke/+fLyn15tuFrviU209Efrv3SQEAAAAAYMQ01dL3/F3TBrV73zKSL7kfExmyKBn5u//5/WLf8/NY5oXYpI8eAAAAAIDHwWp+WtElatTdgmn2K6RkYNMICrGOmriI9O2c6KqJX7flqdAR3nY8CfHuYPJ/j+ub4FW9S1TwjxTOwFtN/h1VZLjxBMfv1kRiw09T5FDcBXAYborKLcJj3YOfdypU384LA7dz5B9Iqyb42Cgx4HWW1d7tRK9ZCfGeGjsy3AJ47qtv/xrdG+T1U38FfHJz5yPTsA/kNpPSVXB20dsUH/svHgAAAAD3rp30BzVvhJvDNxIJ3yyHv9wDAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBCY/lKv67CpI8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFL8FwAA//8GuPOT") r8 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./bus\x00', 0x101042, 0x0) pwrite64(r8, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r8, 0x0, 0x11, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) 2.399340448s ago: executing program 1 (id=549): syz_usbip_server_init(0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180200000a0000000000000003400000850000002c0000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x2107, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) syz_usbip_server_init(0x5) syz_usbip_server_init(0x0) syz_usbip_server_init(0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0xfd, 0x0, 0x0, 0x0, 0x4, 0x20280, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x11) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x1e, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xa, 0x0, 0x7ffc0002}]}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="0a000010ffffff0000000000000800fc0200000000000000000000000000012001000000000000000000000000000200"/58], 0x3a) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r6}, 0x8) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380), 0x48) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x5, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x44884}, 0x1) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) unlink(&(0x7f0000000100)='./file0/file1\x00') sendto$packet(r2, &(0x7f0000000180)="0b036800e0ff64000200475486dd", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) 2.370048779s ago: executing program 3 (id=550): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000600000000000000000085"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000180)) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r9) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004100)=@newtfilter={0x64, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r10, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x14, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x64}}, 0x40) close(r6) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 2.163515608s ago: executing program 0 (id=551): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r7 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000180)) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004100)=@newtfilter={0x64, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r11, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x14, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x64}}, 0x40) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r6) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 2.055315743s ago: executing program 2 (id=552): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x200008, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000200), &(0x7f0000000280)=r2}, 0x20) ustat(0x5, &(0x7f0000000340)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000000f00000095000000000000008826d9b730722002af61a390eadd1e18a14c7a1b804cdbd296877defcb8b27d3137c54c0d4ed"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000400)="f60400"/14, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000001800)=""/248, 0xf8}], 0x1, 0x40000004, 0x0) openat(r4, &(0x7f0000000040)='./file2\x00', 0x141800, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r6) r8 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1a1) fcntl$setlease(r8, 0x400, 0x1) r9 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r9, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r9, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 2.027154644s ago: executing program 3 (id=553): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x800, @empty}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000300)={0x3}, 0x1) sendto$inet6(r1, &(0x7f00000000c0)='S', 0x1, 0x24000004, &(0x7f0000000140)={0xa, 0x4e23, 0x3, @loopback, 0x3510}, 0x1c) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000007c0)="87", 0x19ffe, 0x4000, 0x0, 0xfffffffffffffe00) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r3, 0x4b34, 0x3bf) ioctl$KDDISABIO(r3, 0x4b37) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x8, 0x10, 0x6169, 0x9, 0xd3, 0x0, 0xffffeffa, 0x7, 0x2ac8}}}}]}, 0x58}}, 0x44080) 1.967961557s ago: executing program 4 (id=554): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffff58}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000010c0)='sched_switch\x00', r0}, 0x18) lsm_get_self_attr(0x69, &(0x7f00000001c0)={0x0, 0x0, 0xba, 0x9a, ""/154}, &(0x7f0000000000)=0xba, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x70d981, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8590b65) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3004006, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@debug}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x56d, &(0x7f0000000540)="$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") r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendto$inet6(r7, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2390024, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0xc, &(0x7f0000000dc0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100006d3e96ec1bf20a9e59484be3d95a162412e87f218d6b87a6d8c306238990e92650929a58c5fa4e4420ee193e0026b71e7cac9d27b94b904ebe60f4a3b6f1f9ceccb15a5c09c4fc75c819bd4f138c28ab55c1d85c9f6dbf4dde7341deb4685a148f5830bd51953b25c6b93c1b2718c6b9c3c11687aa49", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r9}, 0x10) mount$bpf(0x0, &(0x7f0000000ac0)='.\x00', &(0x7f0000000b00), 0x400008, &(0x7f0000000300)=ANY=[@ANYBLOB="6d6f64653d303020303030303030301f93aaffab0104890eb0c57a030c98d59c961eb2465f"]) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000001100)=@nat={'nat\x00', 0x1b, 0x5, 0x570, 0x230, 0x320, 0xffffffff, 0x230, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, &(0x7f0000000b40), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1f}, [0xff000000, 0xff, 0x0, 0xff000000], [0xff, 0xff, 0xff, 0xff000000], 'bond0\x00', 'hsr0\x00', {0xff}, {0x7f}, 0x16, 0xff, 0x2, 0x11}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x11, "9dbf", 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@rand_addr=0x64010100, @ipv6=@private0, @gre_key=0xf, @gre_key=0x2}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x1, 0x80}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv4=@rand_addr=0x64010101, @ipv6=@dev={0xfe, 0x80, '\x00', 0x1a}, @gre_key=0x3, @icmp_id=0x66}}}, {{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, [0xffffff, 0x0, 0xff000000, 0xff000000], [0xffffffff, 0xffffff00, 0xff], 'nicvf0\x00', 'vxcan1\x00', {}, {}, 0x73, 0x4, 0x1, 0x4}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@remote, @ipv6=@mcast1, @port=0x4e22, @port=0x4e21}}}, {{@ipv6={@empty, @loopback, [0xff, 0xff000000, 0xff0000ff, 0xffffffff], [0x0, 0xffffff00], 'wg0\x00', 'macvlan1\x00', {0xff}, {}, 0x67, 0x6, 0x1, 0x4}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x8, 0x1, 0x6b, 0xca, 0xa, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, [0xff000000, 0xffffffff, 0xffffff00, 0xff0000ff], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x8, 0xa48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@private=0xa010101, @ipv6=@private2, @gre_key=0x5, @gre_key=0xa}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) r10 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000280)) write$selinux_access(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) ioctl$TCSBRKP(r1, 0x5425, 0x6) 1.876933241s ago: executing program 0 (id=555): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0xa}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd2d, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x3000000, 0x40000000}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8000, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x800000, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x470a, 0x0, 0x8000000}, {0x1}, {0x2, 0x0, 0x0, 0x0, 0x6, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x2}, {0x20000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x60569add}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0xfffffffd}, {}, {0x0, 0x9, 0x0, 0xffffffff, 0x0, 0x2}, {}, {0x80}, {0x80}, {0x0, 0x0, 0x0, 0x5, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x8, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9}, {0x0, 0xfffffffc, 0x200}, {0x0, 0x0, 0x0, 0x200}, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {0xfffff225}, {0x3}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, {0x0, 0xb}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x0, 0x0, 0x0, 0xec33, 0x0, 0x4}, {}, {0xb, 0x0, 0x0, 0x0, 0x0, 0xfe1}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0xfffffffd, 0x0, 0x0, 0x7}, {0x6}, {0x7f}, {}, {0x0, 0x8, 0x0, 0x0, 0xfffffffe}, {0x0, 0x2, 0x2000000, 0x2, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xe9d, 0x58a}, {0x2}, {0x2, 0x9, 0x20000000, 0x0, 0xffffffff}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xe600, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x7, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffb, 0x0, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x2d, 0x0, 0x10000}, {0x0, 0x0, 0x8000}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800, 0x4}, {0x0, 0x3}, {0xffffffff, 0x0, 0x0, 0x0, 0xd}], [{}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x5, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r5, &(0x7f0000000780)=[{&(0x7f0000001440)="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", 0x1ab}], 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x16, 0x0, "0af5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d1408407e5a774ef95f2fc1b947e00f000000123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x0, 0x0, 0x11, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) close_range(r8, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r10}, &(0x7f0000000040), &(0x7f0000000340)=r11}, 0x20) syz_open_dev$usbmon(&(0x7f0000000400), 0x8, 0x703b40) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB="97370a3d529cf8c3c270b3183bb29b5f144a030000eeffffff00", @ANYRESHEX=r11, @ANYBLOB="2c756e616d653dd0aedec1aa20ffd81d1bf89329217cb058a396eda2ab40a26d93dd083c0074dcab6cab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc097ef1092ea987c2b00000000000000002c00"]) 1.796217894s ago: executing program 0 (id=556): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000731139000000000020000000000000009500200000000000"], 0x0, 0xa, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000007000000000000000000000000000000000000800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000004400050020010000000000000000000000000000000000022b0000002b706e30ae4c74f9000000000000000000000000000000000400"/180], 0xfc}}, 0x0) r4 = socket(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x4048890, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) listen(r2, 0x8) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendmmsg$inet6(r5, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001700)='y', 0x1}], 0x1}}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x74, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x3c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x8, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x110}, 0x1, 0x0, 0x0, 0x40010}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x15, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syslog(0x9, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r8, r8, 0x2f, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, 0xfffffffffffffffc, 0x449fe90ce8d5f54) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r9, 0x0, 0x0}, 0x10) 1.795807864s ago: executing program 4 (id=557): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x50) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x6, 0x8604, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fef, 0x1, @perf_bp={&(0x7f0000000240), 0x3}, 0x8000, 0x10000, 0x0, 0x4, 0x6916, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syslog(0x2, &(0x7f0000000640)=""/177, 0xb1) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000880)=@newtaction={0xd0, 0x30, 0x9, 0xfffffffc, 0x25dfdbfc, {}, [{0xbc, 0x1, [@m_ct={0xb8, 0xf, 0x0, 0x0, {{0xfffffffffffffff3}, {0x4}, {0x90, 0x6, "d5831aa5338374faf59a09a130172f5631fa236e71b0ef870d5a4fbe121f04554a8893d8cc4cb3dd9fed55191e498d78dd424481ab1cd52c4aa457a3d500728535728038fe42d4588b7670a5b60698b4eaf1af585c58b6c061c157d62dfe7e0990b20669766e68e51e95757a7344d6582232a361425b3675c3ba7a5ff2d9d0e9b579507659b139924260f7f1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0xd0}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8081) bpf$MAP_CREATE(0x0, 0x0, 0x7e7f05897673ad07) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="40f016999ecde5e4f91d99f4011549cdd1734161", 0x14}, {&(0x7f0000000980)="92658557d1482a4619108f8393b48eda9942a7e43c3c7eb114f2cb11c9a109ee7cba7b3ba5ebe0d66ef5423c08653e355d4ee147e8b95e35f589b3ade844d90c67cabb07866721f2b2e6717f7bb35a7b7daabebaddb1130c819ab61cddaf5d9df905dc506389546cf958c1e9cbb7d487628074e7e59d4e365108b7dc75e87a00861ed7e41220f6758f5070545190a3392660baa31daf0c992ac00f9a5e6fd518b5f0a748a4544c50ae78e9a70469a8b017a2da9f89caccb375d22988bf50f98bda994161aeb9081a9d52bfb79aae0157e7c2625edc4873b59d", 0xd9}, {&(0x7f0000000a80)="7c8dcea282133c4afc0359074a49b9ae2a72d803ecdbeaae9553ea5cd93d6a7cd08868f2485a31b838418eebcce876a7c4d6420d739c07b66e009f5c413d7e0033823c9b34e900b9034092c939a7cb975d7d7fa8dcd1d49a843363be18b377ee59de9189d9b4f1b6485b3e94a776c2b1efbc9d6482d770720e1f1c0ce4623fcdd83274bc3dd580ebb85cbaa4be88042d8b45957b326e7f509539e1769e9db90344022c9841dcdf66c0b68704afa17e118daf7bbc607d0f050d0290c857a9a33db0fb04b8ac181e043dcd496285c6597296b3f949747e671ccffe5b2dafcde408dd6331de0e85dc2af9d9d9c9b6b8e10e2d71e90b", 0xf4}], 0x3, &(0x7f0000000b80)=[{0x10, 0x1, 0x5}, {0x48, 0x10f, 0x7e2, "522d5d99c19ae193280f9c15f10630960ca414e1506bbbc7fb890c29389bc8de92fb049269607645ec57b9427bc3f099fa8b4ab0"}], 0x58}}, {{&(0x7f0000000700)=@phonet={0x23, 0x0, 0x0, 0xc}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)="cece94341136aea9253b75104f6ce1dac26883388ae62224c81f1feb7d8d624e665667bbe2871b85966c2ef543afc8281ff10b7781626ad2fcb550dacbfc3ce33621f451f24e51cfcaa5236b558570b7b0bfb2ea945e836dc2c7480f2ad16e9456f7a7716f2a5e712c914a893f68016757cd02ea2578cbf51c68737234d7f7d115181a41e7c9761720a929abdb451366aa6b0f034500746124", 0x99}], 0x1, &(0x7f0000000ec0)=[{0x10, 0x88, 0x9}, {0x10, 0x108, 0xfffffffc}, {0x10, 0xff, 0xcb8}, {0x30, 0x0, 0x2, "eccf3802b0c9a5320bf3dcda14d606ebcd01dc80ea77304f9506094e64cc"}, {0x78, 0x101, 0xc, "c1a8112c3023ca531e010f938582c57dd234de668b5c1905b30635fb380a895adccb60dadbf6f9304c94389e66a20cb0fc00d2a7444ea8dbc67c7cf32450b66250a8a2bcf252d39b6fc529e216a187fca681fea07fd7aa970be2f3faea42127307204fb16e"}, {0x20, 0x10a, 0x9, "f5d8bc0a811bac3ebbb81c0f55"}, {0xe8, 0x114, 0x400, "079d3a6906bd2a8ee89499760876b0ef67a06e13d22d7b07314998cf2496254119940b6176f7a2becc9db8658d54726f4046ba14e4d914385ef671276f4b5dc3f06706847aa362c232f1c2a417d66a9f6bc537cd9d39c1aeb6eb44e31a8640c0adb07b394c7b0e3dd9eabc00a1d68dfcb60829022a6702f8bf2a3659dac955000ee37c078659e7ff0bb03e127e96eb7faa015699ecf6765ed0d39e4ce243cc9d6682a89a00bea4934d1b3f5c8dc84126a18a7e6717b5eecb7c4c7ff5adb6b27ac8ffe0fb234662974b5ce7bb0fc40d6ad806955ccdc8767f"}], 0x1e0}}], 0x2, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close_range(r5, r1, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r7 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x44010) syz_emit_ethernet(0x7a, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd602e5cea00403c0020010000000000000000000000000002ff0200000000000000000000000000010004c910"], 0x0) sendmsg$inet(r7, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000300)="0800c8460f2a2a2a", 0x8}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) ioctl$FS_IOC_SETFLAGS(r6, 0xc02063a0, &(0x7f0000000000)=0x10000) 1.773385645s ago: executing program 0 (id=558): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff40bfa20000000000000702"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x30, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x58}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xc3, 0xa, 0xa, 0xfe00, 0x40, 0x71, 0x10, 0x1a}}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x48}, 0x94) sigaltstack(&(0x7f0000000400)={&(0x7f0000000640)=""/75, 0x80000000, 0x4b}, &(0x7f0000000740)={&(0x7f00000006c0)=""/121, 0x0, 0x79}) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x31, @tick=0x40, 0x4, {0x0, 0x2}, 0xa, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x7, 0x7, 0x6, 0x2, 0x3, 0x824b}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r3, &(0x7f0000000540)="1896d7236edfb216dee397ee16d6fe256f02c72fe4598171b27b52260a4d7263166f74a87f71d1b15991208eedddd582ba68bbdbe5a1f55593a464aaea925a06c25a01e409956f07364a36c8fbc687f62b27275382311c63df0ac18ba97838ef4e61cf7e2c3bca73014a5f92eb6d59f1f11a2b3cacbdcf51f78337363a5213108ec9f2fef7ad237b0829efb5fd4f1cf67464948dee43ed91b4ccae37469230bbc7af8e31361181cfa6e632df2d4cf6a77ada450b4f32823919bde831934c96e2ccba578bacc51b16fc711ab8e7be6d9bd48eff98316c", 0xd6, 0x880, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r4}]}]}, 0x28}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sr0, r4, &(0x7f00000001c0)='./file0\x00') mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x810004, &(0x7f0000000ac0)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x04\xc3\x00\x00\x00\x00\x00\x00\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x00\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r8, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r8, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.148331781s ago: executing program 2 (id=560): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x8}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/220, 0x27, 0xdc, 0x0, 0x1}, 0x28) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @d}}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000004880)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x36, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x6, 0x1, 0x0, [{@broadcast, 0x401}, {@multicast1}]}, @rr={0x7, 0xf, 0xc, [@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x38}}], 0x1, 0x4000080) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000ff00000700000000060015000400000014001680100008800c000380050001f020000000"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file1\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./bus\x00', 0x101042, 0x0) pwrite64(r8, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r8, 0x0, 0x11, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) 1.147141431s ago: executing program 3 (id=561): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0xffffffff000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r5) sendmsg$nl_generic(r5, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c9cb7f226b16c88a4c9f6b8"], 0x20}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) r6 = getegid() r7 = getpid() syz_pidfd_open(r7, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='io_uring_req_failed\x00', r9, 0x0, 0x100}, 0x18) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE2(r10, 0x0, 0x8) r11 = open(&(0x7f0000000380)='./file0\x00', 0x408080, 0x151) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="f37076d4feb176e8b824c55fad60401cfba37a9f9a155aafeff3d2d53bd992dcf0af15540b7565dd89e06fc0f09403433ba5ce43a9d6af4ce918d9660e3fcfb79b8885586bdf0661e9c5523eeb997cf119d2ce71629449c379cba0a250e9e0f3968165153b7c1c38d737a8612cfd932724e24e4cf2a3b3a0fa01848e3a9a6f002d1bd5f078a8ce7ab2db4ab969235c7763e747f5cedb0193b08b05176409dd4854faf2717d0061465e73b6c8cb4e1a71565d2892a6384e046c7d074ed4d2347563880108319476d0e2", 0xc9}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00 \x00 {\x00'/20, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1], 0xd0, 0x4890}, 0x4001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r12, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xfff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x4, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0xfffc, 0x6}, {0xff}, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r13 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000003c0)="3005dfb68c729c", 0x7, r13) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='-}(P\x00', r13) 908.530041ms ago: executing program 4 (id=562): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) mkdir(&(0x7f0000000540)='./file1\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r1, @ANYRES8=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = dup(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0719, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x1, @perf_bp={0x0}, 0xa822, 0x4005, 0xb, 0x3, 0x6, 0x20005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000056c0), 0xffffffffffffffff) memfd_create(&(0x7f0000000180)='\'\x00', 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r8, &(0x7f0000005800)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000005700)={0x34, r9, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80000) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0xffff, 0x4) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9000) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db09da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec686949fa05f50bd052e7f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c834810000000000000000", @ANYRES32=0x0, @ANYRESHEX], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) fdatasync(r10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 854.936764ms ago: executing program 2 (id=563): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r3) 814.296216ms ago: executing program 0 (id=564): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000600000000000000000085"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000180)) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r9) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004100)=@newtfilter={0x64, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r10, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x14, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x64}}, 0x40) close(r6) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 716.03511ms ago: executing program 2 (id=565): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r7 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000180)) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004100)=@newtfilter={0x64, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r11, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x14, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x64}}, 0x40) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r6) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 648.154063ms ago: executing program 1 (id=566): r0 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0xbd, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x50}}, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) socket(0x2, 0x4, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x9, &(0x7f00000002c0), 0x4, 0x50e, &(0x7f0000000e40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2, 0x0, 0xa}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) 548.775277ms ago: executing program 0 (id=567): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0x1790) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x9, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, 0xf, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044054}, 0x4000800) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5, {0x6, 0x5a99f1a2}}, './file0\x00'}) r7 = syz_io_uring_complete(0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={&(0x7f0000000200)=""/40, 0x28, 0x0, &(0x7f0000000bc0)=""/4096, 0x1000}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={0x1}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={0x0, r10}, 0x18) socket$packet(0x11, 0x3, 0x300) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'veth1_macvtap\x00', 0x0}) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) socket$packet(0x11, 0xa, 0x300) sendto$packet(r11, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r12, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f0000000580)={0x400, {{0x2, 0x4e20, @rand_addr=0x64010100}}}, 0x88) 501.780539ms ago: executing program 2 (id=568): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) syz_clone3(&(0x7f0000000580)={0x2000000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x1}, &(0x7f0000000340)=""/232, 0xe8, &(0x7f0000000440)=""/195, &(0x7f0000000540)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = timerfd_create(0x7, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110a9000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r3}, &(0x7f00000004c0), &(0x7f0000000500)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYRES64], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x94) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x810) r7 = open(0x0, 0x60840, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000680)='./file1\x00', 0x143041, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='mm_collapse_huge_page_swapin\x00', r5, 0x0, 0x7}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@fallback=r6, 0x0, 0x1, 0x6, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000014c0)=ANY=[@ANYRES32=r9, @ANYRESHEX=r9, @ANYBLOB, @ANYRES8=r6, @ANYRES32=r5, @ANYBLOB, @ANYRES64=r10], 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 370.458864ms ago: executing program 3 (id=569): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000700, 0x0, &(0x7f00000003c0)) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7cc, &(0x7f0000002200)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x50) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000100)=0x10, 0x4) sendmmsg$inet6(r4, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0xcb, @dev={0xfe, 0x80, '\x00', 0x13}, 0x9}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x200400c0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) unshare(0x28000600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r9, 0x0, 0x5}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x6}, [@TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x2}, {0x4, 0x9, 0x1}}}]}}]}]}]}}]}, 0x60}}, 0x0) 0s ago: executing program 2 (id=570): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000300)={[{@test_dummy_encryption}, {@i_version}, {@noblock_validity}, {@commit={'commit', 0x3d, 0x5}}, {@inlinecrypt}, {@max_batch_time}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xfffffffffffff1b3}}, {@auto_da_alloc}, {@lazytime}, {@nombcache}, {@block_validity}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) ioctl$USBDEVFS_ALLOC_STREAMS(r4, 0x8008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="4a1800000500"]) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f00000000c0)) dup2(r3, r4) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00020000000000240012800b0001006272696467650000141f028005002b001000000008001d0005000000"], 0x44}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x0, &(0x7f0000000080)={[{@errors_remount}, {@grpquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@noblock_validity}]}, 0x3, 0x488, &(0x7f0000001340)="$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") r6 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0 l\Jݧ8CqLP>鋯\=OIБYPAI*.c~ECV1ǙE%V=_bul"3o9 n') .,Q̤E|\UM~ay.XxQ_$.har) failed with errno=-22 [ 47.762999][ T29] kauditd_printk_skb: 1196 callbacks suppressed [ 47.763013][ T29] audit: type=1326 audit(1763539992.587:5001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4331 comm="syz.1.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 47.805944][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.815345][ T29] audit: type=1326 audit(1763539992.627:5002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fab0f4e6567 code=0x7ffc0000 [ 47.838688][ T29] audit: type=1326 audit(1763539992.627:5003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fab0f48b789 code=0x7ffc0000 [ 47.862011][ T29] audit: type=1326 audit(1763539992.627:5004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 47.885326][ T29] audit: type=1326 audit(1763539992.627:5005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fab0f4e6567 code=0x7ffc0000 [ 47.908874][ T29] audit: type=1326 audit(1763539992.627:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fab0f48b789 code=0x7ffc0000 [ 47.932108][ T29] audit: type=1326 audit(1763539992.627:5007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 47.958081][ T29] audit: type=1326 audit(1763539992.637:5008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fab0f4e6567 code=0x7ffc0000 [ 47.981552][ T29] audit: type=1326 audit(1763539992.637:5009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fab0f48b789 code=0x7ffc0000 [ 48.005050][ T29] audit: type=1326 audit(1763539992.637:5010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 48.139411][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.263354][ T4358] netlink: 'syz.4.205': attribute type 5 has an invalid length. [ 48.352196][ T4364] af_packet: tpacket_rcv: packet too big, clamped from 3975 to 3958. macoff=82 [ 48.384782][ T4365] SELinux: security_context_str_to_sid (\UQAa[Mڰ+V- %ч⅕R_CYSSLt[5>BD'!>iڝ4K'2 ;)ژ]F5+ t x)Kyl2}&G7^NLy@æ|e FUh)C ¾F'qr著#MѣDLDz!1ukIߢR$·]}aŎ?nS^lj91͎Z+~) failed with errno=-22 [ 48.436153][ T4367] __nla_validate_parse: 9 callbacks suppressed [ 48.436165][ T4367] netlink: 40 bytes leftover after parsing attributes in process `syz.2.208'. [ 48.515157][ T4369] SELinux: security_context_str_to_sid (KT"RwϚT{*Vp{2fQ[H~RjH1n^ǜOهi=,a .g)bі.j1 [ 48.515157][ T4369] XuWZxO1,q)7v楍1) failed with errno=-22 [ 48.953377][ T4375] loop1: detected capacity change from 0 to 164 [ 48.986000][ T4375] iso9660: Unknown parameter 'net/anycast6' [ 49.036475][ T4375] siw: device registration error -23 [ 49.103607][ T4379] loop1: detected capacity change from 0 to 128 [ 49.129800][ T4379] syz.1.210: attempt to access beyond end of device [ 49.129800][ T4379] loop1: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 49.237816][ T4392] SELinux: security_context_str_to_sid (zcIK+ V*8'N~'x:Wi`єE+Ls';ik@,mQ*G= ) failed with errno=-22 [ 49.282511][ T4395] loop1: detected capacity change from 0 to 128 [ 49.323325][ T4395] syz.1.213: attempt to access beyond end of device [ 49.323325][ T4395] loop1: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 49.422973][ T4401] loop1: detected capacity change from 0 to 4096 [ 49.435550][ T4402] loop4: detected capacity change from 0 to 512 [ 49.442630][ T4401] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.485800][ T4402] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.498876][ T4401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.570792][ T4402] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.742506][ T4413] netlink: 'syz.1.216': attribute type 6 has an invalid length. [ 49.926254][ T4412] loop3: detected capacity change from 0 to 512 [ 49.982655][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.004448][ T4412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.029306][ T4423] loop1: detected capacity change from 0 to 128 [ 50.038321][ T4423] FAT-fs (loop1): bogus number of directory entries (390) [ 50.045568][ T4423] FAT-fs (loop1): Can't find a valid FAT filesystem [ 50.051562][ T4412] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.204379][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.375329][ T4432] loop4: detected capacity change from 0 to 512 [ 50.394454][ T4432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.407019][ T4432] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.551384][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.578676][ T4440] loop3: detected capacity change from 0 to 164 [ 50.586892][ T4440] iso9660: Unknown parameter 'net/anycast6' [ 50.606367][ T4440] siw: device registration error -23 [ 50.712038][ T4447] netlink: 8 bytes leftover after parsing attributes in process `syz.3.224'. [ 50.720868][ T4447] netlink: 'syz.3.224': attribute type 5 has an invalid length. [ 50.728775][ T4447] netlink: 4 bytes leftover after parsing attributes in process `syz.3.224'. [ 50.962061][ T4449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.226'. [ 50.978305][ T4449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.226'. [ 51.043269][ T4458] SELinux: security_context_str_to_sid ((H&SG-\;*W5qzmo #}Qb`2Dϳ;^o) failed with errno=-22 [ 51.137234][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.206602][ T4464] loop4: detected capacity change from 0 to 512 [ 51.217095][ T4464] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 51.240244][ T4464] EXT4-fs (loop4): 1 truncate cleaned up [ 51.246453][ T4464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.295142][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.416420][ T4472] rdma_op ffff88813073f980 conn xmit_rdma 0000000000000000 [ 51.428934][ T4474] netlink: 'syz.1.232': attribute type 4 has an invalid length. [ 51.432663][ T4472] netlink: 8 bytes leftover after parsing attributes in process `syz.2.231'. [ 51.436654][ T4474] netlink: 152 bytes leftover after parsing attributes in process `syz.1.232'. [ 51.461082][ T4474] .`: renamed from bond0 (while UP) [ 51.809664][ T4489] loop1: detected capacity change from 0 to 512 [ 51.828077][ T4481] loop3: detected capacity change from 0 to 512 [ 51.915051][ T4481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.950603][ T4491] loop4: detected capacity change from 0 to 2048 [ 51.986226][ T4489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.025210][ T4491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.038991][ T4481] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.082309][ T4489] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.207610][ T4500] netlink: 172 bytes leftover after parsing attributes in process `syz.0.237'. [ 52.385353][ T4505] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.425219][ T4505] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.531908][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.545753][ T4505] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.587052][ T4505] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.591182][ T4509] netlink: 4 bytes leftover after parsing attributes in process `syz.1.239'. [ 52.612513][ T4509] team0: Port device team_slave_1 removed [ 52.761915][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.828728][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.032168][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.117661][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.146542][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.164811][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.206276][ T29] kauditd_printk_skb: 1030 callbacks suppressed [ 53.206289][ T29] audit: type=1326 audit(1763539998.027:6041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.306517][ T29] audit: type=1326 audit(1763539998.027:6042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.329989][ T29] audit: type=1326 audit(1763539998.027:6043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.353417][ T29] audit: type=1326 audit(1763539998.027:6044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.376651][ T29] audit: type=1326 audit(1763539998.027:6045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.393360][ T4523] netlink: 4 bytes leftover after parsing attributes in process `syz.3.241'. [ 53.400292][ T29] audit: type=1326 audit(1763539998.027:6046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.432238][ T29] audit: type=1326 audit(1763539998.027:6047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.459851][ T29] audit: type=1326 audit(1763539998.027:6048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.483227][ T29] audit: type=1326 audit(1763539998.027:6049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.506679][ T29] audit: type=1326 audit(1763539998.027:6050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4517 comm="syz.1.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 53.533129][ T4532] __nla_validate_parse: 1 callbacks suppressed [ 53.533144][ T4532] netlink: 8 bytes leftover after parsing attributes in process `syz.2.243'. [ 53.548406][ T4532] netlink: 'syz.2.243': attribute type 5 has an invalid length. [ 53.556078][ T4532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.243'. [ 53.568470][ T4535] SELinux: security_context_str_to_sid (*mObWrUK2S]T-o}%鎑^w\0;Z:TjCbOјcB@oT+F [ 53.568470][ T4535] )9Sp+:`:jXe9IcRnFH+_DDn~_v.l~T~NdX|0Lݾ3/sZ'kqM';UJ0k G?ζ#1dט>.J9d);ݍz:,) failed with errno=-22 [ 53.601006][ T4522] loop4: detected capacity change from 0 to 512 [ 53.611685][ T4522] EXT4-fs: Ignoring removed nobh option [ 53.706685][ T4536] netlink: 'syz.0.250': attribute type 3 has an invalid length. [ 53.714564][ T4536] netlink: 'syz.0.250': attribute type 3 has an invalid length. [ 53.958357][ T4522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.997042][ T4522] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.165213][ T4547] netlink: 8 bytes leftover after parsing attributes in process `syz.0.245'. [ 54.174174][ T4547] netlink: 'syz.0.245': attribute type 5 has an invalid length. [ 54.181902][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz.0.245'. [ 54.254480][ T4544] loop3: detected capacity change from 0 to 512 [ 54.303399][ T4544] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.326477][ T4552] Illegal XDP return value 4294967274 on prog (id 300) dev N/A, expect packet loss! [ 54.337989][ T3582] hid-generic 0000:0003:0000.0002: item fetching failed at offset 0/2 [ 54.371949][ T3582] hid-generic 0000:0003:0000.0002: probe with driver hid-generic failed with error -22 [ 54.555180][ T4566] SELinux: security_context_str_to_sid (SU:X4ͰF) failed with errno=-22 [ 54.577027][ T4561] loop4: detected capacity change from 0 to 512 [ 54.640853][ T4561] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.916100][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.252'. [ 54.927354][ T4576] sit1: entered allmulticast mode [ 54.937017][ T4571] rdma_op ffff888102953180 conn xmit_rdma 0000000000000000 [ 54.947071][ T4571] netlink: 8 bytes leftover after parsing attributes in process `syz.3.251'. [ 55.134475][ T4584] netlink: 40 bytes leftover after parsing attributes in process `syz.3.253'. [ 55.185375][ T4592] netlink: 660 bytes leftover after parsing attributes in process `syz.3.258'. [ 55.258242][ T4592] infiniband sy: set active [ 55.262915][ T4592] infiniband sy: added bond_slave_0 [ 55.300320][ T4592] RDS/IB: sy: added [ 55.304529][ T4595] loop4: detected capacity change from 0 to 512 [ 55.311399][ T4592] smc: adding ib device sy with port count 1 [ 55.317668][ T4592] smc: ib device sy port 1 has no pnetid [ 55.318971][ T4595] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.256: error while reading EA inode 32 err=-116 [ 55.364837][ T4603] netlink: 8 bytes leftover after parsing attributes in process `syz.1.259'. [ 55.373705][ T4603] netlink: 'syz.1.259': attribute type 5 has an invalid length. [ 55.381384][ T4603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.259'. [ 55.394298][ T4595] EXT4-fs (loop4): Remounting filesystem read-only [ 55.401338][ T4595] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 55.412090][ T4595] EXT4-fs (loop4): 1 orphan inode deleted [ 55.658900][ T4615] SELinux: security_context_str_to_sid (ej3._=7q81\"cA%Dgef}> 51D* ~-&{e0TלH) jq!"[O$J~r@QL[`/ɚPYfo laoPDூ? utbo{50`UCf#½Ixfe}V>׷i-;XCUX񖘩?6_$@cĶv:) Dnmɹf;) failed with errno=-22 [ 55.834280][ T4619] loop3: detected capacity change from 0 to 4096 [ 55.857965][ T4619] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.020783][ T4625] netlink: 'syz.3.263': attribute type 6 has an invalid length. [ 56.105133][ T4629] netlink: 'syz.0.265': attribute type 5 has an invalid length. [ 56.199420][ T4633] loop1: detected capacity change from 0 to 1024 [ 56.226315][ T4633] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.320168][ T4631] loop4: detected capacity change from 0 to 512 [ 56.382725][ T4646] SELinux: security_context_str_to_sid (nIs=rH\rW/܆"yLTNTٵd»7!$4p=}?LT~^EA?~Ķ7ԡ e&@1Vp+Զv3ȥۘb}eViX "hXޅ2T\-RQ'cgTDHvWr) failed with errno=-22 [ 56.435184][ T4631] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.886408][ T4663] netlink: 'syz.3.271': attribute type 5 has an invalid length. [ 56.910134][ T4665] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 57.009198][ T4669] SELinux: security_context_str_to_sid ((%H*EPI0?גvq_lW9VjKensN~[Nv_EtXLx7AUD L$l04) failed with errno=-22 [ 57.079131][ T4670] SELinux: security_context_str_to_sid (WKY 3n/qGu=LĴdthꆞo~T2sP{Qd-A6KhR80V4m#QB 7lg0q$ZqҞQFxWr6PmP{+[ 8eβ6+LlE 2"@  IGuP۲aX4ZJR9+RĉB?(XIdS [ 57.079131][ T4670] Y1`HNoE[j) failed with errno=-22 [ 57.351429][ T4682] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 57.537980][ T4685] sctp: [Deprecated]: syz.4.275 (pid 4685) Use of int in max_burst socket option. [ 57.537980][ T4685] Use struct sctp_assoc_value instead [ 57.559586][ T4689] sd 0:0:1:0: device reset [ 57.583028][ T4689] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.612044][ T4685] loop4: detected capacity change from 0 to 1024 [ 57.653356][ T4685] EXT4-fs: Ignoring removed orlov option [ 57.774737][ T4689] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.948777][ T4706] loop4: detected capacity change from 0 to 512 [ 58.048145][ T4689] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.088595][ T4706] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.157043][ T4689] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.275392][ T3328] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.315583][ T3328] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.441896][ T3328] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.450124][ T3328] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.547777][ T4713] __nla_validate_parse: 11 callbacks suppressed [ 58.547792][ T4713] netlink: 12 bytes leftover after parsing attributes in process `syz.0.281'. [ 58.672703][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.283'. [ 58.689743][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.283'. [ 58.721772][ T29] kauditd_printk_skb: 862 callbacks suppressed [ 58.721787][ T29] audit: type=1326 audit(1763540003.537:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.785075][ T4721] netlink: 24 bytes leftover after parsing attributes in process `syz.2.284'. [ 58.808371][ T29] audit: type=1326 audit(1763540003.587:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.831798][ T29] audit: type=1326 audit(1763540003.587:6915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.855269][ T29] audit: type=1326 audit(1763540003.587:6916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.878623][ T29] audit: type=1326 audit(1763540003.597:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.879854][ T4719] loop3: detected capacity change from 0 to 1024 [ 58.902072][ T29] audit: type=1326 audit(1763540003.597:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.931728][ T29] audit: type=1326 audit(1763540003.597:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.955177][ T29] audit: type=1326 audit(1763540003.607:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.955481][ T4719] EXT4-fs: Ignoring removed orlov option [ 58.978483][ T29] audit: type=1326 audit(1763540003.607:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 58.978512][ T29] audit: type=1326 audit(1763540003.607:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 59.116620][ T4736] netlink: 8 bytes leftover after parsing attributes in process `syz.2.286'. [ 59.125465][ T4736] netlink: 'syz.2.286': attribute type 5 has an invalid length. [ 59.133137][ T4736] netlink: 4 bytes leftover after parsing attributes in process `syz.2.286'. [ 59.151153][ T4735] netlink: 12 bytes leftover after parsing attributes in process `syz.4.287'. [ 59.190950][ T4736] SELinux: security_context_str_to_sid (]UK7ˌMcb>2+Ѳir*S:٬t9-#NnLJ) failed with errno=-22 [ 59.206510][ T4738] loop4: detected capacity change from 0 to 1024 [ 59.222481][ T4738] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.406801][ T4750] SELinux: security_context_str_to_sid (hkj0(&7?:zGM^e׃*`e>lRB7yNˬEQCN#Te,&'|)~ҫhp^-R%K"PvΚpj96*􊛊6aDOua2оPV) failed with errno=-22 [ 59.534759][ T4752] lo speed is unknown, defaulting to 1000 [ 59.590737][ T4755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.292'. [ 59.693510][ T4759] @0: renamed from bond_slave_1 (while UP) [ 59.724340][ T4764] netlink: 'syz.4.294': attribute type 10 has an invalid length. [ 59.732167][ T4764] netlink: 156 bytes leftover after parsing attributes in process `syz.4.294'. [ 60.200498][ T4782] loop4: detected capacity change from 0 to 4096 [ 60.208988][ T4782] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.210028][ T4769] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 60.412620][ T4787] netlink: 'syz.4.299': attribute type 6 has an invalid length. [ 60.516319][ T4789] sctp: [Deprecated]: syz.2.310 (pid 4789) Use of int in max_burst socket option. [ 60.516319][ T4789] Use struct sctp_assoc_value instead [ 61.132496][ T4805] serio: Serial port ttyS3 [ 61.357888][ T4796] loop4: detected capacity change from 0 to 1024 [ 61.365104][ T4796] EXT4-fs: Ignoring removed orlov option [ 61.554104][ T4816] netlink: 'syz.4.305': attribute type 4 has an invalid length. [ 61.561942][ T4816] netlink: 152 bytes leftover after parsing attributes in process `syz.4.305'. [ 61.584051][ T4816] .`: renamed from bond0 (while UP) [ 61.928362][ T4834] SELinux: security_context_str_to_sid (I(qD]8ƙU-^,ϖ2I*7ݼ6}ǎ [mYk&5)G347R?t}$xuT^ m~ r`WSr튫V4yƾ?Z큾N3lFчdBbN*Z;|saI_/ak"-(%E?eLt [ 61.928362][ T4834] L;VEi?h3RuiS}C) failed with errno=-22 [ 61.991988][ T3459] Bluetooth: hci0: Frame reassembly failed (-84) [ 62.219794][ T4843] lo speed is unknown, defaulting to 1000 [ 62.258903][ T4848] @0: renamed from bond_slave_1 (while UP) [ 62.388835][ T4852] netlink: 'syz.3.314': attribute type 10 has an invalid length. [ 62.399789][ T4852] batman_adv: batadv0: Adding interface: veth1_vlan [ 62.406583][ T4852] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.460325][ T4852] batman_adv: batadv0: Interface activated: veth1_vlan [ 62.495132][ T4857] loop3: detected capacity change from 0 to 512 [ 62.530162][ T4857] ext4: Unknown parameter 'smackfshat' [ 62.589352][ T4862] netlink: 'syz.0.313': attribute type 6 has an invalid length. [ 62.799599][ T4865] lo speed is unknown, defaulting to 1000 [ 63.039732][ T4865] siw: device registration error -23 [ 63.353011][ T4879] loop3: detected capacity change from 0 to 128 [ 63.572073][ T4879] syz.3.321: attempt to access beyond end of device [ 63.572073][ T4879] loop3: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 63.806493][ T4887] __nla_validate_parse: 3 callbacks suppressed [ 63.806507][ T4887] netlink: 4 bytes leftover after parsing attributes in process `syz.4.323'. [ 63.871356][ T4891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.323'. [ 63.902580][ T4892] netlink: 'syz.3.322': attribute type 10 has an invalid length. [ 63.910418][ T4892] netlink: 156 bytes leftover after parsing attributes in process `syz.3.322'. [ 64.061941][ T4839] Bluetooth: hci0: command 0x1003 tx timeout [ 64.083177][ T3533] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 64.197837][ T4909] netlink: 12 bytes leftover after parsing attributes in process `syz.0.328'. [ 64.206794][ T4909] netlink: 28 bytes leftover after parsing attributes in process `syz.0.328'. [ 64.215800][ T4909] netlink: 12 bytes leftover after parsing attributes in process `syz.0.328'. [ 64.230450][ T4911] netlink: 12 bytes leftover after parsing attributes in process `syz.3.325'. [ 64.248803][ T4909] netlink: 28 bytes leftover after parsing attributes in process `syz.0.328'. [ 64.257760][ T4909] netlink: 'syz.0.328': attribute type 6 has an invalid length. [ 64.259264][ T4911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.325'. [ 64.309673][ T4914] netlink: 8 bytes leftover after parsing attributes in process `syz.1.329'. [ 64.320975][ T4911] sit1: entered allmulticast mode [ 64.329067][ T4909] lo speed is unknown, defaulting to 1000 [ 64.366473][ T4914] bond0: option ad_user_port_key: invalid value (1136) [ 64.373394][ T4914] bond0: option ad_user_port_key: allowed values 0 - 1023 [ 64.381637][ T4914] bond0 (unregistering): Released all slaves [ 64.399739][ T4905] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 64.500916][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 64.500932][ T29] audit: type=1400 audit(1763540009.317:7615): avc: denied { append } for pid=4913 comm="syz.1.329" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 64.532569][ T4914] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 64.571636][ T29] audit: type=1326 audit(1763540009.387:7616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.603686][ T4925] SELinux: security_context_str_to_sid (=e@cݕWt!pN2>2~ozeߒb|z|pCdj14"94]$Ǝ>jr[j*g2^b򌥇$n6ZvX1TfL!{Y;^?FG00ڒM5$% Fx:GO;y74Z,w%:q78ݬ稇bљlV1sY9yt>T ) failed with errno=-22 [ 64.635921][ T29] audit: type=1326 audit(1763540009.417:7617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.659325][ T29] audit: type=1326 audit(1763540009.417:7618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.682698][ T29] audit: type=1326 audit(1763540009.417:7619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.688961][ T4927] loop1: detected capacity change from 0 to 8192 [ 64.706038][ T29] audit: type=1326 audit(1763540009.417:7620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.706066][ T29] audit: type=1326 audit(1763540009.417:7621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.759030][ T29] audit: type=1326 audit(1763540009.417:7622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.782364][ T29] audit: type=1326 audit(1763540009.417:7623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.805755][ T29] audit: type=1326 audit(1763540009.417:7624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.0.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0f4ef6c9 code=0x7ffc0000 [ 64.912576][ T4929] netlink: 'syz.1.331': attribute type 30 has an invalid length. [ 64.994115][ T4927] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.001642][ T4927] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.053397][ T4927] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.060931][ T4927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.191533][ T4938] loop4: detected capacity change from 0 to 128 [ 65.219224][ T4938] syz.4.334: attempt to access beyond end of device [ 65.219224][ T4938] loop4: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 65.293345][ T4944] loop1: detected capacity change from 0 to 128 [ 65.400793][ T4949] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 65.429673][ T4951] loop4: detected capacity change from 0 to 512 [ 65.526138][ T4951] EXT4-fs mount: 25 callbacks suppressed [ 65.526155][ T4951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.574975][ T4951] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.636282][ T4969] sd 0:0:1:0: device reset [ 65.674806][ T4969] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.779449][ T4979] netlink: 'syz.2.339': attribute type 6 has an invalid length. [ 65.866864][ T4969] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.110509][ T4983] loop1: detected capacity change from 0 to 512 [ 66.146575][ T4969] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.181088][ T4986] loop3: detected capacity change from 0 to 512 [ 66.235179][ T4986] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.291320][ T4969] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.342384][ T4983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.366702][ T4986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 66.388633][ T4983] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.418586][ T4986] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.466125][ T3328] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.522061][ T147] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.554559][ T147] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.611972][ T147] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.702003][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 66.725224][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.739904][ T4993] netlink: 'syz.0.346': attribute type 13 has an invalid length. [ 66.806966][ T4993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.815606][ T4993] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.831061][ T4993] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 66.853507][ T4997] loop3: detected capacity change from 0 to 128 [ 66.885660][ T4997] syz.3.347: attempt to access beyond end of device [ 66.885660][ T4997] loop3: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 66.923585][ T5000] SELinux: security_context_str_to_sid (c  Vߔ.qj-g(žKo6DJ?V1mTsV1 4ue~ڀ\9M 6c:Y*2$]#$0s9=llUvoTm> vY6Yl}bg)i4pm0ef)9y>P_9JTG& [ 66.923585][ T5000] tvz9~iӗ=cBhV5o\TMLBsz \y@͗iG) failed with errno=-22 [ 67.032744][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.085548][ T5013] loop1: detected capacity change from 0 to 512 [ 67.156020][ T5013] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.217972][ T5013] EXT4-fs (loop1): mount failed [ 67.585088][ T5030] lo speed is unknown, defaulting to 1000 [ 67.824527][ T5041] netlink: 'syz.2.356': attribute type 10 has an invalid length. [ 67.865480][ T5040] loop3: detected capacity change from 0 to 128 [ 68.130191][ T5054] loop1: detected capacity change from 0 to 1024 [ 68.147680][ T5054] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.191321][ T5054] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.355: iget: bogus i_mode (1) [ 68.212284][ T5054] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.355: couldn't read orphan inode 11 (err -117) [ 68.275903][ T5054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.488846][ T5063] loop3: detected capacity change from 0 to 128 [ 68.524534][ T5030] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.683845][ T5066] netlink: 'syz.0.362': attribute type 10 has an invalid length. [ 68.695278][ T5066] batman_adv: batadv0: Adding interface: veth1_vlan [ 68.701979][ T5066] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.729666][ T5066] batman_adv: batadv0: Interface activated: veth1_vlan [ 68.746907][ T5068] loop3: detected capacity change from 0 to 128 [ 68.873894][ T5029] syz.1.355 (5029) used greatest stack depth: 7240 bytes left [ 68.885510][ T5075] loop3: detected capacity change from 0 to 1024 [ 68.902915][ T5077] loop4: detected capacity change from 0 to 512 [ 68.924431][ T5075] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.952626][ T5077] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.983726][ T5082] __nla_validate_parse: 11 callbacks suppressed [ 68.983739][ T5082] netlink: 8 bytes leftover after parsing attributes in process `syz.1.368'. [ 68.998973][ T5082] netlink: 'syz.1.368': attribute type 5 has an invalid length. [ 69.006709][ T5082] netlink: 4 bytes leftover after parsing attributes in process `syz.1.368'. [ 69.034000][ T5075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.047637][ T5077] program syz.4.367 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.064013][ T5073] Cannot find add_set index 0 as target [ 69.085073][ T3589] hid_parser_main: 8 callbacks suppressed [ 69.085088][ T3589] hid-generic 0000:86010001:0006.0003: unknown main item tag 0x0 [ 69.110255][ T3589] hid-generic 0000:86010001:0006.0003: hidraw0: HID v69662f.2e Device [syz1] on syz0 [ 69.181112][ T5077] syz.4.367: attempt to access beyond end of device [ 69.181112][ T5077] loop4: rw=2049, sector=656, nr_sectors = 32 limit=512 [ 69.211901][ T5077] syz.4.367: attempt to access beyond end of device [ 69.211901][ T5077] loop4: rw=2049, sector=720, nr_sectors = 32 limit=512 [ 69.252415][ T5077] syz.4.367: attempt to access beyond end of device [ 69.252415][ T5077] loop4: rw=2049, sector=784, nr_sectors = 32 limit=512 [ 69.282115][ T5091] SELinux: security_context_str_to_sid (h^8=`=[LljG+wݦ & F}D@) [ 69.282115][ T5091] e: *urk Y&`yDeV}y#!nc#{mpəVJz4'|d gֿ 8pItGKgHKu9iSMi~=D&MfpoCsgĤzT}]gibh^J [ 69.282115][ T5091] NQࡻhn``Q[/) failed with errno=-22 [ 69.302126][ T5077] syz.4.367: attempt to access beyond end of device [ 69.302126][ T5077] loop4: rw=2049, sector=848, nr_sectors = 32 limit=512 [ 69.332379][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.517350][ T5103] netlink: 'syz.3.371': attribute type 1 has an invalid length. [ 69.526109][ T29] kauditd_printk_skb: 1030 callbacks suppressed [ 69.526122][ T29] audit: type=1326 audit(1763540014.347:8654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f776a9cf6c9 code=0x7ffc0000 [ 69.605127][ T5103] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.635103][ T5102] bond1: (slave geneve2): making interface the new active one [ 69.644105][ T5102] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 69.661698][ T5102] netdevsim netdevsim3: Direct firmware load for failed with error -2 [ 69.752621][ T29] audit: type=1326 audit(1763540014.577:8655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.776546][ T29] audit: type=1326 audit(1763540014.577:8656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.806308][ T5106] loop4: detected capacity change from 0 to 512 [ 69.858331][ T5116] loop1: detected capacity change from 0 to 128 [ 69.865873][ T5106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.879187][ T5106] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.882791][ T29] audit: type=1326 audit(1763540014.637:8657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.912822][ T29] audit: type=1326 audit(1763540014.637:8658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.915620][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 69.936136][ T29] audit: type=1326 audit(1763540014.637:8659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.936160][ T29] audit: type=1326 audit(1763540014.637:8660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.943557][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 69.943578][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 69.943597][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 69.966868][ T29] audit: type=1326 audit(1763540014.637:8661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 69.990232][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 69.997626][ T29] audit: type=1326 audit(1763540014.637:8662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 70.004990][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 70.012367][ T29] audit: type=1326 audit(1763540014.637:8663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 70.035639][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 70.104623][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 70.112094][ T3393] hid-generic 0003:0004:0000.0004: unknown main item tag 0x0 [ 70.272109][ T3393] hid-generic 0003:0004:0000.0004: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 70.371051][ T5125] loop1: detected capacity change from 0 to 512 [ 70.381602][ T5125] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.377: bad orphan inode 13 [ 70.392625][ T5125] ext4_test_bit(bit=12, block=4) = 1 [ 70.397903][ T5125] is_bad_inode(inode)=0 [ 70.402111][ T5125] NEXT_ORPHAN(inode)=0 [ 70.406165][ T5125] max_ino=32 [ 70.409391][ T5125] i_nlink=1 [ 70.413536][ T5125] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.427119][ T5125] EXT4-fs warning (device loop1): dx_probe:801: inode #2: comm syz.1.377: Unrecognised inode hash code 20 [ 70.438561][ T5125] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.377: Corrupt directory, running e2fsck is recommended [ 70.451993][ T5125] EXT4-fs warning (device loop1): dx_probe:801: inode #2: comm syz.1.377: Unrecognised inode hash code 20 [ 70.463386][ T5125] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.377: Corrupt directory, running e2fsck is recommended [ 70.654361][ T5130] loop3: detected capacity change from 0 to 1024 [ 70.661119][ T5132] netlink: 'syz.2.376': attribute type 6 has an invalid length. [ 70.662530][ T5130] EXT4-fs: Ignoring removed i_version option [ 70.678585][ T5130] EXT4-fs: Ignoring removed nobh option [ 70.696394][ T5130] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.805756][ T5130] SELinux: failed to load policy [ 70.823001][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.972776][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.000237][ T5144] netlink: 'syz.4.382': attribute type 142 has an invalid length. [ 71.008179][ T5144] netlink: 16 bytes leftover after parsing attributes in process `syz.4.382'. [ 71.038037][ T5141] netlink: 8 bytes leftover after parsing attributes in process `syz.2.381'. [ 71.046958][ T5141] netlink: 'syz.2.381': attribute type 5 has an invalid length. [ 71.047131][ T5138] loop3: detected capacity change from 0 to 512 [ 71.054803][ T5141] netlink: 4 bytes leftover after parsing attributes in process `syz.2.381'. [ 71.057439][ T5141] SELinux: security_context_str_to_sid (Us! K vzjx}?\2ι@4g,#2Kwcbz#Pד7) failed with errno=-22 [ 71.128953][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.140335][ T5138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.165950][ T5138] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.191605][ T5147] loop4: detected capacity change from 0 to 8192 [ 71.361368][ T5149] random: crng reseeded on system resumption [ 71.499393][ T5156] netlink: 8 bytes leftover after parsing attributes in process `syz.1.384'. [ 71.536321][ T5164] netlink: 8 bytes leftover after parsing attributes in process `syz.0.386'. [ 71.545265][ T5164] netlink: 'syz.0.386': attribute type 5 has an invalid length. [ 71.553032][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.0.386'. [ 71.609576][ T5168] loop1: detected capacity change from 0 to 128 [ 71.634693][ T5168] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.692467][ T5168] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.827736][ T5183] SELinux: security_context_str_to_sid (7v4Ir+) failed with errno=-22 [ 71.838626][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.864333][ T5184] lo speed is unknown, defaulting to 1000 [ 71.900164][ T5168] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 71.900164][ T5168] program syz.1.388 not setting count and/or reply_len properly [ 71.977962][ T3315] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.996210][ T5194] netlink: 12 bytes leftover after parsing attributes in process `syz.3.391'. [ 72.027781][ T5197] SELinux: security_context_str_to_sid (q@Z/nf0s+Ȗ>&U‡W)Tù 0) failed with errno=-22 [ 72.059759][ T5199] netlink: 4 bytes leftover after parsing attributes in process `syz.3.391'. [ 72.227615][ T5196] loop1: detected capacity change from 0 to 512 [ 72.283647][ T5196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.296575][ T5196] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.499260][ T5211] bridge0: port 1(batadv1) entered blocking state [ 72.506013][ T5211] bridge0: port 1(batadv1) entered disabled state [ 72.514062][ T5211] batadv1: entered allmulticast mode [ 72.519918][ T5211] batadv1: entered promiscuous mode [ 72.573608][ T5213] netlink: 'syz.4.395': attribute type 13 has an invalid length. [ 72.601257][ T5213] 8021q: adding VLAN 0 to HW filter on device .` [ 72.664993][ T5213] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.716811][ T5219] netlink: 'syz.0.397': attribute type 5 has an invalid length. [ 72.809353][ T5225] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.967520][ T5233] netlink: 'syz.3.400': attribute type 5 has an invalid length. [ 72.976172][ T5234] SELinux: security_context_str_to_sid (Nto4k¢i0xs> Uɕ3LzfA) failed with errno=-22 [ 72.989383][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.001882][ T147] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 73.011093][ T147] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 73.043701][ T5237] loop1: detected capacity change from 0 to 1024 [ 73.073766][ T5237] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.151865][ T5237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.182026][ T5246] SELinux: security_context_str_to_sid (zCܗoS`ܴ%% V'w ExNXe]L]rk>֋4%%j b`8{cp,x4 @Ot'd/uz91x) failed with errno=-22 [ 73.234089][ T5247] netlink: 'syz.4.403': attribute type 5 has an invalid length. [ 73.328769][ T5248] netlink: '': attribute type 30 has an invalid length. [ 73.502856][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.515763][ T5255] SELinux: security_context_str_to_sid (W`K?nW&ZjP|ˡBk&BG?O2b$ójFjs9 T]BLK`~1P-n-Yrـ=j#Y,u, L:s~pSw#nF=ӺzaIrHQ) failed with errno=-22 [ 73.573990][ T5258] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 73.590430][ T5258] SELinux: failed to load policy [ 73.593030][ T5259] SELinux: security_context_str_to_sid (b*Uhg].ht ~Za8dϦ`J5ULE;k XLW8Wpƞ4~Jj;ŸҕWߦ8΀ F-F:OҾA~{o ) failed with errno=-22 [ 73.730038][ T5263] lo speed is unknown, defaulting to 1000 [ 73.739886][ T5263] lo speed is unknown, defaulting to 1000 [ 73.773275][ T5263] lo speed is unknown, defaulting to 1000 [ 73.811727][ T5265] unsupported nla_type 52263 [ 73.817654][ T5265] siw: device registration error -23 [ 73.854433][ T5263] infiniband s{z2: RDMA CMA: cma_listen_on_dev, error -98 [ 73.931700][ T5263] lo speed is unknown, defaulting to 1000 [ 73.957062][ T5263] lo speed is unknown, defaulting to 1000 [ 73.989234][ T5263] lo speed is unknown, defaulting to 1000 [ 74.031932][ T5263] lo speed is unknown, defaulting to 1000 [ 74.068926][ T5263] lo speed is unknown, defaulting to 1000 [ 74.159992][ T5280] netlink: 'syz.3.410': attribute type 142 has an invalid length. [ 74.167877][ T5280] __nla_validate_parse: 8 callbacks suppressed [ 74.167890][ T5280] netlink: 16 bytes leftover after parsing attributes in process `syz.3.410'. [ 74.284659][ T5278] loop4: detected capacity change from 0 to 512 [ 74.340883][ T5283] loop3: detected capacity change from 0 to 8192 [ 74.342288][ T5278] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.374340][ T5278] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.468346][ T5289] loop1: detected capacity change from 0 to 128 [ 74.533650][ T5293] loop1: detected capacity change from 0 to 1024 [ 74.541945][ T5293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.563224][ T29] kauditd_printk_skb: 1300 callbacks suppressed [ 74.563239][ T29] audit: type=1326 audit(1763540019.387:9964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 74.614283][ T5293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.632009][ T29] audit: type=1326 audit(1763540019.387:9965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 74.737180][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.751311][ T29] audit: type=1326 audit(1763540019.567:9966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.754770][ T5293] netlink: '': attribute type 30 has an invalid length. [ 74.774754][ T29] audit: type=1326 audit(1763540019.567:9967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.804937][ T29] audit: type=1326 audit(1763540019.567:9968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.828323][ T29] audit: type=1326 audit(1763540019.567:9969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.851870][ T29] audit: type=1326 audit(1763540019.567:9970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.875184][ T29] audit: type=1326 audit(1763540019.567:9971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.898565][ T29] audit: type=1326 audit(1763540019.567:9972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 74.921939][ T29] audit: type=1326 audit(1763540019.567:9973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5292 comm="syz.1.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 75.045424][ T5306] SELinux: security_context_str_to_sid (? !,!8phgkK: Rrd\WQv<d.謭ELwO}FE?4@y0eǛӷ: [ 75.045424][ T5306] s:Hr0ǡ% ? "/ytݵ'E@铴QM5,zc+ݡ,vEҠ&ny@c h0HI }f{lTVD~_BT) failed with errno=-22 [ 75.086958][ T5305] netlink: 8 bytes leftover after parsing attributes in process `syz.0.416'. [ 75.095816][ T5305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.416'. [ 75.105960][ T5304] loop3: detected capacity change from 0 to 1024 [ 75.116053][ T5304] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.191955][ T5310] netlink: 8 bytes leftover after parsing attributes in process `syz.2.417'. [ 75.200761][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.417'. [ 75.223723][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.282521][ T5304] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=6042c018, mo2=0102] [ 75.301957][ T5304] System zones: 0-1, 3-12 [ 75.319685][ T5304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.394227][ T5317] SELinux: security_context_str_to_sid (gVMwsj) failed with errno=-22 [ 75.420051][ T5316] loop1: detected capacity change from 0 to 8192 [ 75.443567][ T5304] EXT4-fs error (device loop3): __ext4_remount:6748: comm syz.3.418: Abort forced by user [ 75.487747][ T5319] bpf: Bad value for 'mode' [ 75.500244][ T5316] netlink: 8 bytes leftover after parsing attributes in process `syz.1.419'. [ 75.522235][ T5304] EXT4-fs (loop3): Remounting filesystem read-only [ 75.528784][ T5304] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 75.584699][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.603576][ T5316] netlink: 32 bytes leftover after parsing attributes in process `syz.1.419'. [ 75.731940][ T3589] IPVS: starting estimator thread 0... [ 75.755230][ T5325] netlink: 12 bytes leftover after parsing attributes in process `syz.1.421'. [ 75.776382][ T5325] netlink: 12 bytes leftover after parsing attributes in process `syz.1.421'. [ 75.819749][ T5325] netlink: 12 bytes leftover after parsing attributes in process `syz.1.421'. [ 75.822317][ T5322] IPVS: using max 2640 ests per chain, 132000 per kthread [ 75.884840][ T5338] loop3: detected capacity change from 0 to 128 [ 75.926973][ T5340] loop1: detected capacity change from 0 to 128 [ 75.949170][ T5338] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.987185][ T5338] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.136897][ T5338] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 76.136897][ T5338] program syz.3.423 not setting count and/or reply_len properly [ 76.182227][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.199567][ T5346] loop4: detected capacity change from 0 to 512 [ 76.223106][ T5363] loop3: detected capacity change from 0 to 1024 [ 76.231376][ T5363] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.236962][ T5346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.250529][ T5346] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.281207][ T5363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.367586][ T5363] validate_nla: 2 callbacks suppressed [ 76.367601][ T5363] netlink: '': attribute type 30 has an invalid length. [ 76.415585][ T5371] netlink: 'syz.2.430': attribute type 1 has an invalid length. [ 76.493106][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.721379][ T5386] lo speed is unknown, defaulting to 1000 [ 76.786761][ T5386] lo speed is unknown, defaulting to 1000 [ 76.861716][ T5392] xt_TPROXY: Can be used only with -p tcp or -p udp [ 76.878134][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.910772][ T5397] loop1: detected capacity change from 0 to 128 [ 77.045574][ T5403] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 77.050240][ T5404] SELinux: security_context_str_to_sid (u:1is$#?z89f2(HG!qHR) failed with errno=-22 [ 77.061446][ T5403] SELinux: failed to load policy [ 77.213080][ T5412] netlink: 'syz.0.440': attribute type 1 has an invalid length. [ 77.263333][ T5417] siw: device registration error -23 [ 77.414751][ T5412] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.471570][ T5419] bond1: (slave geneve2): making interface the new active one [ 77.508677][ T5419] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 78.025343][ T5438] vhci_hcd: invalid port number 85 [ 78.030475][ T5438] vhci_hcd: default hub control req: 1f12 v0000 i0055 l0 [ 78.118253][ T5437] loop4: detected capacity change from 0 to 512 [ 78.188658][ T5437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.201930][ T5437] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.242102][ T5447] loop1: detected capacity change from 0 to 512 [ 78.253103][ T5447] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.265566][ T5447] EXT4-fs (loop1): 1 truncate cleaned up [ 78.274168][ T5447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.499606][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.877706][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.969058][ T5467] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5467 comm=syz.3.454 [ 79.129092][ T5475] netlink: 'syz.0.456': attribute type 5 has an invalid length. [ 79.422618][ T5487] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 79.462215][ T5491] __nla_validate_parse: 11 callbacks suppressed [ 79.462259][ T5491] netlink: 4 bytes leftover after parsing attributes in process `syz.1.460'. [ 79.492358][ T5485] netlink: 12 bytes leftover after parsing attributes in process `syz.1.460'. [ 79.888987][ T5497] loop1: detected capacity change from 0 to 512 [ 79.960256][ T5497] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.989420][ T5497] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.504011][ T29] kauditd_printk_skb: 1404 callbacks suppressed [ 80.504027][ T29] audit: type=1326 audit(1763540025.327:11378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.533811][ T29] audit: type=1326 audit(1763540025.327:11379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.558831][ T29] audit: type=1326 audit(1763540025.327:11380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.559876][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.582241][ T29] audit: type=1326 audit(1763540025.327:11381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.582265][ T29] audit: type=1326 audit(1763540025.327:11382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.582284][ T29] audit: type=1326 audit(1763540025.327:11383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.582303][ T29] audit: type=1326 audit(1763540025.327:11384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.685009][ T29] audit: type=1326 audit(1763540025.327:11385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.708554][ T29] audit: type=1326 audit(1763540025.327:11386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.731983][ T29] audit: type=1326 audit(1763540025.327:11387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.3.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078f3f6c9 code=0x7ffc0000 [ 80.892564][ T5524] loop4: detected capacity change from 0 to 512 [ 80.901755][ T5524] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.925792][ T5518] netlink: 64 bytes leftover after parsing attributes in process `syz.1.466'. [ 80.929891][ T5524] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 80.954719][ T5524] netlink: 'syz.4.469': attribute type 39 has an invalid length. [ 81.005335][ T5527] netlink: 'syz.4.469': attribute type 10 has an invalid length. [ 81.015867][ T5527] team0: Port device dummy0 added [ 81.187859][ T5535] netlink: 36 bytes leftover after parsing attributes in process `syz.2.473'. [ 81.444961][ T5548] SELinux: security_context_str_to_sid (d.h Iؙ\-ͶЊ [ 81.444961][ T5548] VYd>:<6M*E҇8 p 3zі#jSgY1ONA7IB,B5+i?'T@KSwDT0mk)SV#a?Ek<,=B]8"}`m [ 81.444961][ T5548] D΁B "m~K-Z f)A%PmTg*!W [ 81.444961][ T5548] 9qgh~z0/Ÿ҃X;q) failed with errno=-22 [ 83.182899][ T5608] netlink: '': attribute type 30 has an invalid length. [ 83.369429][ T5612] netlink: 'syz.0.493': attribute type 5 has an invalid length. [ 83.491742][ T5614] loop1: detected capacity change from 0 to 8192 [ 83.522950][ T5617] siw: device registration error -23 [ 83.648611][ T5620] SELinux: security_context_str_to_sid (Ok)ۏ.0jHJJlèŇJӬX!~$(aA?4mߩR0KwV/!2Y_ [ 83.648611][ T5620] ep&oΩ [ 83.648611][ T5620] OD\{KD5Z{lG1:D9U]pϷ"~9auB*sLO.կW#KPOAvV@̙"l/|zC [ 83.648611][ T5620] Zc*I=d-nv|>6ݳ~T#G) failed with errno=-22 [ 83.763576][ T5625] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 83.778437][ T5617] IPv6: NLM_F_CREATE should be specified when creating new route [ 84.001125][ T5635] loop4: detected capacity change from 0 to 1024 [ 84.024599][ T5635] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.098264][ T5635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.183212][ T5647] loop3: detected capacity change from 0 to 512 [ 84.248148][ T5647] EXT4-fs error (device loop3): ext4_init_orphan_info:581: comm syz.3.499: inode #0: comm syz.3.499: iget: illegal inode # [ 84.304747][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.331918][ T3589] Process accounting resumed [ 84.339522][ T5655] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 84.412576][ T5647] EXT4-fs (loop3): get orphan inode failed [ 84.460407][ T5647] EXT4-fs (loop3): mount failed [ 84.497243][ T5660] __nla_validate_parse: 7 callbacks suppressed [ 84.497256][ T5660] netlink: 8 bytes leftover after parsing attributes in process `syz.4.505'. [ 84.512628][ T5660] netlink: 'syz.4.505': attribute type 5 has an invalid length. [ 84.520268][ T5660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.505'. [ 84.559560][ T5647] netlink: 8 bytes leftover after parsing attributes in process `syz.3.499'. [ 84.652210][ T5647] netlink: 44 bytes leftover after parsing attributes in process `syz.3.499'. [ 84.692287][ T5639] lo speed is unknown, defaulting to 1000 [ 84.849406][ T5666] SELinux: security_context_str_to_sid ( >Œ̓Yl<k eTC=TV:F) failed with errno=-22 [ 84.916883][ T5668] netlink: 8 bytes leftover after parsing attributes in process `syz.1.506'. [ 84.943400][ T5668] netlink: 256 bytes leftover after parsing attributes in process `syz.1.506'. [ 85.042986][ T5673] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.044355][ T5675] loop1: detected capacity change from 0 to 732 [ 85.072359][ T5675] iso9660: Unknown parameter '18446744073709551615' [ 85.133452][ T5675] netlink: 60 bytes leftover after parsing attributes in process `syz.1.507'. [ 85.214344][ T5673] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.276400][ T5673] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.305118][ T5680] netlink: 12 bytes leftover after parsing attributes in process `syz.0.509'. [ 85.342306][ T5687] loop1: detected capacity change from 0 to 512 [ 85.381725][ T5687] EXT4-fs (loop1): orphan cleanup on readonly fs [ 85.402818][ T5673] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.417991][ T5632] syz.3.499 (5632) used greatest stack depth: 7096 bytes left [ 85.427077][ T5687] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.510: bad orphan inode 13 [ 85.443936][ T5687] ext4_test_bit(bit=12, block=18) = 1 [ 85.449336][ T5687] is_bad_inode(inode)=0 [ 85.453606][ T5687] NEXT_ORPHAN(inode)=2130706432 [ 85.458441][ T5687] max_ino=32 [ 85.461628][ T5687] i_nlink=1 [ 85.482387][ T5687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.511863][ T5687] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 85.527019][ T5692] netlink: 4 bytes leftover after parsing attributes in process `syz.3.512'. [ 85.539715][ T5692] netlink: 12 bytes leftover after parsing attributes in process `syz.3.512'. [ 85.563446][ T5690] loop4: detected capacity change from 0 to 512 [ 85.587377][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.599646][ T29] kauditd_printk_skb: 1399 callbacks suppressed [ 85.599714][ T29] audit: type=1400 audit(1763540030.417:12787): avc: denied { setopt } for pid=5686 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.628101][ T5697] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.510: iget: bad i_size value: 360287970189639690 [ 85.628299][ T5687] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 85.647116][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.650054][ T29] audit: type=1326 audit(1763540030.447:12788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.680766][ T29] audit: type=1326 audit(1763540030.447:12789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.690969][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.704155][ T29] audit: type=1326 audit(1763540030.447:12790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.709093][ T29] audit: type=1326 audit(1763540030.527:12791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.713865][ T5690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.735892][ T29] audit: type=1326 audit(1763540030.527:12792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.760270][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.796147][ T5690] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.803558][ T29] audit: type=1326 audit(1763540030.617:12793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.814132][ T5687] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.510: iget: bad i_size value: 360287970189639690 [ 85.836937][ T29] audit: type=1326 audit(1763540030.627:12794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.836962][ T29] audit: type=1326 audit(1763540030.627:12795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.873946][ T29] audit: type=1326 audit(1763540030.697:12796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1ad589f6c9 code=0x7ffc0000 [ 85.931550][ T5687] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.975075][ T5703] loop3: detected capacity change from 0 to 128 [ 86.004950][ T5703] syz.3.513: attempt to access beyond end of device [ 86.004950][ T5703] loop3: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 86.101693][ T5687] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.122447][ T5708] loop3: detected capacity change from 0 to 1024 [ 86.130479][ T5708] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.285078][ T5687] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.297428][ T5708] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.384248][ T5687] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.489388][ T3328] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.534691][ T3328] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.572808][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.582732][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.591855][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.644071][ T5731] loop1: detected capacity change from 0 to 8192 [ 86.657540][ T5731] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 86.727205][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.756177][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.037105][ T5769] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 87.082538][ T5777] loop4: detected capacity change from 0 to 2048 [ 87.157832][ T5782] loop3: detected capacity change from 0 to 512 [ 87.223576][ T5782] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.526: bad orphan inode 13 [ 87.235370][ T5777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.248401][ T5782] ext4_test_bit(bit=12, block=4) = 1 [ 87.253710][ T5782] is_bad_inode(inode)=0 [ 87.257859][ T5782] NEXT_ORPHAN(inode)=0 [ 87.261957][ T5782] max_ino=32 [ 87.265144][ T5782] i_nlink=1 [ 87.269139][ T5782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.284254][ T5782] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.526: Unrecognised inode hash code 20 [ 87.295578][ T5782] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.526: Corrupt directory, running e2fsck is recommended [ 87.308819][ T5782] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.526: Unrecognised inode hash code 20 [ 87.320256][ T5782] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.526: Corrupt directory, running e2fsck is recommended [ 87.425177][ T5777] netlink: 'syz.4.528': attribute type 1 has an invalid length. [ 87.463664][ T5785] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 87.604913][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.629977][ T5793] loop4: detected capacity change from 0 to 1024 [ 87.638611][ T5793] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.667321][ T5793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.739575][ T10] IPVS: starting estimator thread 0... [ 87.841898][ T5804] IPVS: using max 2976 ests per chain, 148800 per kthread [ 87.879110][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.934590][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.262285][ T5822] loop3: detected capacity change from 0 to 512 [ 88.273575][ T5822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.299266][ T5822] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.542975][ T5832] SELinux: security_context_str_to_sid (v 5X'b(*Q  ) failed with errno=-22 [ 89.049300][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.156744][ T5844] sy: rxe_newlink: already configured on bond_slave_0 [ 89.167906][ T5840] loop4: detected capacity change from 0 to 512 [ 89.196716][ T5840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.222305][ T5840] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.277248][ T5850] loop3: detected capacity change from 0 to 128 [ 89.337676][ T5851] netlink: 'syz.0.547': attribute type 1 has an invalid length. [ 89.354232][ T5850] syz.3.546: attempt to access beyond end of device [ 89.354232][ T5850] loop3: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 89.373720][ T5856] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 89.380245][ T5856] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 89.387743][ T5856] vhci_hcd vhci_hcd.0: Device attached [ 89.427647][ T5856] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 89.434180][ T5856] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 89.441897][ T5856] vhci_hcd vhci_hcd.0: Device attached [ 89.448392][ T5856] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 89.457383][ T5856] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(10) [ 89.463978][ T5856] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 89.471484][ T5856] vhci_hcd vhci_hcd.0: Device attached [ 89.500684][ T5856] can0: slcan on ttyS3. [ 89.508420][ T5860] __nla_validate_parse: 12 callbacks suppressed [ 89.508432][ T5860] netlink: 12 bytes leftover after parsing attributes in process `syz.3.550'. [ 89.583952][ T3593] vhci_hcd: vhci_device speed not set [ 89.612039][ T5856] can0 (unregistered): slcan off ttyS3. [ 89.641990][ T3593] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 89.665350][ T5861] vhci_hcd: connection closed [ 89.665364][ T5857] vhci_hcd: connection closed [ 89.670202][ T5863] vhci_hcd: connection closed [ 89.675036][ T3328] vhci_hcd: stop threads [ 89.684009][ T3328] vhci_hcd: release socket [ 89.688421][ T3328] vhci_hcd: disconnect device [ 89.702574][ T5858] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 89.721008][ T5888] netlink: 4 bytes leftover after parsing attributes in process `syz.0.551'. [ 89.729985][ T3328] vhci_hcd: stop threads [ 89.734302][ T3328] vhci_hcd: release socket [ 89.738821][ T3328] vhci_hcd: disconnect device [ 89.748204][ T5888] netlink: 12 bytes leftover after parsing attributes in process `syz.0.551'. [ 89.759128][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.763849][ T3328] vhci_hcd: stop threads [ 89.772435][ T3328] vhci_hcd: release socket [ 89.776853][ T3328] vhci_hcd: disconnect device [ 89.809247][ T5912] loop4: detected capacity change from 0 to 1024 [ 89.818959][ T5912] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.834826][ T5912] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=6042c018, mo2=0102] [ 89.843131][ T5912] System zones: 0-1, 3-12 [ 89.865287][ T5912] EXT4-fs error (device loop4): __ext4_remount:6748: comm syz.4.554: Abort forced by user [ 89.875706][ T5912] EXT4-fs (loop4): Remounting filesystem read-only [ 89.882303][ T5912] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 89.892711][ T5912] bpf: Bad value for 'mode' [ 89.956537][ T5917] 9pnet_fd: Insufficient options for proto=fd [ 90.060770][ T5925] SELinux: security_context_str_to_sid (~\L0ϯ'0ʞNM~) failed with errno=-22 [ 90.882867][ T5937] netlink: 12 bytes leftover after parsing attributes in process `syz.3.561'. [ 90.893401][ T1036] Process accounting resumed [ 90.900300][ T5937] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 90.912426][ T29] kauditd_printk_skb: 867 callbacks suppressed [ 90.912480][ T29] audit: type=1400 audit(1763540035.717:13664): avc: granted { setsecparam } for pid=5932 comm="syz.3.561" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 90.968665][ T5941] loop4: detected capacity change from 0 to 128 [ 91.077956][ T5943] netlink: 4 bytes leftover after parsing attributes in process `syz.0.564'. [ 91.089673][ T5953] netlink: 4 bytes leftover after parsing attributes in process `syz.2.565'. [ 91.109723][ T5943] netlink: 12 bytes leftover after parsing attributes in process `syz.0.564'. [ 91.132019][ T5947] netlink: 12 bytes leftover after parsing attributes in process `syz.2.565'. [ 91.148697][ T5941] syz.4.562: attempt to access beyond end of device [ 91.148697][ T5941] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 91.165405][ T5941] syz.4.562: attempt to access beyond end of device [ 91.165405][ T5941] loop4: rw=2049, sector=161, nr_sectors = 16 limit=128 [ 91.181668][ T5941] syz.4.562: attempt to access beyond end of device [ 91.181668][ T5941] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 91.196303][ T5941] syz.4.562: attempt to access beyond end of device [ 91.196303][ T5941] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 91.272733][ T5941] syz.4.562: attempt to access beyond end of device [ 91.272733][ T5941] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 91.299834][ T5964] loop1: detected capacity change from 0 to 512 [ 91.307674][ T5961] SELinux: failed to load policy [ 91.336660][ T5941] syz.4.562: attempt to access beyond end of device [ 91.336660][ T5941] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 91.382150][ T5964] EXT4-fs error (device loop1): ext4_init_orphan_info:581: comm syz.1.566: inode #0: comm syz.1.566: iget: illegal inode # [ 91.431966][ T5941] syz.4.562: attempt to access beyond end of device [ 91.431966][ T5941] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 91.448726][ T5957] lo speed is unknown, defaulting to 1000 [ 91.479618][ T5963] lo speed is unknown, defaulting to 1000 [ 91.487845][ T5963] lo speed is unknown, defaulting to 1000 [ 91.492536][ T5941] syz.4.562: attempt to access beyond end of device [ 91.492536][ T5941] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 91.493972][ T5964] EXT4-fs (loop1): get orphan inode failed [ 91.507179][ T5941] syz.4.562: attempt to access beyond end of device [ 91.507179][ T5941] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 91.526259][ T5941] syz.4.562: attempt to access beyond end of device [ 91.526259][ T5941] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 91.529214][ T5963] lo speed is unknown, defaulting to 1000 [ 91.564558][ T5964] EXT4-fs (loop1): mount failed [ 91.574943][ T5963] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 91.606224][ T5963] lo speed is unknown, defaulting to 1000 [ 91.612355][ T5963] lo speed is unknown, defaulting to 1000 [ 91.618525][ T5963] lo speed is unknown, defaulting to 1000 [ 91.664191][ T5963] lo speed is unknown, defaulting to 1000 [ 91.682836][ T5963] lo speed is unknown, defaulting to 1000 [ 91.695636][ T5963] lo speed is unknown, defaulting to 1000 [ 91.699004][ T5973] loop3: detected capacity change from 0 to 764 [ 91.916264][ T5973] netlink: 4 bytes leftover after parsing attributes in process `syz.3.569'. [ 91.945814][ T5957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.566'. [ 92.042393][ T5977] ================================================================== [ 92.050497][ T5977] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 92.057088][ T5977] [ 92.059410][ T5977] write to 0xffff88813e97a190 of 120 bytes by task 5972 on cpu 1: [ 92.067206][ T5977] __bpf_get_stackid+0x761/0x800 [ 92.072138][ T5977] bpf_get_stackid+0xe9/0x120 [ 92.076806][ T5977] bpf_get_stackid_raw_tp+0xf6/0x120 [ 92.082085][ T5977] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 92.087528][ T5977] bpf_trace_run2+0x107/0x1c0 [ 92.092198][ T5977] __traceiter_kfree+0x2e/0x50 [ 92.096949][ T5977] kfree+0x351/0x400 [ 92.100833][ T5977] __free_event+0x7e/0x620 [ 92.105236][ T5977] _free_event+0x5ec/0x640 [ 92.109646][ T5977] put_event+0x48/0x80 [ 92.113805][ T5977] perf_event_release_kernel+0x37d/0x3b0 [ 92.119449][ T5977] perf_release+0x1f/0x30 [ 92.123792][ T5977] __fput+0x29b/0x650 [ 92.127759][ T5977] ____fput+0x1c/0x30 [ 92.131727][ T5977] task_work_run+0x131/0x1a0 [ 92.136308][ T5977] exit_to_user_mode_loop+0xed/0x110 [ 92.141588][ T5977] do_syscall_64+0x1d6/0x200 [ 92.146167][ T5977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.152052][ T5977] [ 92.154416][ T5977] read to 0xffff88813e97a1d0 of 8 bytes by task 5977 on cpu 0: [ 92.162026][ T5977] bcmp+0x23/0x90 [ 92.165649][ T5977] __bpf_get_stackid+0x371/0x800 [ 92.170577][ T5977] bpf_get_stackid+0xe9/0x120 [ 92.175241][ T5977] bpf_get_stackid_raw_tp+0xf6/0x120 [ 92.180518][ T5977] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 92.185959][ T5977] bpf_trace_run2+0x107/0x1c0 [ 92.190630][ T5977] __traceiter_kfree+0x2e/0x50 [ 92.195380][ T5977] kfree+0x351/0x400 [ 92.199275][ T5977] ___sys_recvmsg+0x135/0x370 [ 92.203936][ T5977] do_recvmmsg+0x1ef/0x540 [ 92.208338][ T5977] __x64_sys_recvmmsg+0xe5/0x170 [ 92.213266][ T5977] x64_sys_call+0x27aa/0x3000 [ 92.217930][ T5977] do_syscall_64+0xd2/0x200 [ 92.222429][ T5977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.228312][ T5977] [ 92.230619][ T5977] value changed: 0xffffffff856f61b2 -> 0xffffffff8175eacf [ 92.237708][ T5977] [ 92.240012][ T5977] Reported by Kernel Concurrency Sanitizer on: [ 92.246154][ T5977] CPU: 0 UID: 0 PID: 5977 Comm: syz.2.570 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.255776][ T5977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.265819][ T5977] ================================================================== [ 93.093132][ T5955] syz.1.566 (5955) used greatest stack depth: 7032 bytes left [ 94.781911][ T3593] usb 3-1: enqueue for inactive port 0 [ 94.787430][ T3593] usb 3-1: enqueue for inactive port 0 [ 94.861918][ T3593] vhci_hcd: vhci_device speed not set [ 97.422210][ T10] usb usb4-port1: attempt power cycle [ 99.282263][ T10] usb usb4-port1: unable to enumerate USB device