last executing test programs: 2m17.95925533s ago: executing program 0 (id=8): bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m17.60946233s ago: executing program 0 (id=9): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) setresuid(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000040), 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 2m17.031893843s ago: executing program 0 (id=11): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x2000, 0x2}, 0x14) listen(r3, 0x1ff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000500)="ab", 0xbb8, 0x40, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 2m16.866285243s ago: executing program 0 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00'}, 0x18) umount2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8000000003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x115d2, 0x0, 0x10000005, 0x3, 0x3c, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setresuid(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x5e5, &(0x7f0000000480)={0x0, 0xe56d, 0x400, 0x1020, 0x1cc}, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x4, 0x700000000000000}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 2m16.703779583s ago: executing program 4 (id=18): syz_emit_ethernet(0x7c, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbfbb86dd6076710000462f00fe800000000000000000000000000000fe8000000000000000000000000000aa0420655800000000000900000800000086dd080088be08000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="18"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000680)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}], [{@euid_eq}, {@fowner_gt}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@appraise_type}, {@uid_lt}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={&(0x7f0000000240)="72c271029348d37cbc7156c07750b65d580894a68281480373fa29b58028770652d54d6dc152bebdd30f45eccc88bdb65a462345b0dfc72b367d09ae6b128bd8cdc4002ecc35549ef4925f7d12e5d50536cc78453c9e58c22a90481ea70eafea6d5f86660d23eeda7d213fc700f4835f86ecedbf9833467866caec8ac1a856cd2fd1276b6e233eae293e332a10de699105cff26ecd3015d7915fd28fe4afaa47f901062727309fd64a52aa9e13ae864fdbef57c05b40a75df95adfe15fa565bb3c58c7c230bc4e623d9724181892feb3e3a09cdd7fec5703f68fc55bf93f3e8f694be81b28f47e6a48723da285f1d927bb5805c5", &(0x7f0000000040)=""/27, &(0x7f0000000380)="fcebd8ad73ea38c02951fc56673bb97c55c79917fba2d164b93c30afa22f6bbd5913b0ff3b4fb86cb6fec6b22e447e9e368a46f4074c75761cc5f7f68b45c480011ddafaee483a4e13e29fcb0c37a927d6612299356a18f8d96af3a1bd2651c2c590b04cb90e55af7d5c02d26bf82a1b", &(0x7f0000000400)="5c6022223b97529510d861cb256fdbf106fad2ff52fb9bc41e847669eb7579e7b3e605049005a2b54083ea7fec6b79e3eb260f0e4455edf48e1cc25a050149b927b806d8f17497c208d42925310d5a4592e781c47f0d136a000f057320f49cc5403a4784b12b5ee5ac83d341b3fcfdb4d98e07457d4a3435d1bd1ae3c414", 0xfffff7db, r0}, 0x38) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000004c0), 0x8001, 0x3) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f0000000d80)={{0x3, 0x1, 0x9, 0x1, 0x130, 0xcbe}, 0x2fc, [0xfff, 0xa, 0x6, 0x8, 0x3ff, 0x101, 0x6, 0x0, 0xfffffffb, 0xff, 0x5, 0x8, 0x2, 0x4f5, 0xfffffffc, 0x8000, 0x10001, 0x401, 0x8, 0x8, 0x0, 0x5, 0x4, 0xfffffff8, 0x9, 0xd26, 0x4, 0x9b, 0xca39, 0x7fff, 0xfffffff8, 0x0, 0x80000000, 0x400, 0x3, 0x6, 0x3, 0x10, 0x4, 0x800, 0x1, 0xd4, 0xede, 0x1, 0x1800, 0x552a, 0x6, 0x1, 0x3, 0x2, 0x101, 0x3, 0xffffffff, 0xb22, 0x0, 0x400, 0x0, 0x6, 0x5, 0x4, 0x6, 0x2, 0xf, 0x0, 0x2, 0x8, 0x3, 0x10000, 0xfffffff9, 0x8, 0x6, 0x0, 0x1000, 0x7, 0xffff, 0xa, 0x2, 0x0, 0xd, 0x7ff, 0x81, 0x6, 0x6, 0x3ff, 0xfffffffa, 0x1, 0x10001, 0x900000, 0x8001, 0x6, 0x7, 0xc8, 0x0, 0xc, 0xfff, 0x3ff, 0x4, 0x81, 0x6, 0xc, 0x7fff, 0x10000, 0xcde, 0x9, 0xfffffffe, 0x3ea, 0x2, 0x1, 0xfde, 0x6, 0x9, 0x1, 0xf, 0x13c, 0x5, 0x6, 0x4, 0x323, 0x6, 0x81, 0xfff, 0x9, 0x2, 0xffffffff, 0xffffffff, 0x80000001, 0x3, 0x0, 0xe70d, 0x4, 0x10000, 0xa3c, 0x1ff, 0x1, 0x7, 0x1000, 0x5, 0x3, 0x80, 0x9, 0x9, 0x8, 0x7, 0x0, 0x1, 0x3, 0x8d, 0x2, 0xfff, 0x101, 0x6, 0x1, 0x8000, 0x5, 0x6, 0x8, 0x8, 0x8, 0xcd, 0xa2a, 0x81, 0x2, 0x80000000, 0x800, 0x1, 0xffffffff, 0x5, 0x4, 0x81, 0xfffffff8, 0x8, 0x7f, 0x4, 0x1, 0xffffffe1, 0xaa, 0x8000, 0x9, 0x3, 0xffffffff, 0xd1c, 0x1000, 0xa, 0xffff, 0x7fff, 0x401, 0xf, 0xffffffff, 0x7e2, 0xd, 0x1c2, 0x4, 0x7, 0x5, 0x16, 0x7, 0x3, 0x1, 0x736, 0x4, 0x4, 0x7, 0x7, 0x3, 0x1, 0x5, 0x7, 0x4, 0x7f, 0xa1b, 0x2baa, 0x0, 0x3, 0x2, 0x6, 0x3b, 0x200, 0x7fffffff, 0xfffff001, 0x3, 0xe43, 0x4, 0x3e19, 0x7, 0xffff0001, 0x8, 0x6, 0x7, 0x1e, 0x5, 0x6, 0x7, 0x2, 0x5, 0x7ff, 0x4, 0xfffffff8, 0x101, 0x1, 0x5, 0x0, 0xfffffff7, 0x2, 0xfffffffb, 0xffff0001, 0x0, 0x40, 0x7, 0x6ff7, 0x80000000, 0x1c, 0xf3, 0x6, 0x4, 0x7ff, 0x2, 0x6, 0x200, 0xc, 0x0, 0x1, 0xfffff801, 0x7, 0x6, 0x2, 0x4, 0x9, 0x2, 0x17ee, 0x10000, 0x9, 0x3fe, 0x7300, 0x1, 0x9, 0x3, 0x1, 0x8, 0x706a, 0x3305, 0x9, 0x9, 0x1f6f, 0x2, 0x80000000, 0x1, 0x2, 0x0, 0x1, 0x7, 0x8, 0x3, 0x8, 0xbc, 0x100, 0x6, 0x8d, 0x6, 0x4, 0x8, 0xe, 0x2, 0x3, 0x4, 0xa24d, 0x4, 0x5, 0x3, 0x4, 0x3, 0x8000000, 0xfffffb5d, 0x3, 0x2, 0x6, 0x6, 0x47, 0x3, 0x9, 0x8, 0xcc, 0x6, 0x3fce7d29, 0x81, 0x3, 0x5, 0x1, 0xd, 0xfffffff9, 0x4, 0x8, 0xf, 0x9e7f, 0x0, 0x3, 0x0, 0x3, 0x6, 0x100, 0x12fe6353, 0x400, 0x100, 0xffff7fff, 0x6, 0x800, 0x4b2, 0x2, 0x8, 0x7, 0x3, 0x18, 0x7f, 0xa4b, 0x3, 0x0, 0x3, 0x6, 0x2, 0x2, 0x0, 0x8, 0x6, 0x5, 0x6, 0xb6, 0x10, 0x3, 0x80000001, 0x80000001, 0x7c, 0x1, 0x21, 0xb, 0x7, 0x3, 0x4, 0x800, 0x8, 0xffffffff, 0x1, 0x1, 0xfffff001, 0x5, 0x24, 0x9, 0x6, 0x6, 0xf, 0x80, 0x8, 0x381, 0x0, 0x0, 0x6, 0x101, 0x4, 0x7fffffff, 0x8, 0x5, 0x3, 0x1000, 0x3, 0x2, 0x4, 0x2737, 0x4, 0x4, 0x92, 0x7c, 0x5d7, 0x9, 0xdd, 0xcd5, 0x5, 0x3, 0xb, 0x0, 0x81, 0x401, 0x7, 0x7, 0xbc2, 0x55fc31cf, 0x5, 0xc0000, 0x9, 0x81, 0x800, 0x8000, 0x5, 0x9, 0x7, 0x0, 0x9, 0x80000001, 0x48, 0xffffff2f, 0x1, 0xffffffff, 0x3628, 0x80000000, 0x6, 0xa5cb, 0x3, 0x6, 0x2, 0xfffffdef, 0x8, 0xc, 0xfffff497, 0x9, 0xf400, 0x7, 0x10, 0x2, 0xffffffa5, 0x81, 0x1ff, 0x5, 0x7, 0x2, 0x2, 0x80000, 0xecda, 0x8, 0x1, 0x80000000, 0x3, 0x0, 0x8, 0x5, 0x8, 0xfffffff7, 0x7, 0x3, 0xc, 0x197, 0x0, 0xffff70e5, 0x0, 0x9, 0xc88f, 0x4, 0x6, 0x9, 0x200, 0x3, 0xb7, 0xf, 0xa, 0xae1e, 0x900, 0x3ff, 0xdc, 0xffffffff, 0x200, 0x501efade, 0x5, 0x8, 0xc34d, 0x1b, 0x0, 0x4, 0x0, 0x4, 0x81, 0x4, 0xfff, 0x9ba, 0x761, 0x5b, 0xf, 0x18, 0x80, 0xcc, 0x418, 0xc6, 0x9, 0x4, 0x2, 0xfff, 0x4, 0xc9, 0x4, 0x1, 0x401, 0x8, 0xc2, 0x10000, 0x6, 0x7, 0xcf, 0x1, 0x3ff, 0x1, 0x3, 0x2, 0x7, 0xfffffffd, 0x7ff, 0x0, 0x4, 0x23e, 0xffffffff, 0x101, 0x2, 0x17f, 0x7, 0xc75, 0x100, 0x9, 0x1, 0x6f, 0x7, 0x38100, 0x5, 0xfff, 0x6, 0x4, 0x8, 0x1, 0xfb7, 0x9, 0x6, 0xb, 0x4, 0x0, 0x6, 0x1, 0x9, 0x0, 0x1, 0x9, 0x5d, 0x10001, 0x3, 0x8, 0x7ff, 0x1, 0x3, 0x491, 0x4, 0xb64, 0x2, 0xcb, 0x5, 0x7fff, 0x0, 0x81, 0x6759, 0x2, 0x7, 0x0, 0x8, 0x80, 0x3, 0x10000, 0xd, 0x7, 0xfff, 0x10000, 0x1c, 0x8, 0xb4, 0x4, 0x1134, 0x8, 0x2, 0x2, 0x1, 0x9, 0x7, 0xfffff800, 0x80000000, 0x7f, 0x8, 0x1, 0x2, 0x1, 0x4, 0x7fffffff, 0x5, 0x3, 0x3, 0x81, 0x91c, 0x8, 0x21c6, 0x1, 0x1, 0x4, 0x85e, 0xfffffff9, 0x4, 0x9, 0xfffffff7, 0x2000000, 0x5d, 0x1, 0x9, 0x0, 0x5000000, 0x3, 0xfffffff9, 0x8e2c, 0x2, 0x81, 0x0, 0x9, 0x8, 0x9, 0x1, 0x8001, 0xfff, 0x2, 0x5, 0x5, 0xa, 0x589, 0xd, 0x6252, 0x1, 0x9, 0xff, 0x9, 0x3, 0x9, 0x0, 0x20, 0x2, 0x8, 0x9, 0x5a1, 0x9, 0x3e, 0x80, 0x8, 0x1, 0x31a00b35, 0x6, 0x3, 0x8, 0x2, 0x4, 0x3, 0x94ae, 0x6, 0x65e, 0xab, 0xffff7fff, 0x7fff00, 0x9, 0x5, 0xffff, 0x6, 0x3, 0xfffffff7, 0xed, 0x7, 0x3, 0xf8b8, 0x2, 0x6, 0xa, 0x5, 0x2, 0x1800000, 0x2831, 0x2ff, 0x3, 0x9, 0x4, 0x2, 0x6, 0xe4c, 0xf9, 0x5, 0x8, 0x4, 0x4, 0x5, 0x8000, 0x1, 0x1ff, 0x4, 0x1ff, 0x8, 0x2, 0x8, 0x100, 0x7, 0x100, 0x1, 0x0, 0x3, 0x40, 0x1e, 0x4, 0x7, 0x19a7969b, 0x7, 0x0, 0x82, 0x1f, 0x7, 0x401, 0x2, 0x5, 0x9, 0x3, 0x7fff, 0x5, 0xa8, 0x5, 0x9, 0x2, 0x7fffffff, 0x4, 0x2, 0x4, 0xfffffff0, 0x0, 0x81, 0x6, 0x1ff, 0x1, 0x75, 0x1, 0x2, 0x5, 0xc, 0x7, 0xe19, 0x4, 0xbdc, 0x0, 0x9, 0x0, 0x1000, 0x5, 0x4262, 0x2, 0x5, 0x7f, 0xffffffff, 0x9ff, 0x8, 0x3, 0x2, 0xf95, 0x401, 0x60000, 0x7f, 0x2, 0x1, 0x5, 0x5, 0xfffffffb, 0x9, 0xff, 0x54, 0x4, 0x1da, 0xffffffff, 0xe, 0x3, 0x1ff, 0x722, 0x874, 0x0, 0x9, 0x1, 0xfffffffe, 0xfffffffc, 0x6, 0x2, 0x5, 0x82, 0x1, 0x7, 0x8, 0x2, 0x5, 0xe0c, 0x9, 0x0, 0xb, 0x8, 0x1, 0x2d1, 0x0, 0x9, 0x3, 0xb, 0x22f, 0x2, 0x9, 0x1, 0x8, 0x2, 0xe, 0x3, 0x2, 0x9, 0x7, 0x2, 0x41cfb449, 0x9, 0xfffffffa, 0x7f, 0xe3, 0x4, 0x0, 0x4, 0x8, 0xfffffff7, 0x9, 0x7f, 0x20000, 0xc2, 0x6, 0x5, 0xb, 0x80000001, 0x10001, 0x101, 0xffff5c3d, 0x8, 0x1ff, 0x38, 0x7d3, 0x9, 0x7, 0x200, 0x1, 0x1, 0x1, 0x7, 0x2, 0x9, 0x1000, 0x5, 0xde0, 0x5, 0x8, 0xe0, 0xffffffff, 0x4, 0x8, 0xfffff29a, 0x2, 0x8, 0x1, 0x7f, 0x0, 0xc134, 0x9, 0xffffffff, 0xfffffff7, 0x59, 0x5, 0xff, 0x3, 0x2, 0x1, 0x2, 0x7, 0x4, 0x4, 0x7ff, 0x9, 0x2, 0x24b5, 0x80000000, 0x1, 0x1ff, 0x80000000, 0x7fffffff, 0x40, 0x1, 0x9, 0x4, 0xffffffff, 0x6, 0x4, 0x8, 0x8, 0x308, 0x8000, 0x3, 0x9, 0x8, 0x2, 0x7ff, 0x1ff, 0x30, 0x9cb, 0xf, 0x7ff, 0x2, 0x8, 0x1, 0x5, 0x8, 0xbc7e, 0x4, 0x4, 0x8, 0x2, 0x6, 0x1, 0x80000000, 0xfffffffa, 0x8, 0x6, 0x7, 0x10, 0x5, 0x8000, 0x9, 0x3, 0x4d800000, 0x3b8590a8, 0x2, 0x5, 0x3, 0x8, 0xaec7, 0x5, 0x7fff, 0x82, 0x1ff, 0x2, 0x0, 0x1000, 0x0, 0x78c41ffb, 0x1, 0x2, 0x4afc00, 0x2, 0x7fffffff, 0x683ca098, 0x3, 0x0, 0x8, 0xa55, 0x9, 0x41e, 0x8, 0x226, 0x5, 0xbf9e, 0x8, 0xae, 0x9, 0x4, 0x4, 0xc167, 0x9, 0x0, 0x7, 0x7, 0x63af, 0x3, 0x37ed36b, 0x28b2, 0x8, 0x402, 0x69, 0x4, 0x8, 0x1, 0xffff, 0xd52c, 0xe000, 0x0, 0x7, 0x7f, 0x7fffffff, 0x0, 0x9, 0x7fff, 0x2ac]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = socket$packet(0x11, 0x2, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x10000000000}, 0x18) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n'], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 2m16.541900282s ago: executing program 2 (id=20): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="13146000000370", 0x7}], 0x7) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000f80)=ANY=[@ANYBLOB="51d3a1123b94a349889bca1930544ac5c304268318ee5b0471c5f93d7dfbc3e4c84e07bc5e236a8debd080209a15245d0a819afcb56585751074cd5e6f3d0519b7fe7c31fd9f98d7899a30b97f611afc9c07178f0391cd228f570367c83a56043fb1c5405e3775e3444354ba8a079bef6845e13b87efb271eaf1ee2712ab747b4fe13821c45e693d0243b80831d1e1c7ab703d514ecd0f1b1b99e59bc64ba1cb65b9aebc5db6c10464f0fa7623de58e816158a3b46852ed5dc65bb84bdced4d6ab61b944baafe3ccf33412e10c192502f677eff2e2d26b721024e280a82f73cfbb0a908ad38068f5554bd1a820338587b53244cd46851979c2300512af328b3dd5eb0e35da8ac1ff8c65b8d15eb83b703868f1c5e92f47e516271da8e54eb64a0e02489ad78c2d30e1a7fc5bf5c0f59dce94594934e46dbd1ed6c1859ba489cfdf7c139474c290016860b855e09a33e226e8b4383d85fa9402efa8c25f758c6828abbeb8e603809d4bfcb0250541ec0461c70df8bdadefb1ee5e14da259f0a1f5550b0f71c33cd1a21f82273d63e193808c994b4790131cee27aa809fd33fdbc98e7a9181edd8159ce59ebd0005fbc05610b78b623a0b36e9ce3cf9c11e79bb99116b93805aa7a92e6da6e259e2d8dbde967ab9373be666fa6311e5833aaa086d68ec9bdf69b654f172d87aad96b83f87bb0a08c5b49a89beee6d5ac8f98e4c4170a60e81564d6cf083c4476729ab38946c3089c5308f3964fe9e67a5cd8de5520f0953a4199c9f7ebfbc9b3ae01df47e9c06837d83e4863657f98214c5578623ee0ec653e045d7ff17d9c822a6f84732b2a6e6cbff30a306a24732af6fdd585b6c8fbefcde1cf8330cc09d817aa3a4f6c4f2fd7a74207f26245392d20c925b55268836c1c273bdb816e7eaff04afc14a0ef4d665da2a8dd8fee5691b1db58d13685fa915312d9ba681333286a172f9ac4af76adaaeb0011b0d2c1b30b5663fcb7264bd7ee9984f7b2f19e5aa3add604fe73514028b81b6584d50280d013a8dc9f22886ff2dcfb68b25e3a4f2a15714bf713df178b05b681e8fdc84df57b37e9b22a6dfd421c4d0c8ce95cf88ae881fadaa245a76e4439b235c4c1024547705eeaff07c34c37d4e7cb61caf29481dad4cd10e2770cad0bd91bcd7c72e221d19b52794b3bb840349daf3627b854d1dc2e9483ae33eb577e1faff68f4cb4b6ad5a5e396049f781f2979522f6d2e2326e0deea88ee51f15c7e6ab4e75ef27cdf44851b5e90663d472e99a5fa02eee1666f449acb2b8508ae559b242f419547a19db90b483c129eea3103e4744372ce4be7fbaebbe38174ea6dcaa10d5939df67f584683685db02a884c0d61f7c6f5f85bc4c4c51e0984dd4a7255c7cbc4f9adcc2c54af6b6d73f6d23d5da648d8bfea4bb1a533d6027123aadee35b67378227d10a33a02cfdf50d5e85dad3cdc9acb28198f52be0909ef58be9f05b856ee026a1121193db4b51e9d7208da3ea6030d2055ac696937a82b2a67a18e9b9fe9d3408b16296ced91272fc2306a27756de661a4d4bf206a68460dc238484e3b6513996f438f56cc397c127875cf46d02e7673ff31d67d6b351ea1741817c9d53abc1878efe83e2d07ee80db2e2740123f00615de09baedc144ab38d8693280ed846678a4d43512f0bdae09d6d64ec51f89d9ed4405ff2043b4341e0d34b2713b35016a7447b5da8b1ae6d1d7a9b4e9ed3dd746eca7755a109fb81dea91478f188f1aadad2d47313b30bfb8cce1d477bc0ef6c26d1ca115c8101bd3622bb437f9b417bb8236a0c52a144bde13f11784d24eb2c196baaa4dd7e9f61e0f579b87d91f0faf38be4102ce2a23ed3eda8eb5281cb62aa08662d303036d4e5bf58f24ba73d9afa47c4f0686577e1a59d95238e3130e80ffc542ae59dfc9f3e520cff06cd21550cc77b9f049c3d26d680ce17d6e9ed23470967e9cda08d1745d4c1df7b24957c62af3252a22eb26d1e2a34b6e32d58696549fe1fbee7e8ac2287f5ee7e445c2a2675754f6a5027949e70e90ead5be60950c288268fd483bcdb9cd669b79d636334b7e664818c4a6cbb4302b85546ea30f581cd69afaa1e1cd7c251ea311ba312097a1917bbee412a1b74a32757d2ef50ef65adfff82c515196a0fd6eecb3728d15321a0623eb7b32c12a970ec64de7296756df5d9dc78bb278923c7aa21c9ce0b08192308fe0272422c704f627cd17bd473fddd4a86ac74964305a653afd6e8e27e4ff1d046f9d6aaac013e68e3a5bf8b55d7535177aa015cfeb5408abb0be519b4a0f23fa3663e4fceb9ee989c1f53ae45f7574a8e3e4fbc5dc391505d943fe4450372c9eec4dff10100367d27854eb28cc1879fadd492a1eacc5d4a0b66dd37f8eb6dba0e607badc9cbf6b5c54a5f0fed595efb7b06de9cce6cf2463c0e5455ce02944600bf6fc329ae3b6982e1162a50b2541a9a03dce84d30ce7e3015f6320edcffa618e2ae93aff127419418d00f29528e53c0691dea0ae9ca1ffae4a69ae32c6ccfbd30cfecf0b9d4f577a5246dd75342e31772d6c161c51bac216649e7de2a4880f3c34a92d13d0db4e7f90fbab37d7333a8b61f5dd473ff67f1977f2901bb2f187a46644077187c6362a59956ff2064bae062cd38d66139381cfa6041c2f59c7d65c388154d153913d86dcd7bd35eeec9299a854da76941c7b8acce8b6c87fa2674b22c8d96ec79ba6c14bfdf6ba8d675cd5b123ae69124f0f10134f32fdbc70df72befec7a3d04415d1ae7dcfc3b99c79ad85460ce99bb6387da9b2c86a749a7be4d7346a8afe960e50e43c4ec4c9f6f4ed133cd0f47a5eeb2daa7411d76dd7705c0d5bf8c989f0053b6ab4bd1efd7ee24a2a5d7130dd80c8656ba38677e48345539b305f99bd49fde5a79b3c265956a17f8fd88ba57554ecbadd870eb3d9b5aa8be3e8af18c4a701bc475a104b4c54222d490c6b8efe01f6e1919a75c44f83218bb58d6a706e97d95e7a67583e0bbb1de905fcf504e06489a8a77ec779f83a371948ee0e2474d9d178e90d6aeb7cf79f520eb113914bf5bdca778d594f666eccb9bdcb2bef6ccbe98338141894ad180d2e94870933d3f299055f73e2f5c781d6fa406bf3c25f90895b08c89ca822d3eb7f987eda1bbc7bf4c43339b7cee7b3d2dd827221abc315882da89e024def2d8e60d09d00a39ff47f525f388c85e168d332ec234cd45c5cd73018d3402a5168a4c9761bf8be9e3ab6731eda4363faae64e9f506fa30ac39d56e666a891c579c33a34d58171ece210ae32b047b557ac952987bb2737f5c0d82fe2d729234057365d84a68bbbbf0b7a8611f6837e035add25d1683fb8e03174373f2943f9ea97b89b35a663c07126e3613c8189a2efb078e1ad7c508924447dedbff74e3fba829a154755f0a5fdf36e0460756e01f638c23c3fb3bc4f46c8a754ec622c52082a0fa2eaf8b126be5dbd55185c82fdb8634cc7372ac0880fa1a1cf29abf65e941659803cdddc20755d1502f6f14e7f67ff9202400ed503dbcea02d1abe07fa6bb7a4d7b225cf8c5b84e9055166f5671e04668a129ba0bc84f46c5bb5055e319fd4e4e84669a9c5f236b6cfa7f4bc10c9b20db63b83dcfd902b41c64e0deadfcf0644bea2001e085e6d4a78f113ec50db6d3711ae7b7d315b4dc71ef2f79c9454c6fa675c54cb6fdce373b3d723f59f00b75df6324433245bc05e31315cc87355f17e80caa97b4d91ecb8cbf27791c1411eedf14f3b9ffe9411043edaef43ef3759c870df3536a7df730f2ac62fe38cdb142b5854d2477cf06e0e337a027923c6385b97cc066bab2f6537c16e93be704a3a42cafbc19fb80f3bf3a4fc8ddf62b86941dc27077a0e8e583c2b46162395e23787ed0f1dbf236e1374a493cca0064ee0f5b2ed5247eac336ab48a6ef52fd6157833fb464e4c558191d1d8692ef40399fd64fd3832edefcad85c153f334baa9bc4388ee06a5cfbefbcc665b31bf3f3d086a063e292598c54f7784f9ea8ad85b0d331ce5c41adb39b7f02401d237cb42b453451a7f86b731a343ec127bbffbaae2f9282991221034aa5674400b259ab58b04f558f2cf1d0707278f1fd692071d3b401ed1394c85102f439e319a09573a055921c6d1ad8ce0a5c037ef22a59a9bcd824f2c066c2c67b7a3f102ef5223e41172afffdf8d07876bf42029fd807d7da45e2c000bbf4cdca49d77ebb18ca90803d678705e8111def39c2f268630cf13304bee5977909f520b45fb239555dd187c4dce43ffc3bd17dc18d51a02cd973e111c3466a9a18eb36b8b97abd2425a2870fa6d38658ba223166f3579098fa8a385660d7a930b3e7f9d7daf6d4952c8d0023d8065cb261b2dd4fdc258aab1263ecf0aab14132d0066667d914201e4f590ffe4e642b551755f23bd418bf73a55cfa83f66e0bb3c0aab9dfff8f270ac5ecf8fcb4091d3561547eb79fe69fd1bee4dc2423f7835f05f4848cd769d09b6620e62fae31eef41abf35aa735b11eeae5c47216089d440209d9a8c3b22f8cb6fa619634dfa4f776490fda6a7a15f88f53db4108a5f33303e9c7e69c267cf171d66efc2428d67c595038946f8fee7d73cec8f5f425b4105d1622e332771f69756829dba12a24901e701262360c2b062131f243d5a1a18a7cb32b260f92d7932594d099a9e93bd154d1f3eb2dfa2a69438c956a3af52fd71d9bde16ba6bc3596c4812e5628e14f4a29996bbc9c3c590df35ff58ef4c9d25ef942fa178908ff9b000073382f7fd5cfdf03712ae238194fe454d133f984b277aa98f7c4143d47b3873f5a6f812e90f9938b8305f52ec262a551b1318b94637a315101352d530283c59f7b8c980699ecdb6afbfcdc76028e2116f417fe0a838cb7b63e37fa908e9e92c9918b7318723fb33ac1c95d62dee8761dc5bbf5e70c708aaf4664fab853a9345dfdf366098c3500bf0ef76bbfc0ff98f12af1af5622202697f7c33a12af7d5add32217bbf7619c3ebbe31a2199c4041135ac2bcd3091bc8628b55439fc7d2a054265f3d5812e91041e1f4639905711a3382ec6aaf5fa1d3075916218abb7134b906be3aa54b1e9fc8e7b45e1f2f3297f785dd4bc05a594f4a5dcb7ec581b6ef7b14d27334c61e20671477792925d91ef122368e8a09feab05bc2aa59f6c3ef27b5478177fed6c99ebffeb2ba4d6423dcf95cb472a5f44d19d635dfcc9c3feefb5759947d856d52d0e90ed6aa7fe14f7a280163dd94979e341c2c510fc8451e72115428c195f9ae2b9f20250aa1423eb9d5d87e98ecc42ea6d1ac158746d94d57f0a79b5032c6dd4f956d64b8a8a128e008211faf9588229854be6514c5b37207f10c9239e5a3cef5c427b1e4bf14dc9a1fea2ab5fff96a75e77f954aad50bf65a76a8bcfc5a7dbcc60933069318bd105474a0ae708851859ebbb45c32b012e7f9f5c579c264e4a56c5e52050961f85dc41859197bbb2c70cdfc1f2644a675b525a1987f84c2416a757dce8e2f3794c613b87eec8bdc8140d2d80d94e26b7f16188bb0da3baf570de9b88bcd5c339508591f03db04f1b71a8b47a6a7514b9ac35c15ceac967478ee4d5a0f8a55d7b74ee5347a532a374028172629e65a430e156aeabf9613a9187d646cb50d3a4c78a6b8650ed74e810a23da8e064f986d9b63460ceea67a786fce6d730fe01ae712f696a0961e288d5dcee62e74394e0e4fa1f99d1a2894d623fd2582186c63ca7c5e24970ec3a72b11f31d943d0b9cda94176b2d71bb2d8fa2d17927c55c33835b29c"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="4800000010080140000000000200000000000000", @ANYRES32=r8, @ANYBLOB="408f01000a201200280012800e00010069703667726574617000000014007e2f0000130000000000060010004e240000b893e3a41c62c859c25485abf496fcd1762733f89189dae777b13f90542ea3481d50b68f7a147160ea81fd08ee1d8e1d2e68d5505c80c18a792519b0b82c487caf99af05e5a295061b90919f0066ef3e67bc35349df024f05fb86c"], 0x48}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="070000000000000002004e22ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103d065200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000500000002004e23ac14142f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240a01010200"/784], 0x310) 2m16.327649934s ago: executing program 2 (id=21): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950323030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000200)='./file0\x00', 0x155) 2m16.022097742s ago: executing program 2 (id=23): bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m15.628687354s ago: executing program 2 (id=24): syz_read_part_table(0x5df, &(0x7f0000000000)="$eJzs3DGIE1kYB/CXIBEFETs7gykichAh3UkEDXGQgAnBQ4s70c4t0qyVRYxgQCzMNhE5Gy0UYQ1aaCUiCCImFkIqUXavuN1l2eJY2CawLHMEZrvjYG/JHQe/Hzx4b97/zcfHMOVM4H8tHf6I4zgVQoj37vz0T/OVs+ey9dONCyGkwi8hhN/zs79OdlJJYvuuR5P1YrIuvt3TvDcf3en2Dhx+nd38nE72byVjZfjw8q6bY+qOXT/+/sh4dOhNNTwenBqc3N+8dK2fL7f7X+qvzjzNPtt+7oUp1X9Z+njwdmc26t4ozXyNWkvRanpjPTr/4FEhM9du5NdOJLkrU6rf3LqYef7kQ7mzvK/4qVqr9V58v59rVd51bo6GuW/ju1eT3MI/eLsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPj3Hbt+/P2R8ejQm2p4PDg1OLm/eelaP19u97/UX515mn12NMkVplT/Zenjwdud2ah7ozTzNWotRavpjfXo/INHhcxcu5FfO5HkrvzV4TiO27us39y6mHn+5EO5s7yv+Klaq/VefL+fa1XedW6Ohrlv47tXk9zC3l0WAgAAAAAAAAAAAAAAAAAAgL9ROXsuWz/duDCZ/xxC+GHmx7nJPE6+d08lue3/ACxOrqdDKL7d07w3H93p9g4cfp3d/Pxbkr+VjJXhw8v/QTvs0J8BAAD//9odjZ8=") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000600), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000046d100180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000008208500000072000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x5, 0x9fd, 0x85, 0x41, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) mount(&(0x7f0000000680)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='nfs4\x00', 0x2081020, 0x0) 2m15.623999625s ago: executing program 4 (id=25): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x2000, 0x2}, 0x14) listen(r3, 0x1ff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000500)="ab", 0xbb8, 0x40, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 2m15.53329356s ago: executing program 4 (id=27): bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) syz_open_dev$rtc(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m15.406889208s ago: executing program 4 (id=30): bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m15.346914321s ago: executing program 2 (id=31): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x2000, 0x2}, 0x14) listen(r3, 0x1ff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000500)="ab", 0xbb8, 0x40, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 2m15.253321926s ago: executing program 4 (id=32): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x24c, &(0x7f0000000780)="$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") mremap(&(0x7f0000a99000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00002ce000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mlock(&(0x7f0000bfc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000040), 0xff, 0x23f, &(0x7f0000000540)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, r0, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000100000000000000060000001811000069d01ddc6549424f3d97db148efdd7a3cc57d9e15aacc0f419652f958a6fcaabc60d2af87eb3dcc56e5cd631b7e0f6bcb73a14be519f65050568ba82447d6527611cc536b160c776469e2edf0833db68ebd8caed241918e20fc8c2b5c3c47fc49cd5", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c480000", @ANYRES16=0x0, @ANYBLOB="0100000000080000"], 0x1c}}, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0x3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000c80)='kfree\x00'}, 0x18) write$binfmt_script(r3, &(0x7f0000000380), 0x208e24b) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2d, 0x1, 0x0, 0x6000, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) 2m14.651091661s ago: executing program 0 (id=33): r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) socket$inet(0x2, 0x3c9eef6d02d7642, 0x6) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000080)) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) sysinfo(&(0x7f0000001080)=""/207) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000680)={{0x1, 0x1, 0x18, r5, {0xee00, 0xee01}}, './file1\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="100000003a00427f499f1b1a902a581cb1e01d8c10002cbd7000fbdbdf25"], 0x10}], 0x1, &(0x7f0000003b40)=[@cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @rights={{0x10}}], 0x30, 0x8090}, 0x4000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$P9_RREAD(r7, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1009) newfstatat(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', &(0x7f0000001940), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f00000019c0)='.\x00', &(0x7f0000001a00), 0x6000) write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 2m14.464621082s ago: executing program 32 (id=36): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bond0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1a08403, &(0x7f0000000940), 0x2, 0x5c9, &(0x7f0000001000)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="14"], &(0x7f0000000280), 0x200) 2m14.168642139s ago: executing program 4 (id=39): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) pidfd_getfd(0xffffffffffffffff, r1, 0x0) 2m14.168423559s ago: executing program 33 (id=39): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) pidfd_getfd(0xffffffffffffffff, r1, 0x0) 2m14.15348642s ago: executing program 0 (id=41): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000200)='./file0\x00', 0x155) 2m14.133370152s ago: executing program 34 (id=41): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000200)='./file0\x00', 0x155) 2m13.192952606s ago: executing program 2 (id=45): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bond0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1a08403, &(0x7f0000000940), 0x2, 0x5c9, &(0x7f0000001000)="$eJzs3c1vVFUbAPDnTqfTlr6vrcSouDCNhkCitLSAqR8L2BOCHxvjxkoLQYaP0BotmlgS3JgYNy5IXLkQ/wR3SnTrysSFCzeuDAkaw0ZjcMyduTMMZaadlk5v6fx+yfSec8+9PedCn54z957TCaBnjaVfChG7IuJCEjHSVFaMrHCsdtytPz84kb6SqFRe/SOJJNtXPz7JtsPZybdHIn78LomdfffWO7946cxMuTx3MctPLJy9MDG/eGnf6bMzp+ZOzZ2bem5q+nbl0PTk/vu6vkJT+uiVt98d+fjYG19+/k8y+dUvx5I4HL+frJU1X8dGGYux+KtS+XD5/vTfdXqjK8tJX+Pn5I5k+Q62rGIWI6WIeCxGoq/pf3MkPno518YBXVVJIipAj0rEP/So+jig/t6+s/fBhS6PSoDNcPNI+rW/RfwXa/cGYzT6I2L3svNa3NJbl7SOH74/diV9RZfuwwGtLV0eyFLL4z+pxuZoDFZzO24V7rrPm44AjmfbdP8r66x/bFle/MPmWbocEY+3Gv+vHv9vNsX/W+usX/wDAAAAAADAxrl+JCKebfX8r5A9mxuMp6rP/5La87+f7qwQPLwB9a/+/K9wYwOqAVq4eSTipZbzfxtzfEf7stz/a7MBk5Ony3P7I+KhiNgb/QNpfnKFOvZ9svNqu7Lm+X/pK62/Phcwa8eN4sDd58zOLMzczzUDNTcvRzxRbD//J+3/k+b+P5P+PrjQYR07d1873q5s9fgHuqXyRcSelv1/0jgmaff3OQ4dPDQ9uX+iOh6YqI8K7vXk+59+065+8Q/5Sfv/HSvH/2jS/Pd65tf2/UsRcWCxWGlXvt7xfyl5ra/+/VPvzSwsXJyMKCVH790/tbY2w3ZVj4d6vKTxv/fple//Ncb/TXE4FBFLHdb56L/Dv7YrWyH+++/vSoHVpPE/u6b+f+2JqWuj37arv7P+/2C1T9+b7XH/D1bWaYDm3U4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBAVIuJ/kRTGG+lCYXw8YjgiHokdhfL5+YVnTp5/59xsWlb9/P9C/ZN+R2r5pP75/6NN+all+QMR8XBEfNY3VM2Pnzhfns374gEAAAAAAAAAAAAAAAAAAGCLGG6z/j/1W1+7swY2sYVAVxWzbdt4B7atYt4NAHIj/qF3iX/oXeIfepf4h961zvj3uAC2Af0/9Kr+zg4brG2+rnS1McAm0/8DAAAAAMC2cv3F568mEbH0wlD1lSplZY0Hg0N5tQ7opkLeDQByYw4v9C5Tf6B3dTj5F9jGkkbq75YT/Ac7OBMAAAAAAAAAAAAA6K49u67/vOr6f2Bbsv4fepf1/9C7rP+H3uU9PrDaKn7r/wEAAAAAAAAAAAAgf/OLl87MlMtzFx+0xOulLdEMiS4m+iNiCzQjh0Qp//DM+RcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ8F8AAAD//+L5J9k=") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="14"], &(0x7f0000000280), 0x200) 2m13.192607506s ago: executing program 35 (id=45): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bond0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1a08403, &(0x7f0000000940), 0x2, 0x5c9, &(0x7f0000001000)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="14"], &(0x7f0000000280), 0x200) 1m55.475689362s ago: executing program 5 (id=224): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000356800000900000015"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000p\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000040400a34b00"/22, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x20, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="bba6b70bbc741a091200000000d31ef30800c612b8b7936add0f6e5d658bfcf5dab13dbb7ed934aafa4d186d004f4a050000e5c389ba77523ee48fc7ebd74234", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) r5 = socket$tipc(0x1e, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r6}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x800, 0x1000000004, 0x0, 0x5, 0x0, 0x0, 0x2000, 0x0, 0x20080013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x1f, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') 1m55.352982679s ago: executing program 5 (id=227): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) wait4(0x0, 0x0, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$evdev(&(0x7f0000000080), 0x83, 0x28100) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 1m55.316078631s ago: executing program 5 (id=230): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) setresuid(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000040), 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 1m54.81704499s ago: executing program 5 (id=238): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000280)={[{@stripe={'stripe', 0x3d, 0x10}}, {@stripe={'stripe', 0x3d, 0x7}}, {@dioread_nolock}, {@mblk_io_submit}, {@discard}, {@nogrpid}]}, 0x1, 0x408, &(0x7f0000001180)="$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") perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x40000021) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000240)=0x6, 0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000500000018"], 0x2c}}, 0x0) 1m54.615061152s ago: executing program 5 (id=244): bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x185edb714c682898, 0x0, 0x3, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x8dff, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="48000000100003050000000000bbd72242000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000300000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 1m54.344365077s ago: executing program 5 (id=248): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000001c0000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) 1m54.30883253s ago: executing program 36 (id=248): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000001c0000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) 43.131476382s ago: executing program 8 (id=1561): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001e00)='writeback_bdi_register\x00', r1}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r3, r3, 0x0, 0x80000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 42.692297087s ago: executing program 8 (id=1570): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) io_cancel(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) io_uring_setup(0x4279, &(0x7f00000002c0)={0x0, 0xb25c, 0x2, 0x2, 0x33e}) read(r1, &(0x7f0000000000)=""/186, 0xba) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 42.388152995s ago: executing program 8 (id=1578): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x6a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000004) lseek(r1, 0x4, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = accept(r2, &(0x7f0000000100)=@ax25={{}, [@default, @null, @null, @rose, @rose, @rose, @netrom, @rose]}, &(0x7f00000000c0)=0x80) sendmsg$can_raw(r3, &(0x7f0000000340)={&(0x7f0000000180), 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "a342c6efaeabce1a"}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x8010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000200)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000003e000000000000ff0000008500000007000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x6, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f00000006c0)={[{@sysvgroups}, {@errors_remount}, {@nomblk_io_submit}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@auto_da_alloc}, {@usrjquota}]}, 0x1, 0x54e, &(0x7f00000014c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) nanosleep(&(0x7f0000000040), 0x0) 41.510580386s ago: executing program 8 (id=1594): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000580), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000b40)=ANY=[@ANYRES32=r2, @ANYRES8, @ANYBLOB="01002abd7000fedbdf2501000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4890) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000dc0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xd) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1f"], 0x118) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000824c7b546bc6e2b56b0c659f69d4816d05a1294ab174ee890f273a03e271d6040a0a000000da47b922e9b3dc3929bd8a4e11c9b58485ba0ff125fd16abbd19a36b1f05e852bda1d06af912279e2ad8276a97210e00bcc64fe00e840933a835923f0856e9d6b9ad92a69b19e560e12f7d499a108ab735ece802c243a76aad92386be419d89c5a734ee375cf02497662617c4732e7939ddacba7b0344f97b64a50723079a4ea61df5f4ed7f3ac5571728532716317b2124514f28c943f63b5a42e39fb45d2eac655261b2a"], 0x30}, 0x1, 0x0, 0x0, 0xc084}, 0x0) r5 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x40, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000001d2888e08622e5d33f35bd7aeabd53ada878ce0b6e65a15226e7f953cf620400b4b5076ac8c4926039ccbacb13c50df4458800043b0f80884bbc777d2b8fd0b8963a3c20f8890b7822b53deeb64ef574f6a582d50a4bb41d6923dc272a4cdc62f010bc"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000950000000000000078abe483cd0a1a1b30730d19c1f45edee2548d80df8ec1faaf406bbd74569ac53444054a031b079f1760e8518e22e0"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1d, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x400004, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43fffffc, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000980)=ANY=[@ANYRESOCT, @ANYRESHEX=r8], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='writeback_sb_inodes_requeue\x00', r4, 0x0, 0x202aa09153}, 0x83) syz_io_uring_setup(0x3b1e, &(0x7f0000000bc0)={0x0, 0x114df, 0x400, 0x1, 0x1ba}, &(0x7f0000000000), &(0x7f0000000040)) recvmsg$can_bcm(r1, &(0x7f0000001580)={&(0x7f0000000f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001000)=""/200, 0xc8}, {&(0x7f0000001500)=""/74, 0x4a}], 0x2, &(0x7f0000001100)=""/13, 0xd}, 0x40000000) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 40.626817257s ago: executing program 8 (id=1608): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) pipe2$9p(&(0x7f00000000c0), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = io_uring_setup(0x60f7, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r4 = socket$rxrpc(0x21, 0x2, 0xa) listen(r4, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) close_range(r3, r4, 0x0) 39.150495383s ago: executing program 8 (id=1636): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0x5, &(0x7f0000000180)={0x200000000009, 0x9}, 0x0) setpriority(0x2, 0x0, 0xffffffffffffffcd) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x309, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x4}}]}, 0x38}}, 0x1000c840) accept4(r2, 0x0, 0x0, 0x0) connect$tipc(r3, &(0x7f00000001c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10) listen(r1, 0xc) connect$x25(r1, &(0x7f0000000840)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x8) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 39.122044324s ago: executing program 37 (id=1636): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0x5, &(0x7f0000000180)={0x200000000009, 0x9}, 0x0) setpriority(0x2, 0x0, 0xffffffffffffffcd) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x309, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x4}}]}, 0x38}}, 0x1000c840) accept4(r2, 0x0, 0x0, 0x0) connect$tipc(r3, &(0x7f00000001c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10) listen(r1, 0xc) connect$x25(r1, &(0x7f0000000840)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x8) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2.952108619s ago: executing program 7 (id=2364): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000980)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_setup(0x8, &(0x7f0000004200)) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f0000002580)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 1.984658225s ago: executing program 7 (id=2396): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x31, 0x56a0, 0x6b}, 0x2c) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fcntl$notify(r5, 0x402, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = request_key(0x0, &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='\x84{\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='syz0\x00', r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe840}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0xff, 0x3, 0xb, 0x0, 0x0, 0x25dfdbfd, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}]}, 0x58}, 0x1, 0x7}, 0x0) 1.984306675s ago: executing program 3 (id=2397): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 1.795657436s ago: executing program 7 (id=2401): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='sys_enter\x00', r1, 0x0, 0x6630}, 0x18) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.701543641s ago: executing program 7 (id=2404): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x35) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r4, 0x6628) 1.367370131s ago: executing program 7 (id=2406): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000980)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_setup(0x8, &(0x7f0000004200)) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f0000002580)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 1.20874042s ago: executing program 1 (id=2408): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bond0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1a08403, &(0x7f0000000940), 0x2, 0x5c9, &(0x7f0000001000)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="14"], &(0x7f0000000280), 0x200) 1.172550972s ago: executing program 1 (id=2410): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 1.132511175s ago: executing program 1 (id=2412): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x31, 0x56a0, 0x6b}, 0x2c) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = request_key(0x0, &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='\x84{\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='syz0\x00', r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe840}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0xff, 0x3, 0xb, 0x0, 0x0, 0x25dfdbfd, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}]}, 0x58}, 0x1, 0x7}, 0x0) 1.03896195s ago: executing program 3 (id=2414): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x40000000000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) mbind(&(0x7f000036a000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000011000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000400000000009df2eef6550fa754fc692700"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) 966.769495ms ago: executing program 1 (id=2416): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x35) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) 864.179791ms ago: executing program 1 (id=2418): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000b1000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000020000000000d643359c41a8981b071ac035c84100000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000040000fb172733083afaffc96494a50effffffff"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r11, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x4000}) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8010) io_uring_setup(0x46e9, &(0x7f00000000c0)={0x0, 0xc0a5, 0x80, 0x0, 0x88}) r12 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r12, &(0x7f0000000080), 0xc) read(r12, &(0x7f0000000180)=""/52, 0xfffffdef) 702.70526ms ago: executing program 3 (id=2422): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = epoll_create1(0x0) r3 = socket(0x23, 0x5, 0x0) listen(r3, 0x3) r4 = socket$inet6(0xa, 0x40000080806, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000080000000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="18bd2402c002aaaf0548cfca75e00dbf0000000200000001000100ff01000008"], &(0x7f00000003c0), 0x1400) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) listen(r4, 0x20000005) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x80800) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) close(r7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 681.709921ms ago: executing program 3 (id=2424): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffafe0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2000, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xc4}, {}, {}, {0x0, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffa}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x4043d3875aec0b33}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 649.052563ms ago: executing program 3 (id=2426): syz_mount_image$tmpfs(0x0, &(0x7f00000040c0)='./file0\x00', 0x810000, 0x0, 0x6, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(&(0x7f0000001b80)='./file0\x00') lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 628.615014ms ago: executing program 3 (id=2428): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x3}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x21}, 0x5}, r1, 0xb}}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x40, 0x1a0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) syz_usb_disconnect(r4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 535.684589ms ago: executing program 9 (id=2432): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x40000000000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) mbind(&(0x7f000036a000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000011000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000400000000009df2eef6550fa754fc692700"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') close_range(r5, 0xffffffffffffffff, 0x0) 325.143631ms ago: executing program 7 (id=2435): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = epoll_create1(0x0) r3 = socket(0x23, 0x5, 0x0) listen(r3, 0x3) r4 = socket$inet6(0xa, 0x40000080806, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000080000000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="18bd2402c002aaaf0548cfca75e00dbf0000000200000001000100ff01000008"], &(0x7f00000003c0), 0x1400) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) listen(r4, 0x20000005) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x80800) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) close(r7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 268.685384ms ago: executing program 6 (id=2437): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='sys_enter\x00', r0, 0x0, 0x6630}, 0x18) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 230.146017ms ago: executing program 6 (id=2438): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x31, 0x56a0, 0x6b}, 0x2c) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = request_key(0x0, &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='\x84{\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='syz0\x00', r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe840}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0xff, 0x3, 0xb, 0x0, 0x0, 0x25dfdbfd, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}]}, 0x58}, 0x1, 0x7}, 0x0) 229.637437ms ago: executing program 9 (id=2439): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180400", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x1) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/46) 226.659517ms ago: executing program 6 (id=2440): syz_mount_image$tmpfs(0x0, &(0x7f00000040c0)='./file0\x00', 0x810000, 0x0, 0x6, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000001b80)='./file0\x00') lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 209.533429ms ago: executing program 9 (id=2441): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xae) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r1, 0x84, 0x7f, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="000386dd0a00100000004000000060ec970200140400fb8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 209.212508ms ago: executing program 6 (id=2442): pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x5, 0xffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) creat(&(0x7f0000000240)='./bus\x00', 0xc3) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 136.389512ms ago: executing program 9 (id=2443): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./bus\x00', 0x100c000, &(0x7f0000000840)={[{@nolazytime}, {}, {@barrier_val}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@min_batch_time={'min_batch_time', 0x3d, 0x7}}]}, 0xfc, 0x57c, &(0x7f0000000100)="$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") unlink(&(0x7f0000000000)='./file0/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 134.209663ms ago: executing program 6 (id=2444): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000807dbcbe181100", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000cd240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000ce240)={0x7fb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {0x0, r1}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "8db0427f4594b6"}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000140a03000000000000000000020000040900010073797a300000000008000340000000090c0006400000000000000004140000001100010000000000000000000000000ae635b92902aa8fdd8b40335ee8becc868a1b8e085b6d41595f9e5af58d1d08ab032246536259f5cc32277d19e992fb5e2ba6bbed3c3efbf12b9de40338aa978973bec2cd10e0d19b1112cba507caf9dd9748140817f593545009d3111206d8d8131ad7c5f9bfdd7f94d0fe6985e389dc2fb3d50ba5e89c4fe528162c06b6be7b459dd684777524ffe79554f1744827297178a4b1edb900000000000000ed5b21aff8986815105cb637a583a1b8df354b240a8304d392f6c1328d305f6f99e1f217f279d56191a34551f114fa64033268356cd4574d538caa7fac2461d1fa845d40203b64cefa7076df0b8aa74f38e18cd125d18ff115988e873e88b1789778386e96609f036b51a937549cc0301e71d377"], 0x5c}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b70500000000000061108a000000000004000000000000009500000000000000e0a9e654555f549a49092ad3db8d9ec88a5de7b67304f5c118e19b0d1ee8da1e4233c5d51b55fe6ce64e297ac690f9de578546ebe2fe73546deea79e92c024723d78466b37199312a386e641aa5340791b384158fec6543edb7f9e4a04000000b8eec64786ef2b744796fcc099491141b5b9bb1deb8fc3a49e74d950567470af73b329a8086ab5698be706ca806b36e89fdbf95bd000cfc1afc9c4b494aacf0da2feef66ba88f3"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000700)=""/200, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xcf, 0x0, 0xffffffffffffffff, 0x3c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2a) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r7 = socket$qrtr(0x2a, 0x2, 0x0) lseek(r6, 0x80000000, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) syz_io_uring_setup(0x5ab8, &(0x7f00000003c0)={0x0, 0x4278, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB="96fdb6a5d767b241db523ac78b47b00c6201c6"]) sendto$inet_nvme_of_msg(r10, &(0x7f00000004c0)={@cmd={{0x4, 0xfa0f83dd15f0fbc0, 0x48, 0x29}, {@write_zeroes={0x8, 0x2, 0x397, 0x2de40000, 0x0, 0x8000000000000000, @ksgl={0x749ceb0e, "ae50eb", "deb6bb6b", 0x6}, 0x2, 0x4, 0x8, 0x3, 0x7, 0x4, 0x4}}}, @void}, 0x80, 0x0, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x3b, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x80002101, 0x1}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={'\x00', 0x11, 0x1, 0x38d1, 0xf, 0x5, r12}) write$binfmt_script(r7, 0x0, 0x0) close_range(r6, r7, 0x0) fchmod(r5, 0x0) 111.993253ms ago: executing program 9 (id=2445): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000054"], 0x14}}, 0x0) 111.576924ms ago: executing program 9 (id=2446): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x40000000000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) mbind(&(0x7f000036a000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000011000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000400000000009df2eef6550fa754fc692700"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) 103.171434ms ago: executing program 6 (id=2447): unshare(0x68040200) socket$key(0xf, 0x3, 0x2) unshare(0x68040200) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xa04, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x24882, 0x0) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f0000000140)={0x0, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x90000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xb552, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79070098"], 0xfdef) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x38, r7, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x2}]}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) 0s ago: executing program 1 (id=2448): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) nanosleep(&(0x7f0000000300), 0x0) kernel console output (not intermixed with test programs): uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9378 comm="syz.9.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 135.647184][ T3652] EXT4-fs warning (device loop8): ext4_empty_dir:3114: inode #12: comm syz-executor: directory missing '..' [ 135.693963][ T9384] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 135.705801][ T9384] System zones: 0-1, 3-12 [ 135.710716][ T9384] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.751089][ T3652] EXT4-fs warning (device loop8): ext4_empty_dir:3114: inode #12: comm syz-executor: directory missing '..' [ 135.808170][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.832151][ T9400] loop9: detected capacity change from 0 to 128 [ 135.867165][ T9405] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1623'. [ 135.877500][ T9400] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.882611][ T9405] (unnamed net_device) (uninitialized): (slave dummy0): Device is not bonding slave [ 135.899083][ T9405] (unnamed net_device) (uninitialized): option active_slave: invalid value (dummy0) [ 135.907606][ T9400] ext4 filesystem being mounted at /275/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.001231][ T9400] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1622'. [ 136.024061][ T9415] loop7: detected capacity change from 0 to 128 [ 136.035904][ T4776] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.045668][ T9415] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 136.060682][ T9415] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 136.107305][ T9421] bond1: entered promiscuous mode [ 136.112464][ T9421] bond1: entered allmulticast mode [ 136.117899][ T9421] 8021q: adding VLAN 0 to HW filter on device bond1 [ 136.124847][ T9419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1629'. [ 136.145723][ T9421] bond1 (unregistering): Released all slaves [ 136.223096][ T9427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=9427 comm=syz.9.1631 [ 136.367849][ T8380] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.421737][ T9441] netlink: 'syz.9.1637': attribute type 7 has an invalid length. [ 136.446492][ T8380] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.457190][ T9429] Falling back ldisc for ttyS3. [ 136.525678][ T8380] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.606867][ T8380] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.650890][ T9465] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1644'. [ 136.689458][ T8380] bridge_slave_1: left allmulticast mode [ 136.695250][ T8380] bridge_slave_1: left promiscuous mode [ 136.701058][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.710705][ T8380] bridge_slave_0: left allmulticast mode [ 136.716463][ T8380] bridge_slave_0: left promiscuous mode [ 136.722188][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.737788][ T9469] 9pnet_fd: Insufficient options for proto=fd [ 136.941595][ T8381] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 136.967090][ T9480] 9pnet_fd: Insufficient options for proto=fd [ 137.044584][ T8380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.054678][ T8380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.064300][ T8380] bond0 (unregistering): Released all slaves [ 137.121425][ T9448] lo speed is unknown, defaulting to 1000 [ 137.166190][ T9488] loop7: detected capacity change from 0 to 2048 [ 137.173525][ T9486] xt_hashlimit: max too large, truncated to 1048576 [ 137.174127][ T9488] EXT4-fs: Ignoring removed bh option [ 137.192628][ T9486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.193121][ T9490] 9pnet_fd: Insufficient options for proto=fd [ 137.201042][ T9486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.214785][ T9477] lo speed is unknown, defaulting to 1000 [ 137.239377][ T9488] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.407834][ T9503] FAULT_INJECTION: forcing a failure. [ 137.407834][ T9503] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.421025][ T9503] CPU: 1 UID: 0 PID: 9503 Comm: syz.6.1655 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 137.421133][ T9503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 137.421145][ T9503] Call Trace: [ 137.421152][ T9503] [ 137.421160][ T9503] dump_stack_lvl+0xf2/0x150 [ 137.421193][ T9503] dump_stack+0x15/0x1a [ 137.421223][ T9503] should_fail_ex+0x24a/0x260 [ 137.421255][ T9503] should_fail+0xb/0x10 [ 137.421281][ T9503] should_fail_usercopy+0x1a/0x20 [ 137.421320][ T9503] _copy_from_iter+0xd5/0xd00 [ 137.421398][ T9503] ? kmalloc_reserve+0x16e/0x190 [ 137.421438][ T9503] ? __build_skb_around+0x196/0x1f0 [ 137.421463][ T9503] ? __alloc_skb+0x21f/0x310 [ 137.421483][ T9503] ? __virt_addr_valid+0x1ed/0x250 [ 137.421535][ T9503] ? __check_object_size+0x364/0x520 [ 137.421566][ T9503] netlink_sendmsg+0x460/0x6e0 [ 137.421617][ T9503] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.421656][ T9503] __sock_sendmsg+0x140/0x180 [ 137.421727][ T9503] ____sys_sendmsg+0x326/0x4b0 [ 137.421762][ T9503] __sys_sendmsg+0x19d/0x230 [ 137.421801][ T9503] __x64_sys_sendmsg+0x46/0x50 [ 137.421883][ T9503] x64_sys_call+0x2734/0x2dc0 [ 137.421916][ T9503] do_syscall_64+0xc9/0x1c0 [ 137.421953][ T9503] ? clear_bhb_loop+0x55/0xb0 [ 137.421986][ T9503] ? clear_bhb_loop+0x55/0xb0 [ 137.422082][ T9503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.422116][ T9503] RIP: 0033:0x7f4ee191d0a9 [ 137.422134][ T9503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.422156][ T9503] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.422195][ T9503] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 137.422210][ T9503] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000003 [ 137.422225][ T9503] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 137.422313][ T9503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.422328][ T9503] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 137.422351][ T9503] [ 137.448735][ T9497] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, [ 137.486790][ T9505] loop6: detected capacity change from 0 to 1024 [ 137.487343][ T9497] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 137.503708][ T9505] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 137.508388][ T9497] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 137.513504][ T9505] System zones: [ 137.517625][ T9497] EXT4-fs (loop7): This should not happen!! Data will be lost [ 137.517625][ T9497] [ 137.522179][ T9505] 0-1, 3-12 [ 137.522974][ T9505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.526965][ T9497] EXT4-fs (loop7): Total free blocks count 0 [ 137.711112][ T9497] EXT4-fs (loop7): Free/Dirty block details [ 137.717402][ T9497] EXT4-fs (loop7): free_blocks=2415919104 [ 137.723148][ T9497] EXT4-fs (loop7): dirty_blocks=8224 [ 137.728432][ T9497] EXT4-fs (loop7): Block reservation details [ 137.734442][ T9497] EXT4-fs (loop7): i_reserved_data_blocks=514 [ 137.743036][ T9448] chnl_net:caif_netlink_parms(): no params data found [ 137.744453][ T3585] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.763951][ T8380] hsr_slave_0: left promiscuous mode [ 137.770192][ T8380] hsr_slave_1: left promiscuous mode [ 137.782581][ T8380] veth1_macvtap: left promiscuous mode [ 137.788177][ T8380] veth0_macvtap: left promiscuous mode [ 137.801440][ T8380] veth1_vlan: left promiscuous mode [ 137.816446][ T8377] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 137.830934][ T9511] loop6: detected capacity change from 0 to 4096 [ 137.876598][ T9511] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.915202][ T9511] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 137.958839][ T9513] netlink: 'syz.3.1660': attribute type 7 has an invalid length. [ 137.990179][ T9519] loop3: detected capacity change from 0 to 512 [ 138.009011][ T9519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.022777][ T9519] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.042086][ T9448] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.049317][ T9448] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.060434][ T9448] bridge_slave_0: entered allmulticast mode [ 138.068559][ T9448] bridge_slave_0: entered promiscuous mode [ 138.076643][ T9448] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.084022][ T9448] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.084573][ T9516] Falling back ldisc for ttyS3. [ 138.091338][ T9448] bridge_slave_1: entered allmulticast mode [ 138.104348][ T9448] bridge_slave_1: entered promiscuous mode [ 138.128181][ T9448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.139047][ T9448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.153783][ T9526] 9pnet_fd: Insufficient options for proto=fd [ 138.170975][ T9448] team0: Port device team_slave_0 added [ 138.189517][ T9448] team0: Port device team_slave_1 added [ 138.197616][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.223369][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.230394][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.256436][ T9448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.277746][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.284771][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.310793][ T9448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.318860][ T9530] loop3: detected capacity change from 0 to 1024 [ 138.328274][ T9530] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.339325][ T9530] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.351608][ T9530] JBD2: no valid journal superblock found [ 138.357442][ T9530] EXT4-fs (loop3): Could not load journal inode [ 138.483126][ T9448] hsr_slave_0: entered promiscuous mode [ 138.489297][ T9448] hsr_slave_1: entered promiscuous mode [ 138.496773][ T9535] loop3: detected capacity change from 0 to 1024 [ 138.504523][ T9448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.512165][ T9448] Cannot create hsr debugfs directory [ 138.558694][ T9535] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 138.567020][ T9535] System zones: 0-1, 3-12 [ 138.572351][ T9535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.658774][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.687392][ T3585] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.730270][ T9541] netlink: 332 bytes leftover after parsing attributes in process `syz.7.1665'. [ 138.731326][ T9532] net_ratelimit: 5 callbacks suppressed [ 138.731344][ T9532] Set syz1 is full, maxelem 65536 reached [ 138.835812][ T9544] loop9: detected capacity change from 0 to 512 [ 138.856222][ T9546] loop6: detected capacity change from 0 to 2048 [ 138.874999][ T9544] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 138.885221][ T9546] EXT4-fs: Ignoring removed bh option [ 138.929194][ T9546] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.929488][ T9544] EXT4-fs (loop9): 1 truncate cleaned up [ 138.970235][ T9551] 9pnet_fd: Insufficient options for proto=fd [ 139.019008][ T8373] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 139.072561][ T8373] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 139.084979][ T8373] EXT4-fs (loop6): This should not happen!! Data will be lost [ 139.084979][ T8373] [ 139.094811][ T8373] EXT4-fs (loop6): Total free blocks count 0 [ 139.100808][ T8373] EXT4-fs (loop6): Free/Dirty block details [ 139.106924][ T8373] EXT4-fs (loop6): free_blocks=2415919104 [ 139.112752][ T8373] EXT4-fs (loop6): dirty_blocks=688 [ 139.117974][ T8373] EXT4-fs (loop6): Block reservation details [ 139.124114][ T8373] EXT4-fs (loop6): i_reserved_data_blocks=43 [ 139.131163][ T9448] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.159517][ T9448] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.194070][ T9448] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.217911][ T9556] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1671'. [ 139.229931][ T9448] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.314654][ T9552] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 14 with error 28 [ 139.362191][ T9448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.393479][ T9448] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.404168][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.411282][ T8380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.435367][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.442561][ T8380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.533943][ T9563] loop6: detected capacity change from 0 to 512 [ 139.547278][ T9563] ext4 filesystem being mounted at /340/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.585479][ T9448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.662115][ T9448] veth0_vlan: entered promiscuous mode [ 139.708908][ T9448] veth1_vlan: entered promiscuous mode [ 139.728669][ T9577] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1675'. [ 139.762826][ T9448] veth0_macvtap: entered promiscuous mode [ 139.771480][ T9577] syz1: rxe_newlink: already configured on team_slave_0 [ 139.773549][ T9448] veth1_macvtap: entered promiscuous mode [ 139.799346][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.810099][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.820476][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.831011][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.840875][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.851364][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.868268][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.879924][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.891086][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.901069][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.911593][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.921485][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.932072][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.986886][ T9587] loop6: detected capacity change from 0 to 256 [ 139.995121][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.020231][ T9589] 9pnet_fd: Insufficient options for proto=fd [ 140.045351][ T9591] bond1: entered promiscuous mode [ 140.047925][ T9587] FAT-fs (loop6): Directory bread(block 64) failed [ 140.050424][ T9591] bond1: entered allmulticast mode [ 140.055109][ T9591] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.058782][ T9587] FAT-fs (loop6): Directory bread(block 65) failed [ 140.079581][ T9587] FAT-fs (loop6): Directory bread(block 66) failed [ 140.087520][ T9587] FAT-fs (loop6): Directory bread(block 67) failed [ 140.095544][ T9587] FAT-fs (loop6): Directory bread(block 68) failed [ 140.102173][ T9587] FAT-fs (loop6): Directory bread(block 69) failed [ 140.116155][ T9587] FAT-fs (loop6): Directory bread(block 70) failed [ 140.123166][ T9587] FAT-fs (loop6): Directory bread(block 71) failed [ 140.133739][ T9587] FAT-fs (loop6): Directory bread(block 72) failed [ 140.140488][ T9587] FAT-fs (loop6): Directory bread(block 73) failed [ 140.179228][ T9597] 9pnet_fd: Insufficient options for proto=fd [ 140.187000][ T9591] bond1 (unregistering): Released all slaves [ 140.197951][ T9448] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.206790][ T9448] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.215570][ T9448] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.223605][ T9602] loop7: detected capacity change from 0 to 512 [ 140.224336][ T9448] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.282007][ T9602] ext4 filesystem being mounted at /330/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.294546][ T9605] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1682'. [ 140.449206][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 140.449225][ T29] audit: type=1326 audit(1740148863.118:10074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="syz.7.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd93ba4d0a9 code=0x7ffc0000 [ 140.485557][ T29] audit: type=1326 audit(1740148863.158:10075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="syz.7.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93ba4d0a9 code=0x7ffc0000 [ 140.509224][ T29] audit: type=1326 audit(1740148863.158:10076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="syz.7.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93ba4d0a9 code=0x7ffc0000 [ 140.532781][ T29] audit: type=1326 audit(1740148863.158:10077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.559476][ T29] audit: type=1326 audit(1740148863.228:10078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.583127][ T29] audit: type=1326 audit(1740148863.228:10079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.606719][ T29] audit: type=1326 audit(1740148863.228:10080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.630587][ T29] audit: type=1326 audit(1740148863.228:10081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.654149][ T29] audit: type=1326 audit(1740148863.228:10082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7aa3ffba10 code=0x7ffc0000 [ 140.677977][ T29] audit: type=1326 audit(1740148863.228:10083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz.9.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 140.833151][ T9623] netlink: 332 bytes leftover after parsing attributes in process `syz.6.1685'. [ 140.876373][ T9627] 9pnet_fd: Insufficient options for proto=fd [ 140.961904][ T9632] 9pnet_fd: Insufficient options for proto=fd [ 140.974754][ T9633] loop7: detected capacity change from 0 to 512 [ 140.983736][ T9633] EXT4-fs (loop7): invalid first ino: 4294967051 [ 141.115453][ T9638] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1695'. [ 141.791138][ T9664] FAULT_INJECTION: forcing a failure. [ 141.791138][ T9664] name failslab, interval 1, probability 0, space 0, times 0 [ 141.803875][ T9664] CPU: 0 UID: 0 PID: 9664 Comm: syz.3.1703 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 141.803922][ T9664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 141.803943][ T9664] Call Trace: [ 141.803951][ T9664] [ 141.803961][ T9664] dump_stack_lvl+0xf2/0x150 [ 141.803994][ T9664] dump_stack+0x15/0x1a [ 141.804018][ T9664] should_fail_ex+0x24a/0x260 [ 141.804055][ T9664] should_failslab+0x8f/0xb0 [ 141.804225][ T9664] kmem_cache_alloc_noprof+0x52/0x320 [ 141.804303][ T9664] ? prepare_creds+0x37/0x480 [ 141.804431][ T9664] prepare_creds+0x37/0x480 [ 141.804468][ T9664] copy_creds+0x90/0x3f0 [ 141.804498][ T9664] copy_process+0x64b/0x1f50 [ 141.804528][ T9664] ? 0xffffffff81000000 [ 141.804540][ T9664] ? selinux_file_permission+0x22a/0x360 [ 141.804603][ T9664] kernel_clone+0x167/0x5e0 [ 141.804630][ T9664] ? vfs_write+0x644/0x920 [ 141.804739][ T9664] __x64_sys_clone+0xe7/0x120 [ 141.804779][ T9664] x64_sys_call+0x2d7e/0x2dc0 [ 141.804812][ T9664] do_syscall_64+0xc9/0x1c0 [ 141.804854][ T9664] ? clear_bhb_loop+0x55/0xb0 [ 141.804886][ T9664] ? clear_bhb_loop+0x55/0xb0 [ 141.804978][ T9664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.805008][ T9664] RIP: 0033:0x7f000b35d0a9 [ 141.805026][ T9664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.805048][ T9664] RSP: 002b:00007f00099c0fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 141.805070][ T9664] RAX: ffffffffffffffda RBX: 00007f000b575fa0 RCX: 00007f000b35d0a9 [ 141.805092][ T9664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 141.805107][ T9664] RBP: 00007f00099c1090 R08: 0000000000000000 R09: 0000000000000000 [ 141.805121][ T9664] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 141.805185][ T9664] R13: 0000000000000000 R14: 00007f000b575fa0 R15: 00007fff6a7e0058 [ 141.805208][ T9664] [ 142.149385][ T9683] loop3: detected capacity change from 0 to 512 [ 142.204245][ T9683] ext4 filesystem being mounted at /335/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.244283][ T9693] FAULT_INJECTION: forcing a failure. [ 142.244283][ T9693] name failslab, interval 1, probability 0, space 0, times 0 [ 142.257035][ T9693] CPU: 1 UID: 0 PID: 9693 Comm: syz.6.1712 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 142.257086][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 142.257099][ T9693] Call Trace: [ 142.257105][ T9693] [ 142.257112][ T9693] dump_stack_lvl+0xf2/0x150 [ 142.257148][ T9693] dump_stack+0x15/0x1a [ 142.257175][ T9693] should_fail_ex+0x24a/0x260 [ 142.257299][ T9693] should_failslab+0x8f/0xb0 [ 142.257335][ T9693] kmem_cache_alloc_node_noprof+0x59/0x320 [ 142.257364][ T9693] ? __alloc_skb+0x10b/0x310 [ 142.257436][ T9693] __alloc_skb+0x10b/0x310 [ 142.257456][ T9693] netlink_alloc_large_skb+0xad/0xe0 [ 142.257490][ T9693] netlink_sendmsg+0x3b4/0x6e0 [ 142.257531][ T9693] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.257562][ T9693] __sock_sendmsg+0x140/0x180 [ 142.257593][ T9693] ____sys_sendmsg+0x326/0x4b0 [ 142.257733][ T9693] __sys_sendmsg+0x19d/0x230 [ 142.257778][ T9693] __x64_sys_sendmsg+0x46/0x50 [ 142.257805][ T9693] x64_sys_call+0x2734/0x2dc0 [ 142.257831][ T9693] do_syscall_64+0xc9/0x1c0 [ 142.257871][ T9693] ? clear_bhb_loop+0x55/0xb0 [ 142.257905][ T9693] ? clear_bhb_loop+0x55/0xb0 [ 142.257940][ T9693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.257995][ T9693] RIP: 0033:0x7f4ee191d0a9 [ 142.258014][ T9693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.258034][ T9693] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.258051][ T9693] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 142.258063][ T9693] RDX: 0000000000000010 RSI: 00004000000003c0 RDI: 0000000000000004 [ 142.258089][ T9693] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 142.258103][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.258117][ T9693] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 142.258148][ T9693] [ 142.467777][ T9691] 9pnet_fd: Insufficient options for proto=fd [ 142.491370][ T9650] syz.9.1696 (9650) used greatest stack depth: 6344 bytes left [ 142.503028][ T9698] FAULT_INJECTION: forcing a failure. [ 142.503028][ T9698] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.516331][ T9698] CPU: 0 UID: 0 PID: 9698 Comm: syz.1.1715 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 142.516367][ T9698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 142.516395][ T9698] Call Trace: [ 142.516401][ T9698] [ 142.516410][ T9698] dump_stack_lvl+0xf2/0x150 [ 142.516442][ T9698] dump_stack+0x15/0x1a [ 142.516466][ T9698] should_fail_ex+0x24a/0x260 [ 142.516501][ T9698] should_fail+0xb/0x10 [ 142.516563][ T9698] should_fail_usercopy+0x1a/0x20 [ 142.516593][ T9698] _copy_from_user+0x1c/0xa0 [ 142.516631][ T9698] __sys_bpf+0x14e/0x7a0 [ 142.516672][ T9698] __x64_sys_bpf+0x43/0x50 [ 142.516772][ T9698] x64_sys_call+0x2914/0x2dc0 [ 142.516805][ T9698] do_syscall_64+0xc9/0x1c0 [ 142.516841][ T9698] ? clear_bhb_loop+0x55/0xb0 [ 142.516874][ T9698] ? clear_bhb_loop+0x55/0xb0 [ 142.516981][ T9698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.517010][ T9698] RIP: 0033:0x7fa0f173d0a9 [ 142.517025][ T9698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.517044][ T9698] RSP: 002b:00007fa0efda7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.517119][ T9698] RAX: ffffffffffffffda RBX: 00007fa0f1955fa0 RCX: 00007fa0f173d0a9 [ 142.517131][ T9698] RDX: 0000000000000048 RSI: 0000400000000600 RDI: 000000000000000a [ 142.517156][ T9698] RBP: 00007fa0efda7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.517168][ T9698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.517179][ T9698] R13: 0000000000000000 R14: 00007fa0f1955fa0 R15: 00007ffe60ee2638 [ 142.517200][ T9698] [ 142.690235][ T9700] loop7: detected capacity change from 0 to 128 [ 142.706183][ T9700] unsupported nlmsg_type 40 [ 142.787530][ T9715] wireguard0: entered promiscuous mode [ 142.793117][ T9715] wireguard0: entered allmulticast mode [ 142.806731][ T9723] veth0_to_bond: entered promiscuous mode [ 142.813108][ T9723] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1725'. [ 142.816044][ T9726] netlink: 'syz.7.1726': attribute type 2 has an invalid length. [ 142.822071][ T9723] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 142.829844][ T9726] netlink: 199836 bytes leftover after parsing attributes in process `syz.7.1726'. [ 142.859158][ T9723] veth0_to_bond (unregistering): left promiscuous mode [ 142.874574][ T9723] bond0: (slave bond_slave_0): Releasing backup interface [ 142.885637][ T9717] netlink: 172 bytes leftover after parsing attributes in process `syz.1.1722'. [ 142.932909][ T9736] loop7: detected capacity change from 0 to 512 [ 142.939430][ T9714] lo speed is unknown, defaulting to 1000 [ 142.947774][ T9736] ext4 filesystem being mounted at /340/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.062982][ T9735] infiniband syz!: set active [ 143.067817][ T9735] infiniband syz!: added team_slave_0 [ 143.130333][ T9735] RDS/IB: syz!: added [ 143.134727][ T9735] smc: adding ib device syz! with port count 1 [ 143.141072][ T9735] smc: ib device syz! port 1 has pnetid [ 143.161611][ T9748] ipvlan2: entered promiscuous mode [ 143.166981][ T9748] ipvlan2: entered allmulticast mode [ 143.172449][ T9748] bridge0: entered allmulticast mode [ 143.204895][ T9748] bridge0: port 3(ipvlan2) entered blocking state [ 143.211446][ T9748] bridge0: port 3(ipvlan2) entered disabled state [ 143.259351][ T9758] FAULT_INJECTION: forcing a failure. [ 143.259351][ T9758] name failslab, interval 1, probability 0, space 0, times 0 [ 143.272284][ T9758] CPU: 0 UID: 0 PID: 9758 Comm: syz.6.1736 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 143.272329][ T9758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 143.272343][ T9758] Call Trace: [ 143.272389][ T9758] [ 143.272398][ T9758] dump_stack_lvl+0xf2/0x150 [ 143.272433][ T9758] dump_stack+0x15/0x1a [ 143.272460][ T9758] should_fail_ex+0x24a/0x260 [ 143.272505][ T9758] should_failslab+0x8f/0xb0 [ 143.272542][ T9758] kmem_cache_alloc_node_noprof+0x59/0x320 [ 143.272580][ T9758] ? __alloc_skb+0x10b/0x310 [ 143.272600][ T9758] __alloc_skb+0x10b/0x310 [ 143.272620][ T9758] netlink_alloc_large_skb+0xad/0xe0 [ 143.272654][ T9758] netlink_sendmsg+0x3b4/0x6e0 [ 143.272693][ T9758] ? __pfx_netlink_sendmsg+0x10/0x10 [ 143.272770][ T9758] __sock_sendmsg+0x140/0x180 [ 143.272803][ T9758] ____sys_sendmsg+0x326/0x4b0 [ 143.272831][ T9758] __sys_sendmsg+0x19d/0x230 [ 143.272869][ T9758] __x64_sys_sendmsg+0x46/0x50 [ 143.272922][ T9758] x64_sys_call+0x2734/0x2dc0 [ 143.272959][ T9758] do_syscall_64+0xc9/0x1c0 [ 143.272988][ T9758] ? clear_bhb_loop+0x55/0xb0 [ 143.273016][ T9758] ? clear_bhb_loop+0x55/0xb0 [ 143.273118][ T9758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.273152][ T9758] RIP: 0033:0x7f4ee191d0a9 [ 143.273168][ T9758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.273186][ T9758] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.273206][ T9758] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 143.273296][ T9758] RDX: 0000000000000000 RSI: 0000400000000080 RDI: 0000000000000003 [ 143.273311][ T9758] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 143.273324][ T9758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.273335][ T9758] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 143.273355][ T9758] [ 143.545195][ T9761] netlink: 172 bytes leftover after parsing attributes in process `syz.9.1739'. [ 143.607546][ T9763] loop6: detected capacity change from 0 to 4096 [ 143.624873][ T9763] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 143.693658][ T9777] veth0_to_bond: entered promiscuous mode [ 143.699984][ T9777] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1744'. [ 143.711563][ T9778] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 143.734405][ T9779] loop3: detected capacity change from 0 to 512 [ 143.741054][ T9779] EXT4-fs: Ignoring removed i_version option [ 143.747163][ T9779] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.754135][ T9779] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 143.767300][ T9777] veth0_to_bond (unregistering): left promiscuous mode [ 143.777888][ T9779] EXT4-fs (loop3): 1 truncate cleaned up [ 143.788351][ T9777] bond0: (slave bond_slave_0): Releasing backup interface [ 143.836530][ T9783] syzkaller0: entered promiscuous mode [ 143.842071][ T9783] syzkaller0: entered allmulticast mode [ 144.411033][ T9817] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1756'. [ 144.443224][ T9818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=9818 comm=+}[@ [ 144.480803][ T9820] loop3: detected capacity change from 0 to 512 [ 144.491698][ T9820] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 144.506737][ T9820] EXT4-fs (loop3): 1 truncate cleaned up [ 144.519145][ T9823] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9823 comm=syz.6.1758 [ 144.536173][ T9823] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1758'. [ 144.545890][ T9823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.553745][ T9823] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.561823][ T9823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.569819][ T9823] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.578820][ T9823] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 144.585990][ T9823] batman_adv: batadv0: Removing interface: ip6gretap1 [ 144.620913][ T9825] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1759'. [ 144.909636][ T9841] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1765'. [ 144.919983][ T9842] loop6: detected capacity change from 0 to 1024 [ 145.007824][ T9856] 9pnet_fd: Insufficient options for proto=fd [ 145.033856][ T9858] netlink: 'syz.1.1770': attribute type 280 has an invalid length. [ 145.068782][ T9859] loop3: detected capacity change from 0 to 512 [ 145.076085][ T9859] EXT4-fs: Ignoring removed i_version option [ 145.082131][ T9859] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.090546][ T9859] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.102088][ T9859] EXT4-fs (loop3): 1 truncate cleaned up [ 145.155490][ T9864] 9pnet_fd: Insufficient options for proto=fd [ 145.204391][ T9866] FAULT_INJECTION: forcing a failure. [ 145.204391][ T9866] name failslab, interval 1, probability 0, space 0, times 0 [ 145.217105][ T9866] CPU: 1 UID: 0 PID: 9866 Comm: syz.1.1773 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 145.217135][ T9866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 145.217179][ T9866] Call Trace: [ 145.217188][ T9866] [ 145.217198][ T9866] dump_stack_lvl+0xf2/0x150 [ 145.217233][ T9866] dump_stack+0x15/0x1a [ 145.217260][ T9866] should_fail_ex+0x24a/0x260 [ 145.217291][ T9866] should_failslab+0x8f/0xb0 [ 145.217390][ T9866] kmem_cache_alloc_noprof+0x52/0x320 [ 145.217417][ T9866] ? sk_prot_alloc+0x41/0x190 [ 145.217446][ T9866] sk_prot_alloc+0x41/0x190 [ 145.217510][ T9866] sk_alloc+0x33/0x360 [ 145.217532][ T9866] unix_create1+0xa6/0x400 [ 145.217567][ T9866] ? release_sock+0x117/0x150 [ 145.217608][ T9866] unix_stream_connect+0x16c/0x9a0 [ 145.217728][ T9866] ? selinux_socket_connect+0x57/0x70 [ 145.217753][ T9866] ? __pfx_unix_stream_connect+0x10/0x10 [ 145.217837][ T9866] __sys_connect+0x18f/0x1b0 [ 145.217867][ T9866] __x64_sys_connect+0x41/0x50 [ 145.217891][ T9866] x64_sys_call+0x22a7/0x2dc0 [ 145.217915][ T9866] do_syscall_64+0xc9/0x1c0 [ 145.217941][ T9866] ? clear_bhb_loop+0x55/0xb0 [ 145.217983][ T9866] ? clear_bhb_loop+0x55/0xb0 [ 145.218015][ T9866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.218039][ T9866] RIP: 0033:0x7fa0f173d0a9 [ 145.218052][ T9866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.218068][ T9866] RSP: 002b:00007fa0efda7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 145.218084][ T9866] RAX: ffffffffffffffda RBX: 00007fa0f1955fa0 RCX: 00007fa0f173d0a9 [ 145.218157][ T9866] RDX: 000000000000006e RSI: 0000400000000280 RDI: 0000000000000004 [ 145.218171][ T9866] RBP: 00007fa0efda7090 R08: 0000000000000000 R09: 0000000000000000 [ 145.218186][ T9866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.218213][ T9866] R13: 0000000000000000 R14: 00007fa0f1955fa0 R15: 00007ffe60ee2638 [ 145.218300][ T9866] [ 145.626109][ T29] kauditd_printk_skb: 485 callbacks suppressed [ 145.626126][ T29] audit: type=1326 audit(2000000001.150:10569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ee191d0a9 code=0x7fc00000 [ 145.773642][ T9888] Falling back ldisc for ttyS3. [ 145.860352][ T9891] 9pnet_fd: Insufficient options for proto=fd [ 145.948214][ T9893] 9pnet_fd: Insufficient options for proto=fd [ 146.066584][ T9897] loop7: detected capacity change from 0 to 2048 [ 146.074539][ T9897] EXT4-fs: Ignoring removed bh option [ 146.167808][ T9902] loop6: detected capacity change from 0 to 1024 [ 146.180783][ T29] audit: type=1400 audit(2000000001.700:10570): avc: denied { write } for pid=9901 comm="syz.3.1783" laddr=172.20.20.170 lport=58596 faddr=172.20.20.170 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 146.220291][ T9902] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 146.229947][ T9902] System zones: 0-1, 3-12 [ 146.317424][ T29] audit: type=1400 audit(2000000001.840:10571): avc: denied { create } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.381585][ T29] audit: type=1400 audit(2000000001.870:10572): avc: denied { setopt } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.401335][ T29] audit: type=1400 audit(2000000001.870:10573): avc: denied { write } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.421390][ T29] audit: type=1400 audit(2000000001.870:10574): avc: denied { create } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 146.441151][ T29] audit: type=1400 audit(2000000001.870:10575): avc: denied { map } for pid=9911 comm="syz.3.1789" path="socket:[25432]" dev="sockfs" ino=25432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 146.465080][ T29] audit: type=1400 audit(2000000001.870:10576): avc: denied { read } for pid=9911 comm="syz.3.1789" path="socket:[25432]" dev="sockfs" ino=25432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 146.488614][ T29] audit: type=1400 audit(2000000001.870:10577): avc: denied { bind } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 146.499847][ T9916] lo speed is unknown, defaulting to 1000 [ 146.508213][ T29] audit: type=1400 audit(2000000001.870:10578): avc: denied { write } for pid=9911 comm="syz.3.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 146.545427][ T9904] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 146.595030][ T9904] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 146.607477][ T9904] EXT4-fs (loop7): This should not happen!! Data will be lost [ 146.607477][ T9904] [ 146.617191][ T9904] EXT4-fs (loop7): Total free blocks count 0 [ 146.623527][ T9904] EXT4-fs (loop7): Free/Dirty block details [ 146.629701][ T9904] EXT4-fs (loop7): free_blocks=2415919104 [ 146.635549][ T9904] EXT4-fs (loop7): dirty_blocks=8224 [ 146.640847][ T9904] EXT4-fs (loop7): Block reservation details [ 146.646877][ T9904] EXT4-fs (loop7): i_reserved_data_blocks=514 [ 146.796326][ T8379] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 146.808962][ T8379] EXT4-fs (loop7): This should not happen!! Data will be lost [ 146.808962][ T8379] [ 146.819632][ T9942] Falling back ldisc for ttyS3. [ 146.925136][ T9951] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 146.941462][ T9953] __nla_validate_parse: 1 callbacks suppressed [ 146.941478][ T9953] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1804'. [ 146.983129][ T9951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.012005][ T9951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.099026][ T9965] loop6: detected capacity change from 0 to 512 [ 147.126101][ T9965] EXT4-fs error (device loop6): ext4_quota_enable:7097: comm syz.6.1807: Bad quota inum: 1179652, type: 1 [ 147.237725][ T9965] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=1179652). Please run e2fsck to fix. [ 147.254491][ T9965] EXT4-fs (loop6): mount failed [ 147.319226][ T9985] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1810'. [ 147.431253][ T9989] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1812'. [ 147.538817][ T9993] FAULT_INJECTION: forcing a failure. [ 147.538817][ T9993] name failslab, interval 1, probability 0, space 0, times 0 [ 147.551663][ T9993] CPU: 0 UID: 0 PID: 9993 Comm: syz.6.1814 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 147.551689][ T9993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 147.551701][ T9993] Call Trace: [ 147.551707][ T9993] [ 147.551714][ T9993] dump_stack_lvl+0xf2/0x150 [ 147.551755][ T9993] dump_stack+0x15/0x1a [ 147.551836][ T9993] should_fail_ex+0x24a/0x260 [ 147.551866][ T9993] should_failslab+0x8f/0xb0 [ 147.551904][ T9993] kmem_cache_alloc_node_noprof+0x59/0x320 [ 147.551930][ T9993] ? __alloc_skb+0x10b/0x310 [ 147.551988][ T9993] __alloc_skb+0x10b/0x310 [ 147.552045][ T9993] netlink_alloc_large_skb+0xad/0xe0 [ 147.552072][ T9993] netlink_sendmsg+0x3b4/0x6e0 [ 147.552190][ T9993] ? __pfx_netlink_sendmsg+0x10/0x10 [ 147.552223][ T9993] __sock_sendmsg+0x140/0x180 [ 147.552261][ T9993] ____sys_sendmsg+0x326/0x4b0 [ 147.552399][ T9993] __sys_sendmsg+0x19d/0x230 [ 147.552441][ T9993] __x64_sys_sendmsg+0x46/0x50 [ 147.552531][ T9993] x64_sys_call+0x2734/0x2dc0 [ 147.552587][ T9993] do_syscall_64+0xc9/0x1c0 [ 147.552616][ T9993] ? clear_bhb_loop+0x55/0xb0 [ 147.552647][ T9993] ? clear_bhb_loop+0x55/0xb0 [ 147.552689][ T9993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.552717][ T9993] RIP: 0033:0x7f4ee191d0a9 [ 147.552733][ T9993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.552755][ T9993] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.552777][ T9993] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 147.552792][ T9993] RDX: 0000000000000010 RSI: 00004000000003c0 RDI: 0000000000000004 [ 147.552805][ T9993] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 147.552899][ T9993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.552959][ T9993] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 147.552981][ T9993] [ 147.780841][T10001] 9pnet_fd: Insufficient options for proto=fd [ 147.839388][T10011] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1822'. [ 148.013485][T10018] loop3: detected capacity change from 0 to 8192 [ 148.024413][T10018] vfat: Unknown parameter '' [ 148.059682][T10018] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1825'. [ 148.071741][T10033] FAULT_INJECTION: forcing a failure. [ 148.071741][T10033] name failslab, interval 1, probability 0, space 0, times 0 [ 148.075901][T10035] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 148.084544][T10033] CPU: 1 UID: 0 PID: 10033 Comm: syz.6.1832 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 148.084603][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 148.084621][T10033] Call Trace: [ 148.084629][T10033] [ 148.084640][T10033] dump_stack_lvl+0xf2/0x150 [ 148.084677][T10033] dump_stack+0x15/0x1a [ 148.084704][T10033] should_fail_ex+0x24a/0x260 [ 148.084798][T10033] should_failslab+0x8f/0xb0 [ 148.084838][T10033] kmem_cache_alloc_node_noprof+0x59/0x320 [ 148.084886][T10033] ? __alloc_skb+0x10b/0x310 [ 148.084913][T10033] __alloc_skb+0x10b/0x310 [ 148.084937][T10033] ? audit_log_start+0x34c/0x6b0 [ 148.084981][T10033] audit_log_start+0x368/0x6b0 [ 148.085026][T10033] audit_seccomp+0x4b/0x130 [ 148.085064][T10033] __seccomp_filter+0x6fa/0x1180 [ 148.085111][T10033] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 148.085149][T10033] ? vfs_write+0x644/0x920 [ 148.085244][T10033] ? putname+0xcf/0xf0 [ 148.085291][T10033] __secure_computing+0x9f/0x1c0 [ 148.085348][T10033] syscall_trace_enter+0xd1/0x1f0 [ 148.085378][T10033] ? fpregs_assert_state_consistent+0x83/0xa0 [ 148.085408][T10033] do_syscall_64+0xaa/0x1c0 [ 148.085487][T10033] ? clear_bhb_loop+0x55/0xb0 [ 148.085521][T10033] ? clear_bhb_loop+0x55/0xb0 [ 148.085627][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.085683][T10033] RIP: 0033:0x7f4ee191d0a9 [ 148.085704][T10033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.085731][T10033] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000077 [ 148.085800][T10033] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 148.085815][T10033] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000000 [ 148.085831][T10033] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 148.085847][T10033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.085862][T10033] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 148.085886][T10033] [ 148.203570][T10045] netlink: 'syz.1.1833': attribute type 9 has an invalid length. [ 148.261177][T10046] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1834'. [ 148.318433][T10038] xt_hashlimit: max too large, truncated to 1048576 [ 148.336291][T10042] netlink: 'syz.1.1833': attribute type 10 has an invalid length. [ 148.392892][T10052] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1837'. [ 148.473477][T10064] loop3: detected capacity change from 0 to 512 [ 148.498855][T10064] loop3: detected capacity change from 0 to 2048 [ 148.513381][T10066] 9pnet_fd: Insufficient options for proto=fd [ 148.514450][T10064] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1843'. [ 148.602586][T10072] Falling back ldisc for ttyS3. [ 148.630071][T10075] 9pnet_fd: Insufficient options for proto=fd [ 148.678396][T10079] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1850'. [ 148.709592][T10081] FAULT_INJECTION: forcing a failure. [ 148.709592][T10081] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.722835][T10081] CPU: 1 UID: 0 PID: 10081 Comm: syz.1.1851 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 148.722880][T10081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 148.722892][T10081] Call Trace: [ 148.722900][T10081] [ 148.722907][T10081] dump_stack_lvl+0xf2/0x150 [ 148.722938][T10081] dump_stack+0x15/0x1a [ 148.722964][T10081] should_fail_ex+0x24a/0x260 [ 148.722998][T10081] should_fail+0xb/0x10 [ 148.723065][T10081] should_fail_usercopy+0x1a/0x20 [ 148.723096][T10081] _copy_from_user+0x1c/0xa0 [ 148.723174][T10081] copy_msghdr_from_user+0x54/0x2a0 [ 148.723212][T10081] ? __fget_files+0x17c/0x1c0 [ 148.723286][T10081] __sys_sendmsg+0x13e/0x230 [ 148.723329][T10081] __x64_sys_sendmsg+0x46/0x50 [ 148.723430][T10081] x64_sys_call+0x2734/0x2dc0 [ 148.723475][T10081] do_syscall_64+0xc9/0x1c0 [ 148.723513][T10081] ? clear_bhb_loop+0x55/0xb0 [ 148.723546][T10081] ? clear_bhb_loop+0x55/0xb0 [ 148.723572][T10081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.723682][T10081] RIP: 0033:0x7fa0f173d0a9 [ 148.723701][T10081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.723724][T10081] RSP: 002b:00007fa0efda7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.723746][T10081] RAX: ffffffffffffffda RBX: 00007fa0f1955fa0 RCX: 00007fa0f173d0a9 [ 148.723760][T10081] RDX: 0000000000000000 RSI: 0000400000001ac0 RDI: 0000000000000005 [ 148.723774][T10081] RBP: 00007fa0efda7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.723792][T10081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.723805][T10081] R13: 0000000000000000 R14: 00007fa0f1955fa0 R15: 00007ffe60ee2638 [ 148.723828][T10081] [ 148.970000][T10091] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1855'. [ 149.030337][T10098] FAULT_INJECTION: forcing a failure. [ 149.030337][T10098] name failslab, interval 1, probability 0, space 0, times 0 [ 149.043211][T10098] CPU: 0 UID: 0 PID: 10098 Comm: syz.3.1856 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 149.043324][T10098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 149.043339][T10098] Call Trace: [ 149.043347][T10098] [ 149.043356][T10098] dump_stack_lvl+0xf2/0x150 [ 149.043391][T10098] dump_stack+0x15/0x1a [ 149.043417][T10098] should_fail_ex+0x24a/0x260 [ 149.043528][T10098] should_failslab+0x8f/0xb0 [ 149.043567][T10098] kmem_cache_alloc_node_noprof+0x59/0x320 [ 149.043655][T10098] ? __alloc_skb+0x10b/0x310 [ 149.043727][T10098] __alloc_skb+0x10b/0x310 [ 149.043752][T10098] netlink_alloc_large_skb+0xad/0xe0 [ 149.043784][T10098] netlink_sendmsg+0x3b4/0x6e0 [ 149.043876][T10098] ? __pfx_netlink_sendmsg+0x10/0x10 [ 149.043911][T10098] __sock_sendmsg+0x140/0x180 [ 149.043949][T10098] ____sys_sendmsg+0x326/0x4b0 [ 149.043984][T10098] __sys_sendmsg+0x19d/0x230 [ 149.044081][T10098] __x64_sys_sendmsg+0x46/0x50 [ 149.044144][T10098] x64_sys_call+0x2734/0x2dc0 [ 149.044177][T10098] do_syscall_64+0xc9/0x1c0 [ 149.044215][T10098] ? clear_bhb_loop+0x55/0xb0 [ 149.044280][T10098] ? clear_bhb_loop+0x55/0xb0 [ 149.044314][T10098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.044413][T10098] RIP: 0033:0x7f000b35d0a9 [ 149.044430][T10098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.044453][T10098] RSP: 002b:00007f00099c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.044477][T10098] RAX: ffffffffffffffda RBX: 00007f000b575fa0 RCX: 00007f000b35d0a9 [ 149.044491][T10098] RDX: 000000000000c000 RSI: 0000400000000200 RDI: 0000000000000003 [ 149.044505][T10098] RBP: 00007f00099c1090 R08: 0000000000000000 R09: 0000000000000000 [ 149.044519][T10098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.044534][T10098] R13: 0000000000000000 R14: 00007f000b575fa0 R15: 00007fff6a7e0058 [ 149.044616][T10098] [ 149.117640][T10104] 9pnet_fd: Insufficient options for proto=fd [ 149.132780][T10102] loop7: detected capacity change from 0 to 512 [ 149.272360][T10102] ext4 filesystem being mounted at /358/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.361408][T10122] netlink: 'syz.9.1861': attribute type 3 has an invalid length. [ 149.377558][T10125] loop3: detected capacity change from 0 to 1024 [ 149.402791][T10122] netlink: 'syz.9.1861': attribute type 3 has an invalid length. [ 149.442062][T10134] FAULT_INJECTION: forcing a failure. [ 149.442062][T10134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.455324][T10134] CPU: 1 UID: 0 PID: 10134 Comm: syz.6.1868 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 149.455354][T10134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 149.455367][T10134] Call Trace: [ 149.455373][T10134] [ 149.455380][T10134] dump_stack_lvl+0xf2/0x150 [ 149.455466][T10134] dump_stack+0x15/0x1a [ 149.455492][T10134] should_fail_ex+0x24a/0x260 [ 149.455577][T10134] should_fail+0xb/0x10 [ 149.455609][T10134] should_fail_usercopy+0x1a/0x20 [ 149.455646][T10134] _copy_from_user+0x1c/0xa0 [ 149.455687][T10134] get_itimerspec64+0x140/0x230 [ 149.455810][T10134] __x64_sys_timer_settime+0x99/0x160 [ 149.455852][T10134] x64_sys_call+0xd76/0x2dc0 [ 149.455884][T10134] do_syscall_64+0xc9/0x1c0 [ 149.455920][T10134] ? clear_bhb_loop+0x55/0xb0 [ 149.456021][T10134] ? clear_bhb_loop+0x55/0xb0 [ 149.456054][T10134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.456160][T10134] RIP: 0033:0x7f4ee191d0a9 [ 149.456178][T10134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.456199][T10134] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 149.456221][T10134] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 149.456234][T10134] RDX: 0000400000000080 RSI: ffffffffffffffff RDI: 0000000000000000 [ 149.456248][T10134] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 149.456261][T10134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.456274][T10134] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 149.456295][T10134] [ 149.691070][T10140] lo speed is unknown, defaulting to 1000 [ 149.714980][ T3355] IPVS: starting estimator thread 0... [ 149.717411][T10147] 9pnet_fd: Insufficient options for proto=fd [ 149.726258][T10148] dvmrp0: entered allmulticast mode [ 149.761055][T10150] tipc: Started in network mode [ 149.766125][T10150] tipc: Node identity 7, cluster identity 4711 [ 149.772303][T10150] tipc: Node number set to 7 [ 149.777772][T10150] tipc: Cannot configure node identity twice [ 149.807553][T10149] IPVS: using max 2304 ests per chain, 115200 per kthread [ 149.814194][T10156] FAULT_INJECTION: forcing a failure. [ 149.814194][T10156] name failslab, interval 1, probability 0, space 0, times 0 [ 149.827381][T10156] CPU: 1 UID: 0 PID: 10156 Comm: syz.7.1873 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 149.827413][T10156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 149.827429][T10156] Call Trace: [ 149.827436][T10156] [ 149.827446][T10156] dump_stack_lvl+0xf2/0x150 [ 149.827481][T10156] dump_stack+0x15/0x1a [ 149.827571][T10156] should_fail_ex+0x24a/0x260 [ 149.827627][T10156] should_failslab+0x8f/0xb0 [ 149.827661][T10156] kmem_cache_alloc_node_noprof+0x59/0x320 [ 149.827721][T10156] ? __alloc_skb+0x10b/0x310 [ 149.827745][T10156] __alloc_skb+0x10b/0x310 [ 149.827769][T10156] netlink_alloc_large_skb+0xad/0xe0 [ 149.827817][T10156] netlink_sendmsg+0x3b4/0x6e0 [ 149.827859][T10156] ? __pfx_netlink_sendmsg+0x10/0x10 [ 149.827904][T10156] __sock_sendmsg+0x140/0x180 [ 149.827942][T10156] ____sys_sendmsg+0x326/0x4b0 [ 149.828035][T10156] __sys_sendmsg+0x19d/0x230 [ 149.828089][T10156] __x64_sys_sendmsg+0x46/0x50 [ 149.828117][T10156] x64_sys_call+0x2734/0x2dc0 [ 149.828202][T10156] do_syscall_64+0xc9/0x1c0 [ 149.828238][T10156] ? clear_bhb_loop+0x55/0xb0 [ 149.828264][T10156] ? clear_bhb_loop+0x55/0xb0 [ 149.828295][T10156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.828401][T10156] RIP: 0033:0x7fd93ba4d0a9 [ 149.828417][T10156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.828434][T10156] RSP: 002b:00007fd93a0b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.828452][T10156] RAX: ffffffffffffffda RBX: 00007fd93bc65fa0 RCX: 00007fd93ba4d0a9 [ 149.828464][T10156] RDX: 0000000000000840 RSI: 00004000000002c0 RDI: 0000000000000007 [ 149.828476][T10156] RBP: 00007fd93a0b7090 R08: 0000000000000000 R09: 0000000000000000 [ 149.828490][T10156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.828504][T10156] R13: 0000000000000000 R14: 00007fd93bc65fa0 R15: 00007ffe8e6df0a8 [ 149.828558][T10156] [ 150.079588][T10162] FAULT_INJECTION: forcing a failure. [ 150.079588][T10162] name failslab, interval 1, probability 0, space 0, times 0 [ 150.092346][T10162] CPU: 1 UID: 0 PID: 10162 Comm: syz.6.1875 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 150.092437][T10162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 150.092453][T10162] Call Trace: [ 150.092460][T10162] [ 150.092469][T10162] dump_stack_lvl+0xf2/0x150 [ 150.092499][T10162] dump_stack+0x15/0x1a [ 150.092526][T10162] should_fail_ex+0x24a/0x260 [ 150.092586][T10162] should_failslab+0x8f/0xb0 [ 150.092615][T10162] kmem_cache_alloc_node_noprof+0x59/0x320 [ 150.092639][T10162] ? __alloc_skb+0x10b/0x310 [ 150.092663][T10162] __alloc_skb+0x10b/0x310 [ 150.092687][T10162] netlink_alloc_large_skb+0xad/0xe0 [ 150.092723][T10162] netlink_sendmsg+0x3b4/0x6e0 [ 150.092801][T10162] ? __pfx_netlink_sendmsg+0x10/0x10 [ 150.092831][T10162] __sock_sendmsg+0x140/0x180 [ 150.092870][T10162] ____sys_sendmsg+0x326/0x4b0 [ 150.092904][T10162] __sys_sendmsg+0x19d/0x230 [ 150.092996][T10162] __x64_sys_sendmsg+0x46/0x50 [ 150.093024][T10162] x64_sys_call+0x2734/0x2dc0 [ 150.093090][T10162] do_syscall_64+0xc9/0x1c0 [ 150.093200][T10162] ? clear_bhb_loop+0x55/0xb0 [ 150.093253][T10162] ? clear_bhb_loop+0x55/0xb0 [ 150.093285][T10162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.093319][T10162] RIP: 0033:0x7f4ee191d0a9 [ 150.093337][T10162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.093428][T10162] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.093451][T10162] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 150.093465][T10162] RDX: 0000000000000010 RSI: 00004000000003c0 RDI: 0000000000000004 [ 150.093477][T10162] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 150.093488][T10162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.093499][T10162] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 150.093541][T10162] [ 150.398549][T10176] FAULT_INJECTION: forcing a failure. [ 150.398549][T10176] name failslab, interval 1, probability 0, space 0, times 0 [ 150.411293][T10176] CPU: 0 UID: 0 PID: 10176 Comm: syz.6.1879 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 150.411325][T10176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 150.411341][T10176] Call Trace: [ 150.411349][T10176] [ 150.411358][T10176] dump_stack_lvl+0xf2/0x150 [ 150.411424][T10176] dump_stack+0x15/0x1a [ 150.411451][T10176] should_fail_ex+0x24a/0x260 [ 150.411551][T10176] should_failslab+0x8f/0xb0 [ 150.411591][T10176] kmem_cache_alloc_noprof+0x52/0x320 [ 150.411617][T10176] ? prepare_creds+0x37/0x480 [ 150.411778][T10176] prepare_creds+0x37/0x480 [ 150.411815][T10176] copy_creds+0x90/0x3f0 [ 150.411853][T10176] copy_process+0x64b/0x1f50 [ 150.411890][T10176] ? 0xffffffff81000000 [ 150.411904][T10176] ? selinux_file_permission+0x22a/0x360 [ 150.411952][T10176] kernel_clone+0x167/0x5e0 [ 150.411986][T10176] ? vfs_write+0x644/0x920 [ 150.412013][T10176] __x64_sys_clone+0xe7/0x120 [ 150.412092][T10176] x64_sys_call+0x2d7e/0x2dc0 [ 150.412123][T10176] do_syscall_64+0xc9/0x1c0 [ 150.412209][T10176] ? clear_bhb_loop+0x55/0xb0 [ 150.412290][T10176] ? clear_bhb_loop+0x55/0xb0 [ 150.412389][T10176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.412421][T10176] RIP: 0033:0x7f4ee191d0a9 [ 150.412438][T10176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.412461][T10176] RSP: 002b:00007f4edff80fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 150.412481][T10176] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 150.412524][T10176] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 150.412611][T10176] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 150.412666][T10176] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 150.412677][T10176] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 150.412699][T10176] [ 150.617280][T10138] lo speed is unknown, defaulting to 1000 [ 150.635544][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 150.635569][ T29] audit: type=1400 audit(2000000006.160:10931): avc: denied { shutdown } for pid=10178 comm="syz.3.1880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.786761][ T29] audit: type=1326 audit(2000000006.310:10932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa0f173d0a9 code=0x0 [ 150.883729][T10211] FAULT_INJECTION: forcing a failure. [ 150.883729][T10211] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.896876][T10211] CPU: 0 UID: 0 PID: 10211 Comm: syz.6.1890 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 150.896904][T10211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 150.896919][T10211] Call Trace: [ 150.896927][T10211] [ 150.896937][T10211] dump_stack_lvl+0xf2/0x150 [ 150.897013][T10211] dump_stack+0x15/0x1a [ 150.897040][T10211] should_fail_ex+0x24a/0x260 [ 150.897097][T10211] should_fail+0xb/0x10 [ 150.897122][T10211] should_fail_usercopy+0x1a/0x20 [ 150.897178][T10211] _copy_from_user+0x1c/0xa0 [ 150.897211][T10211] move_addr_to_kernel+0x82/0x120 [ 150.897241][T10211] copy_msghdr_from_user+0x271/0x2a0 [ 150.897290][T10211] __sys_sendmsg+0x13e/0x230 [ 150.897368][T10211] __x64_sys_sendmsg+0x46/0x50 [ 150.897392][T10211] x64_sys_call+0x2734/0x2dc0 [ 150.897471][T10211] do_syscall_64+0xc9/0x1c0 [ 150.897508][T10211] ? clear_bhb_loop+0x55/0xb0 [ 150.897537][T10211] ? clear_bhb_loop+0x55/0xb0 [ 150.897564][T10211] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.897625][T10211] RIP: 0033:0x7f4ee191d0a9 [ 150.897671][T10211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.897691][T10211] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.897711][T10211] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 150.897767][T10211] RDX: 0000000004008804 RSI: 0000400000003a80 RDI: 0000000000000003 [ 150.897781][T10211] RBP: 00007f4edff81090 R08: 0000000000000000 R09: 0000000000000000 [ 150.897795][T10211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.897808][T10211] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 150.897853][T10211] [ 150.911092][ T29] audit: type=1326 audit(2000000006.430:10933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0f173d0a9 code=0x7ffc0000 [ 151.101490][ T29] audit: type=1326 audit(2000000006.430:10934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa0f173d0a9 code=0x7ffc0000 [ 151.125291][ T29] audit: type=1326 audit(2000000006.430:10935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa0f173d0e3 code=0x7ffc0000 [ 151.148770][ T29] audit: type=1326 audit(2000000006.430:10936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa0f173bb5f code=0x7ffc0000 [ 151.172449][ T29] audit: type=1326 audit(2000000006.430:10937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa0f173d137 code=0x7ffc0000 [ 151.196024][ T29] audit: type=1326 audit(2000000006.430:10938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0f173ba10 code=0x7ffc0000 [ 151.219847][ T29] audit: type=1326 audit(2000000006.430:10939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa0f173bd0a code=0x7ffc0000 [ 151.243299][ T29] audit: type=1326 audit(2000000006.430:10940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.1.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0f173d0a9 code=0x7ffc0000 [ 151.512543][T10226] Falling back ldisc for ttyS3. [ 151.542193][T10231] dccp_close: ABORT with 180 bytes unread [ 151.935142][T10253] lo speed is unknown, defaulting to 1000 [ 152.192949][T10266] 9pnet_fd: Insufficient options for proto=fd [ 152.419816][T10293] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 152.431767][T10293] netlink: 'syz.3.1921': attribute type 10 has an invalid length. [ 152.440846][T10295] FAULT_INJECTION: forcing a failure. [ 152.440846][T10295] name failslab, interval 1, probability 0, space 0, times 0 [ 152.453543][T10295] CPU: 1 UID: 0 PID: 10295 Comm: syz.7.1922 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 152.453575][T10295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 152.453588][T10295] Call Trace: [ 152.453594][T10295] [ 152.453602][T10295] dump_stack_lvl+0xf2/0x150 [ 152.453706][T10295] dump_stack+0x15/0x1a [ 152.453730][T10295] should_fail_ex+0x24a/0x260 [ 152.453875][T10295] should_failslab+0x8f/0xb0 [ 152.454053][T10295] kmem_cache_alloc_noprof+0x52/0x320 [ 152.454075][T10295] ? __inet_bhash2_update_saddr+0x16c/0xd50 [ 152.454115][T10295] __inet_bhash2_update_saddr+0x16c/0xd50 [ 152.454228][T10295] ? xfrm_lookup_route+0xcf/0x110 [ 152.454259][T10295] ? ip_route_output_flow+0xea/0x120 [ 152.454296][T10295] inet_bhash2_update_saddr+0x26/0x30 [ 152.454381][T10295] tcp_v4_connect+0x5e5/0xad0 [ 152.454406][T10295] __inet_stream_connect+0x162/0x790 [ 152.454440][T10295] ? _raw_spin_unlock_bh+0x36/0x40 [ 152.454469][T10295] ? release_sock+0x117/0x150 [ 152.454526][T10295] ? _raw_spin_unlock_bh+0x36/0x40 [ 152.454544][T10295] ? lock_sock_nested+0x10f/0x140 [ 152.454578][T10295] ? selinux_netlbl_socket_connect+0x113/0x130 [ 152.454657][T10295] inet_stream_connect+0x48/0x70 [ 152.454684][T10295] ? __pfx_inet_stream_connect+0x10/0x10 [ 152.454717][T10295] __sys_connect+0x18f/0x1b0 [ 152.454747][T10295] __x64_sys_connect+0x41/0x50 [ 152.454801][T10295] x64_sys_call+0x22a7/0x2dc0 [ 152.454828][T10295] do_syscall_64+0xc9/0x1c0 [ 152.454856][T10295] ? clear_bhb_loop+0x55/0xb0 [ 152.454913][T10295] ? clear_bhb_loop+0x55/0xb0 [ 152.454946][T10295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.454978][T10295] RIP: 0033:0x7fd93ba4d0a9 [ 152.454997][T10295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.455018][T10295] RSP: 002b:00007fd93a0b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 152.455067][T10295] RAX: ffffffffffffffda RBX: 00007fd93bc65fa0 RCX: 00007fd93ba4d0a9 [ 152.455083][T10295] RDX: 0000000000000010 RSI: 0000400000000000 RDI: 0000000000000006 [ 152.455097][T10295] RBP: 00007fd93a0b7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.455111][T10295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.455181][T10295] R13: 0000000000000000 R14: 00007fd93bc65fa0 R15: 00007ffe8e6df0a8 [ 152.455204][T10295] [ 152.827920][T10326] bond1: entered promiscuous mode [ 152.833061][T10326] bond1: entered allmulticast mode [ 152.838620][T10326] 8021q: adding VLAN 0 to HW filter on device bond1 [ 152.850957][T10326] bond1 (unregistering): Released all slaves [ 152.994415][T10343] Falling back ldisc for ttyS3. [ 153.000225][T10350] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 153.013076][T10350] netlink: 'syz.7.1939': attribute type 10 has an invalid length. [ 153.069007][T10354] 9pnet_fd: Insufficient options for proto=fd [ 153.220279][T10376] FAULT_INJECTION: forcing a failure. [ 153.220279][T10376] name failslab, interval 1, probability 0, space 0, times 0 [ 153.233043][T10376] CPU: 1 UID: 0 PID: 10376 Comm: syz.3.1948 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 153.233214][T10376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 153.233229][T10376] Call Trace: [ 153.233238][T10376] [ 153.233248][T10376] dump_stack_lvl+0xf2/0x150 [ 153.233321][T10376] dump_stack+0x15/0x1a [ 153.233346][T10376] should_fail_ex+0x24a/0x260 [ 153.233380][T10376] should_failslab+0x8f/0xb0 [ 153.233409][T10376] kmem_cache_alloc_noprof+0x52/0x320 [ 153.233434][T10376] ? getname_flags+0x81/0x3b0 [ 153.233476][T10376] getname_flags+0x81/0x3b0 [ 153.233611][T10376] getname+0x17/0x20 [ 153.233648][T10376] do_sys_openat2+0x67/0x120 [ 153.233671][T10376] __x64_sys_creat+0x66/0x90 [ 153.233692][T10376] x64_sys_call+0x1084/0x2dc0 [ 153.233732][T10376] do_syscall_64+0xc9/0x1c0 [ 153.233803][T10376] ? clear_bhb_loop+0x55/0xb0 [ 153.233836][T10376] ? clear_bhb_loop+0x55/0xb0 [ 153.233878][T10376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.233904][T10376] RIP: 0033:0x7f000b35d0a9 [ 153.233920][T10376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.233937][T10376] RSP: 002b:00007f00099c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 153.233963][T10376] RAX: ffffffffffffffda RBX: 00007f000b575fa0 RCX: 00007f000b35d0a9 [ 153.233978][T10376] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000400000000380 [ 153.233992][T10376] RBP: 00007f00099c1090 R08: 0000000000000000 R09: 0000000000000000 [ 153.234007][T10376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.234057][T10376] R13: 0000000000000000 R14: 00007f000b575fa0 R15: 00007fff6a7e0058 [ 153.234082][T10376] [ 153.432683][T10372] Falling back ldisc for ttyS3. [ 153.501741][T10379] FAULT_INJECTION: forcing a failure. [ 153.501741][T10379] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.514970][T10379] CPU: 1 UID: 0 PID: 10379 Comm: syz.1.1952 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 153.514999][T10379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 153.515014][T10379] Call Trace: [ 153.515023][T10379] [ 153.515032][T10379] dump_stack_lvl+0xf2/0x150 [ 153.515066][T10379] dump_stack+0x15/0x1a [ 153.515119][T10379] should_fail_ex+0x24a/0x260 [ 153.515182][T10379] should_fail+0xb/0x10 [ 153.515213][T10379] should_fail_usercopy+0x1a/0x20 [ 153.515250][T10379] copy_fpstate_to_sigframe+0x640/0x7e0 [ 153.515280][T10379] ? copy_fpstate_to_sigframe+0xea/0x7e0 [ 153.515371][T10379] ? dequeue_signal+0x332/0x370 [ 153.515401][T10379] ? fpu__alloc_mathframe+0x95/0xd0 [ 153.515428][T10379] get_sigframe+0x2f3/0x430 [ 153.515460][T10379] x64_setup_rt_frame+0xad/0x590 [ 153.515516][T10379] arch_do_signal_or_restart+0x287/0x4b0 [ 153.515544][T10379] syscall_exit_to_user_mode+0x62/0x120 [ 153.515608][T10379] do_syscall_64+0xd6/0x1c0 [ 153.515653][T10379] ? clear_bhb_loop+0x55/0xb0 [ 153.515686][T10379] ? clear_bhb_loop+0x55/0xb0 [ 153.515712][T10379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.515741][T10379] RIP: 0033:0x7fa0f173d0a9 [ 153.515788][T10379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.515809][T10379] RSP: 002b:00007fa0efda7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 153.515827][T10379] RAX: 0000000000000000 RBX: 00007fa0f1955fa0 RCX: 00007fa0f173d0a9 [ 153.515839][T10379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 153.515850][T10379] RBP: 00007fa0efda7090 R08: 0000000000000000 R09: 0000000000000000 [ 153.515861][T10379] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 153.515873][T10379] R13: 0000000000000000 R14: 00007fa0f1955fa0 R15: 00007ffe60ee2638 [ 153.515896][T10379] [ 153.736003][T10392] FAULT_INJECTION: forcing a failure. [ 153.736003][T10392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.749210][T10392] CPU: 1 UID: 0 PID: 10392 Comm: syz.3.1957 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 153.749239][T10392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 153.749254][T10392] Call Trace: [ 153.749261][T10392] [ 153.749269][T10392] dump_stack_lvl+0xf2/0x150 [ 153.749309][T10392] dump_stack+0x15/0x1a [ 153.749403][T10392] should_fail_ex+0x24a/0x260 [ 153.749436][T10392] should_fail+0xb/0x10 [ 153.749467][T10392] should_fail_usercopy+0x1a/0x20 [ 153.749507][T10392] _copy_from_user+0x1c/0xa0 [ 153.749725][T10392] copy_msghdr_from_user+0x54/0x2a0 [ 153.749810][T10392] ? __fget_files+0x17c/0x1c0 [ 153.749942][T10392] __sys_sendmsg+0x13e/0x230 [ 153.750171][T10392] __x64_sys_sendmsg+0x46/0x50 [ 153.750249][T10392] x64_sys_call+0x2734/0x2dc0 [ 153.750285][T10392] do_syscall_64+0xc9/0x1c0 [ 153.750322][T10392] ? clear_bhb_loop+0x55/0xb0 [ 153.750409][T10392] ? clear_bhb_loop+0x55/0xb0 [ 153.750442][T10392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.750546][T10392] RIP: 0033:0x7f000b35d0a9 [ 153.750563][T10392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.750583][T10392] RSP: 002b:00007f00099c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.750638][T10392] RAX: ffffffffffffffda RBX: 00007f000b575fa0 RCX: 00007f000b35d0a9 [ 153.750653][T10392] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000004 [ 153.750669][T10392] RBP: 00007f00099c1090 R08: 0000000000000000 R09: 0000000000000000 [ 153.750683][T10392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.750696][T10392] R13: 0000000000000000 R14: 00007f000b575fa0 R15: 00007fff6a7e0058 [ 153.750719][T10392] [ 153.994391][T10407] loop3: detected capacity change from 0 to 1024 [ 154.011426][T10407] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 154.022550][T10407] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 154.039748][T10415] FAULT_INJECTION: forcing a failure. [ 154.039748][T10415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.053010][T10415] CPU: 1 UID: 0 PID: 10415 Comm: syz.6.1966 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 154.053062][T10415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 154.053085][T10415] Call Trace: [ 154.053094][T10415] [ 154.053123][T10415] dump_stack_lvl+0xf2/0x150 [ 154.053157][T10415] dump_stack+0x15/0x1a [ 154.053181][T10415] should_fail_ex+0x24a/0x260 [ 154.053218][T10415] should_fail+0xb/0x10 [ 154.053249][T10415] should_fail_usercopy+0x1a/0x20 [ 154.053338][T10415] _copy_from_user+0x1c/0xa0 [ 154.053443][T10415] do_sock_getsockopt+0xd3/0x260 [ 154.053476][T10415] __x64_sys_getsockopt+0x18c/0x200 [ 154.053522][T10415] x64_sys_call+0x1288/0x2dc0 [ 154.053614][T10415] do_syscall_64+0xc9/0x1c0 [ 154.053659][T10415] ? clear_bhb_loop+0x55/0xb0 [ 154.053699][T10415] ? clear_bhb_loop+0x55/0xb0 [ 154.053801][T10415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.053835][T10415] RIP: 0033:0x7f4ee191d0a9 [ 154.053853][T10415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.053876][T10415] RSP: 002b:00007f4edff81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 154.053899][T10415] RAX: ffffffffffffffda RBX: 00007f4ee1b35fa0 RCX: 00007f4ee191d0a9 [ 154.053933][T10415] RDX: 00000000000000dc RSI: 000000000000010d RDI: 0000000000000003 [ 154.053981][T10415] RBP: 00007f4edff81090 R08: 0000400000000040 R09: 0000000000000000 [ 154.053995][T10415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.054024][T10415] R13: 0000000000000000 R14: 00007f4ee1b35fa0 R15: 00007ffed23344e8 [ 154.054047][T10415] [ 154.076273][T10407] JBD2: no valid journal superblock found [ 154.173166][T10422] lo speed is unknown, defaulting to 1000 [ 154.177025][T10407] EXT4-fs (loop3): Could not load journal inode [ 154.275833][T10423] lo speed is unknown, defaulting to 1000 [ 154.319712][T10433] 9pnet_fd: Insufficient options for proto=fd [ 154.337223][T10434] tipc: Started in network mode [ 154.342197][T10434] tipc: Node identity 7, cluster identity 4711 [ 154.348569][T10434] tipc: Node number set to 7 [ 154.380758][T10434] tipc: Cannot configure node identity twice [ 154.497053][T10442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.505749][T10442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.664877][T10444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.673511][T10444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.774965][T10458] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 154.786606][T10458] netlink: 'syz.6.1981': attribute type 10 has an invalid length. [ 154.828677][T10462] netlink: 'syz.9.1982': attribute type 13 has an invalid length. [ 154.841250][T10462] gretap0: refused to change device tx_queue_len [ 154.848823][T10462] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 154.899584][T10466] __nla_validate_parse: 9 callbacks suppressed [ 154.899599][T10466] netlink: 40 bytes leftover after parsing attributes in process `syz.9.1984'. [ 154.918870][T10464] loop6: detected capacity change from 0 to 512 [ 154.936680][T10464] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.955518][T10471] 9pnet_fd: Insufficient options for proto=fd [ 154.997681][T10464] netlink: 100 bytes leftover after parsing attributes in process `syz.6.1983'. [ 155.086511][T10477] loop3: detected capacity change from 0 to 764 [ 155.113129][T10477] Symlink component flag not implemented [ 155.119083][T10477] Symlink component flag not implemented (101) [ 155.135678][T10477] batman_adv: batadv0: Adding interface: ip6gretap1 [ 155.142726][T10477] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.170857][T10477] batman_adv: batadv0: Interface activated: ip6gretap1 [ 155.320521][T10491] lo speed is unknown, defaulting to 1000 [ 155.366703][T10492] lo speed is unknown, defaulting to 1000 [ 155.382151][T10494] loop7: detected capacity change from 0 to 1024 [ 155.538033][T10500] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1992'. [ 155.577030][T10500] syz!: rxe_newlink: already configured on team_slave_0 [ 155.642796][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 155.642814][ T29] audit: type=1326 audit(2000000011.170:11306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.715988][ T29] audit: type=1326 audit(2000000011.200:11307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.740148][ T29] audit: type=1326 audit(2000000011.200:11308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.763957][ T29] audit: type=1326 audit(2000000011.200:11309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.787681][ T29] audit: type=1326 audit(2000000011.200:11310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.811749][ T29] audit: type=1326 audit(2000000011.200:11311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10509 comm="syz.3.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 155.915860][T10517] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2000'. [ 155.919247][T10526] 9pnet_fd: Insufficient options for proto=fd [ 155.960705][T10512] Falling back ldisc for ttyS3. [ 156.060890][T10538] loop6: detected capacity change from 0 to 2048 [ 156.084738][ T29] audit: type=1400 audit(2000000011.610:11312): avc: denied { write } for pid=10535 comm="syz.9.2010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 156.086049][T10536] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.104531][ T29] audit: type=1400 audit(2000000011.610:11313): avc: denied { read } for pid=10535 comm="syz.9.2010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 156.111783][T10536] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.182546][T10545] bridge_slave_1: left allmulticast mode [ 156.188446][T10545] bridge_slave_1: left promiscuous mode [ 156.194292][T10545] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.202816][ T29] audit: type=1326 audit(2000000011.660:11314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.7.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93ba4d0a9 code=0x7fc00000 [ 156.233002][ T3892] IPVS: starting estimator thread 0... [ 156.249694][T10545] bridge_slave_0: left promiscuous mode [ 156.255603][T10545] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.256424][ T29] audit: type=1400 audit(2000000011.780:11315): avc: denied { create } for pid=10537 comm="syz.6.2011" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 156.302319][T10554] xt_connbytes: Forcing CT accounting to be enabled [ 156.313441][T10554] --map-set only usable from mangle table [ 156.322482][T10550] IPVS: using max 2016 ests per chain, 100800 per kthread [ 156.330312][T10549] dvmrp0: entered allmulticast mode [ 156.356909][T10556] loop6: detected capacity change from 0 to 1024 [ 156.364390][T10556] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 156.375367][T10556] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 156.390720][T10556] JBD2: no valid journal superblock found [ 156.396538][T10556] EXT4-fs (loop6): Could not load journal inode [ 156.512807][T10565] Falling back ldisc for ttyS3. [ 156.587908][T10574] netlink: 60 bytes leftover after parsing attributes in process `syz.9.2027'. [ 156.681577][T10587] loop3: detected capacity change from 0 to 512 [ 156.690016][T10587] EXT4-fs (loop3): invalid first ino: 4294967051 [ 156.690146][T10589] loop6: detected capacity change from 0 to 1024 [ 156.803904][T10601] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 156.814459][T10601] netlink: 'syz.3.2034': attribute type 10 has an invalid length. [ 156.880315][T10603] dvmrp0: entered allmulticast mode [ 156.887036][T10605] Falling back ldisc for ttyS3. [ 156.924714][T10608] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 156.936602][T10608] netlink: 'syz.3.2037': attribute type 10 has an invalid length. [ 156.956281][T10610] loop7: detected capacity change from 0 to 764 [ 156.966754][T10610] Symlink component flag not implemented [ 156.972586][T10610] Symlink component flag not implemented (101) [ 157.049383][T10612] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2040'. [ 157.073961][T10614] loop7: detected capacity change from 0 to 512 [ 157.080824][T10614] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 157.092925][T10614] EXT4-fs (loop7): 1 truncate cleaned up [ 157.205338][T10629] 9pnet_fd: Insufficient options for proto=fd [ 157.240764][T10635] loop7: detected capacity change from 0 to 1024 [ 157.253118][T10633] Falling back ldisc for ttyS3. [ 157.266123][T10635] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 157.281651][T10635] System zones: 0-1, 3-12 [ 157.294172][T10641] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2051'. [ 157.357510][T10645] loop7: detected capacity change from 0 to 512 [ 157.366247][T10645] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 157.380074][T10645] EXT4-fs (loop7): 1 truncate cleaned up [ 157.451622][T10658] loop7: detected capacity change from 0 to 128 [ 157.465371][T10658] FAT-fs (loop7): Directory bread(block 32) failed [ 157.472011][T10658] FAT-fs (loop7): Directory bread(block 33) failed [ 157.478652][T10658] FAT-fs (loop7): Directory bread(block 34) failed [ 157.504501][T10658] FAT-fs (loop7): Directory bread(block 35) failed [ 157.511216][T10658] FAT-fs (loop7): Directory bread(block 36) failed [ 157.518026][T10658] FAT-fs (loop7): Directory bread(block 37) failed [ 157.524924][T10658] FAT-fs (loop7): Directory bread(block 38) failed [ 157.531775][T10658] FAT-fs (loop7): Directory bread(block 39) failed [ 157.540605][T10658] FAT-fs (loop7): Directory bread(block 40) failed [ 157.548213][T10658] FAT-fs (loop7): Directory bread(block 41) failed [ 157.552226][T10666] 9pnet_fd: Insufficient options for proto=fd [ 157.563887][T10670] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 157.583368][T10670] netlink: 'syz.3.2064': attribute type 10 has an invalid length. [ 157.590923][T10672] loop6: detected capacity change from 0 to 1024 [ 157.619024][T10674] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2066'. [ 157.713531][T10683] FAT-fs (loop7): error, corrupted directory (invalid entries) [ 157.721179][T10683] FAT-fs (loop7): Filesystem has been set read-only [ 157.728575][T10686] serio: Serial port ptm0 [ 157.790895][T10689] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2070'. [ 157.806880][T10694] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2072'. [ 157.873032][T10703] loop6: detected capacity change from 0 to 512 [ 157.882735][T10703] EXT4-fs: Ignoring removed i_version option [ 157.888885][T10703] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.899502][T10703] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 157.912639][T10703] EXT4-fs (loop6): 1 truncate cleaned up [ 157.981416][T10700] vlan2: entered allmulticast mode [ 158.126559][T10721] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10721 comm=syz.9.2083 [ 158.240988][T10745] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 158.251665][T10745] netlink: 'syz.1.2092': attribute type 10 has an invalid length. [ 158.509840][T10766] vlan1: entered allmulticast mode [ 158.559573][T10766] loop7: detected capacity change from 0 to 2048 [ 158.593183][T10766] loop7: p1 < > p4 [ 158.597664][T10766] loop7: p4 size 8388608 extends beyond EOD, truncated [ 158.676588][ T3585] EXT4-fs unmount: 46 callbacks suppressed [ 158.676610][ T3585] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.774895][T10798] loop6: detected capacity change from 0 to 1024 [ 158.782325][T10798] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 158.793388][T10798] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 158.805331][T10798] JBD2: no valid journal superblock found [ 158.811196][T10798] EXT4-fs (loop6): Could not load journal inode [ 158.846821][T10805] loop6: detected capacity change from 0 to 1024 [ 158.875511][T10805] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.914963][ T3585] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.989291][T10824] lo speed is unknown, defaulting to 1000 [ 158.990785][T10826] 9pnet_fd: Insufficient options for proto=fd [ 159.014817][T10827] loop7: detected capacity change from 0 to 512 [ 159.036155][T10827] EXT4-fs: Ignoring removed i_version option [ 159.042300][T10827] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.050338][T10827] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 159.051893][T10830] loop3: detected capacity change from 0 to 1024 [ 159.073914][T10827] EXT4-fs (loop7): 1 truncate cleaned up [ 159.080282][T10827] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.106982][T10828] lo speed is unknown, defaulting to 1000 [ 159.114979][ C0] dccp_check_seqno: Step 6 failed for CLOSEREQ packet, (LSWL(102844650973597) <= P.seqno(102844650973596) <= S.SWH(102844650973671)) and (P.ackno exists or LAWL(21716291880466) <= P.ackno(21716291880466) <= S.AWH(21716291880467), sending SYNC... [ 159.152524][T10830] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 159.161113][T10830] System zones: 0-1, 3-12 [ 159.172866][T10830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.217389][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.340710][T10848] loop3: detected capacity change from 0 to 1024 [ 159.352223][T10848] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 159.363351][T10848] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 159.379962][T10848] JBD2: no valid journal superblock found [ 159.385867][T10848] EXT4-fs (loop3): Could not load journal inode [ 159.537390][T10860] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 159.549810][T10860] netlink: 'syz.3.2135': attribute type 10 has an invalid length. [ 159.652295][T10864] loop3: detected capacity change from 0 to 1024 [ 159.728354][T10864] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 159.739542][T10864] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 159.914388][T10864] JBD2: no valid journal superblock found [ 159.920729][T10864] EXT4-fs (loop3): Could not load journal inode [ 159.934313][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.192981][T10876] dccp_close: ABORT with 360 bytes unread [ 160.203890][T10880] loop6: detected capacity change from 0 to 128 [ 160.217137][T10880] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 160.229084][T10878] loop7: detected capacity change from 0 to 2048 [ 160.230540][T10880] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 160.287633][T10887] loop3: detected capacity change from 0 to 2048 [ 160.294472][T10887] EXT4-fs: Ignoring removed bh option [ 160.319755][T10887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.330305][T10892] __nla_validate_parse: 3 callbacks suppressed [ 160.330326][T10892] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2148'. [ 160.332444][T10884] Falling back ldisc for ttyS3. [ 160.656991][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.697805][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 160.697820][ T29] audit: type=1326 audit(2000000003.340:11800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x0 [ 160.835808][T10915] loop3: detected capacity change from 0 to 512 [ 160.843322][T10915] EXT4-fs: Ignoring removed i_version option [ 160.849371][T10915] EXT4-fs: Ignoring removed mblk_io_submit option [ 160.856819][T10915] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.868973][T10915] EXT4-fs (loop3): 1 truncate cleaned up [ 160.875462][T10915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.893709][ T29] audit: type=1326 audit(2000000003.540:11801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 160.917717][ T29] audit: type=1326 audit(2000000003.540:11802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 160.941361][ T29] audit: type=1326 audit(2000000003.540:11803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f000b35d0e3 code=0x7ffc0000 [ 160.980698][T10922] loop7: detected capacity change from 0 to 1024 [ 160.988839][ T29] audit: type=1326 audit(2000000003.540:11804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f000b35bb5f code=0x7ffc0000 [ 161.012481][ T29] audit: type=1326 audit(2000000003.540:11805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f000b35d137 code=0x7ffc0000 [ 161.036082][ T29] audit: type=1326 audit(2000000003.540:11806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f000b35ba10 code=0x7ffc0000 [ 161.059795][ T29] audit: type=1326 audit(2000000003.540:11807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f000b35bd0a code=0x7ffc0000 [ 161.083441][ T29] audit: type=1326 audit(2000000003.540:11808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 161.107161][ T29] audit: type=1326 audit(2000000003.540:11809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.2150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 161.134477][T10923] netlink: 332 bytes leftover after parsing attributes in process `syz.1.2158'. [ 161.177054][T10922] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 161.186880][T10922] System zones: 0-1, 3-12 [ 161.193529][T10922] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.303934][ T8376] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 161.353489][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.519308][T10929] 9pnet_fd: Insufficient options for proto=fd [ 161.564821][T10927] loop6: detected capacity change from 0 to 2048 [ 161.609892][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.723811][T10946] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2169'. [ 161.738075][T10949] 9pnet_fd: Insufficient options for proto=fd [ 161.758252][T10952] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2172'. [ 161.782177][T10950] loop3: detected capacity change from 0 to 2048 [ 161.850275][T10958] 9pnet_fd: Insufficient options for proto=fd [ 161.991419][T10971] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 162.003272][T10971] netlink: 'syz.3.2179': attribute type 10 has an invalid length. [ 163.082562][T10979] netlink: 332 bytes leftover after parsing attributes in process `syz.7.2176'. [ 163.092366][T10980] netlink: 332 bytes leftover after parsing attributes in process `syz.9.2178'. [ 163.402287][T10993] SELinux: security_context_str_to_sid (r) failed with errno=-22 [ 163.522560][T11007] tipc: Started in network mode [ 163.527471][T11007] tipc: Node identity 7, cluster identity 4711 [ 163.533767][T11007] tipc: Node number set to 7 [ 163.557134][T11007] tipc: Cannot configure node identity twice [ 163.585967][T10988] lo speed is unknown, defaulting to 1000 [ 163.740955][T11021] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2197'. [ 163.780955][T10990] lo speed is unknown, defaulting to 1000 [ 163.844440][T11033] loop6: detected capacity change from 0 to 128 [ 163.856196][T11033] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 163.886676][T11033] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 163.916416][T11008] lo speed is unknown, defaulting to 1000 [ 163.975246][T11004] lo speed is unknown, defaulting to 1000 [ 164.150471][T11037] loop3: detected capacity change from 0 to 1024 [ 164.186826][T11037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.260110][T11042] loop7: detected capacity change from 0 to 1024 [ 164.267394][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.284555][T11042] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 164.293109][T11042] System zones: 0-1, 3-12 [ 164.298554][T11042] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.325140][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.377747][T11052] loop7: detected capacity change from 0 to 128 [ 164.385384][T11052] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 164.397849][T11052] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 164.606596][T11058] 9pnet_fd: Insufficient options for proto=fd [ 164.777541][ T8379] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 164.789875][T11064] capability: warning: `syz.3.2213' uses 32-bit capabilities (legacy support in use) [ 164.802663][T11066] lo speed is unknown, defaulting to 1000 [ 164.954311][T11068] lo speed is unknown, defaulting to 1000 [ 165.155846][T11077] loop3: detected capacity change from 0 to 1024 [ 165.213707][T11077] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 165.221910][T11077] System zones: 0-1, 3-12 [ 165.227386][T11077] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.290210][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.315584][ T8381] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 165.339692][T11083] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2221'. [ 165.358464][T11085] loop7: detected capacity change from 0 to 512 [ 165.365726][T11085] EXT4-fs: Ignoring removed i_version option [ 165.371779][T11085] EXT4-fs: Ignoring removed mblk_io_submit option [ 165.394026][T11085] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 165.424687][T11085] EXT4-fs (loop7): 1 truncate cleaned up [ 165.435328][T11085] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.480460][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2224'. [ 165.504364][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.552801][T11097] loop7: detected capacity change from 0 to 1024 [ 165.560285][T11097] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 165.571333][T11097] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 165.582535][T11097] JBD2: no valid journal superblock found [ 165.590735][T11097] EXT4-fs (loop7): Could not load journal inode [ 165.683624][ T24] IPVS: starting estimator thread 0... [ 165.717169][T11106] dvmrp0: entered allmulticast mode [ 165.782470][T11107] IPVS: using max 2208 ests per chain, 110400 per kthread [ 165.861549][ T29] kauditd_printk_skb: 820 callbacks suppressed [ 165.861568][ T29] audit: type=1326 audit(2000000008.500:12630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 165.912708][ T29] audit: type=1326 audit(2000000008.530:12631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 165.936430][ T29] audit: type=1326 audit(2000000008.530:12632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 165.960190][ T29] audit: type=1326 audit(2000000008.530:12633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 165.983875][ T29] audit: type=1326 audit(2000000008.550:12634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.009464][T11129] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2236'. [ 166.019475][T11105] lo speed is unknown, defaulting to 1000 [ 166.051514][ T29] audit: type=1326 audit(2000000008.690:12635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.142413][ T29] audit: type=1326 audit(2000000008.690:12636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.166850][ T29] audit: type=1326 audit(2000000008.740:12637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.191075][ T29] audit: type=1326 audit(2000000008.740:12638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.214781][ T29] audit: type=1326 audit(2000000008.740:12639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11122 comm="syz.3.2234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000b35d0a9 code=0x7ffc0000 [ 166.277199][T11126] tipc: Started in network mode [ 166.282113][T11126] tipc: Node identity 7, cluster identity 4711 [ 166.288341][T11126] tipc: Node number set to 7 [ 166.358205][T11126] tipc: Cannot configure node identity twice [ 166.364331][T11110] lo speed is unknown, defaulting to 1000 [ 166.434964][T11150] loop3: detected capacity change from 0 to 764 [ 166.467573][T11158] loop6: detected capacity change from 0 to 764 [ 166.536019][T11150] Symlink component flag not implemented [ 166.557552][T11150] Symlink component flag not implemented (101) [ 166.700599][T11171] dccp_close: ABORT with 180 bytes unread [ 166.756168][T11173] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2256'. [ 166.800334][T11175] 9pnet_fd: Insufficient options for proto=fd [ 166.923417][T11169] vlan2: entered allmulticast mode [ 166.977804][T11184] loop3: detected capacity change from 0 to 1024 [ 167.013177][T11182] lo speed is unknown, defaulting to 1000 [ 167.022611][T11184] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 167.033696][T11184] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 167.109047][T11184] JBD2: no valid journal superblock found [ 167.114910][T11184] EXT4-fs (loop3): Could not load journal inode [ 167.122075][T11185] lo speed is unknown, defaulting to 1000 [ 167.141190][T11189] tipc: Started in network mode [ 167.146163][T11189] tipc: Node identity 7, cluster identity 4711 [ 167.152352][T11189] tipc: Node number set to 7 [ 167.161803][T11191] loop6: detected capacity change from 0 to 128 [ 167.185506][T11191] FAT-fs (loop6): Directory bread(block 32) failed [ 167.192176][T11191] FAT-fs (loop6): Directory bread(block 33) failed [ 167.207517][T11191] FAT-fs (loop6): Directory bread(block 34) failed [ 167.225727][T11189] tipc: Cannot configure node identity twice [ 167.228879][T11191] FAT-fs (loop6): Directory bread(block 35) failed [ 167.240677][T11191] FAT-fs (loop6): Directory bread(block 36) failed [ 167.249752][T11191] FAT-fs (loop6): Directory bread(block 37) failed [ 167.281206][T11191] FAT-fs (loop6): Directory bread(block 38) failed [ 167.292473][T11191] FAT-fs (loop6): Directory bread(block 39) failed [ 167.301462][T11191] FAT-fs (loop6): Directory bread(block 40) failed [ 167.318334][T11191] FAT-fs (loop6): Directory bread(block 41) failed [ 167.432567][T11206] 9pnet_fd: Insufficient options for proto=fd [ 167.439044][T11207] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2268'. [ 167.439885][T11201] loop7: detected capacity change from 0 to 2048 [ 167.502290][T11211] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 167.509987][T11211] FAT-fs (loop6): Filesystem has been set read-only [ 167.544079][T11213] 9pnet_fd: Insufficient options for proto=fd [ 167.598188][T11219] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2272'. [ 167.602737][T11217] syz.6.2263: attempt to access beyond end of device [ 167.602737][T11217] loop6: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 167.667218][T11222] loop3: detected capacity change from 0 to 1024 [ 167.697762][T11217] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 196) [ 167.724126][T11222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.770010][T11217] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 196) [ 167.844178][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.988193][T11243] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2283'. [ 167.999175][T11241] loop3: detected capacity change from 0 to 1024 [ 168.060302][T11241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.112683][T11255] loop6: detected capacity change from 0 to 1024 [ 168.120217][T11255] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 168.131384][T11255] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 168.159616][T11255] JBD2: no valid journal superblock found [ 168.165497][T11255] EXT4-fs (loop6): Could not load journal inode [ 168.176827][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.228875][T11259] loop3: detected capacity change from 0 to 1024 [ 168.241629][T11263] 9pnet_fd: Insufficient options for proto=fd [ 168.260817][T11259] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 168.269078][T11259] System zones: 0-1, 3-12 [ 168.274409][T11259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.301409][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.326061][T11273] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2295'. [ 168.338970][T11267] loop6: detected capacity change from 0 to 128 [ 168.356055][T11267] FAT-fs (loop6): Directory bread(block 32) failed [ 168.363272][T11267] FAT-fs (loop6): Directory bread(block 33) failed [ 168.373904][T11267] FAT-fs (loop6): Directory bread(block 34) failed [ 168.380774][T11267] FAT-fs (loop6): Directory bread(block 35) failed [ 168.388609][T11267] FAT-fs (loop6): Directory bread(block 36) failed [ 168.395316][T11267] FAT-fs (loop6): Directory bread(block 37) failed [ 168.405191][T11267] FAT-fs (loop6): Directory bread(block 38) failed [ 168.412043][T11267] FAT-fs (loop6): Directory bread(block 39) failed [ 168.418764][T11267] FAT-fs (loop6): Directory bread(block 40) failed [ 168.434909][T11267] FAT-fs (loop6): Directory bread(block 41) failed [ 168.503471][T11291] 9pnet_fd: Insufficient options for proto=fd [ 168.520942][T11289] batman_adv: batadv0: Adding interface: ip6gretap1 [ 168.527720][T11289] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.538212][T11293] loop3: detected capacity change from 0 to 1024 [ 168.553477][T11289] batman_adv: batadv0: Interface activated: ip6gretap1 [ 168.579904][T11294] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 168.587546][T11294] FAT-fs (loop6): Filesystem has been set read-only [ 168.595150][T11293] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 168.642535][T11293] System zones: 0-1, 3-12 [ 168.665938][T11293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.666109][T11294] syz.6.2293: attempt to access beyond end of device [ 168.666109][T11294] loop6: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 168.693667][T11302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2307'. [ 168.702808][T11294] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 196) [ 168.711002][T11294] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 196) [ 168.724219][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.817520][T11315] loop3: detected capacity change from 0 to 1024 [ 168.833865][T11315] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 168.844858][T11315] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 168.863733][T11315] JBD2: no valid journal superblock found [ 168.869548][T11315] EXT4-fs (loop3): Could not load journal inode [ 168.897582][T11321] 9pnet_fd: Insufficient options for proto=fd [ 168.973925][T11335] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2319'. [ 169.225603][T11347] loop7: detected capacity change from 0 to 512 [ 169.244491][T11347] EXT4-fs: Ignoring removed i_version option [ 169.250570][T11347] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.275356][T11349] loop3: detected capacity change from 0 to 512 [ 169.284627][T11347] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 169.302577][T11349] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 169.314752][T11350] lo speed is unknown, defaulting to 1000 [ 169.335232][T11347] EXT4-fs (loop7): 1 truncate cleaned up [ 169.341419][T11347] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.407572][T11349] EXT4-fs (loop3): 1 truncate cleaned up [ 169.436809][T11349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.503780][T11352] lo speed is unknown, defaulting to 1000 [ 169.536240][T11349] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.689978][T11365] loop3: detected capacity change from 0 to 1024 [ 169.708412][T11365] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 169.719366][T11365] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 169.798878][T11365] JBD2: no valid journal superblock found [ 169.804741][T11365] EXT4-fs (loop3): Could not load journal inode [ 169.936692][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.009801][T11380] serio: Serial port ptm0 [ 170.140305][T11377] lo speed is unknown, defaulting to 1000 [ 170.268474][T11378] lo speed is unknown, defaulting to 1000 [ 170.431254][T11398] __nla_validate_parse: 2 callbacks suppressed [ 170.431273][T11398] netlink: 332 bytes leftover after parsing attributes in process `syz.3.2340'. [ 170.783054][T11402] loop6: detected capacity change from 0 to 1024 [ 170.973740][T11402] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 170.984728][T11402] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 171.036822][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 171.036877][ T29] audit: type=1326 audit(2000000004.730:12763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x0 [ 171.099402][T11402] JBD2: no valid journal superblock found [ 171.105210][T11402] EXT4-fs (loop6): Could not load journal inode [ 171.112167][ T29] audit: type=1326 audit(2000000004.790:12764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 171.135950][ T29] audit: type=1326 audit(2000000004.790:12765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 171.159643][ T29] audit: type=1326 audit(2000000004.790:12766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 171.183403][ T29] audit: type=1326 audit(2000000004.790:12767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7aa3ffd0e3 code=0x7ffc0000 [ 171.206933][ T29] audit: type=1326 audit(2000000004.790:12768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7aa3ffbb5f code=0x7ffc0000 [ 171.230598][ T29] audit: type=1326 audit(2000000004.790:12769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7aa3ffd137 code=0x7ffc0000 [ 171.254299][ T29] audit: type=1326 audit(2000000004.790:12770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7aa3ffba10 code=0x7ffc0000 [ 171.277882][ T29] audit: type=1326 audit(2000000004.790:12771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7aa3ffbd0a code=0x7ffc0000 [ 171.353428][T11411] loop7: detected capacity change from 0 to 128 [ 171.361125][T11411] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.375814][T11411] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 171.402565][ T29] audit: type=1326 audit(2000000004.840:12772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.9.2345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa3ffd0a9 code=0x7ffc0000 [ 171.508281][T11420] loop6: detected capacity change from 0 to 1024 [ 171.567462][ T8336] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 171.578674][T11420] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.606977][T11426] serio: Serial port ptm0 [ 171.750343][ T3585] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.765103][T11432] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2353'. [ 171.863827][T11436] netlink: 332 bytes leftover after parsing attributes in process `syz.1.2356'. [ 172.362845][T11445] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2361'. [ 172.442664][T11440] loop6: detected capacity change from 0 to 1024 [ 172.451911][T11440] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 172.462926][T11440] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 172.544547][T11440] JBD2: no valid journal superblock found [ 172.550433][T11440] EXT4-fs (loop6): Could not load journal inode [ 172.609028][T11453] loop7: detected capacity change from 0 to 128 [ 172.635338][T11453] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 172.695437][T11462] loop3: detected capacity change from 0 to 1024 [ 172.703564][T11453] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 172.790417][T11462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.960530][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.060977][T11489] loop6: detected capacity change from 0 to 1024 [ 173.088722][T11493] loop3: detected capacity change from 0 to 1024 [ 173.096629][T11489] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 173.107640][T11489] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 173.119934][T11489] JBD2: no valid journal superblock found [ 173.125875][T11489] EXT4-fs (loop6): Could not load journal inode [ 173.145334][T11493] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 173.153024][T11499] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2378'. [ 173.176363][T11493] System zones: 0-1, 3-12 [ 173.198594][T11493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.248248][T11507] 9pnet_fd: Insufficient options for proto=fd [ 173.306566][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.401199][T11524] loop6: detected capacity change from 0 to 1024 [ 173.412095][T11524] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 173.423185][T11524] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 173.489838][T11524] JBD2: no valid journal superblock found [ 173.495786][T11524] EXT4-fs (loop6): Could not load journal inode [ 173.560185][ T8380] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 173.679528][T11533] 9pnet_fd: Insufficient options for proto=fd [ 173.809252][T11547] loop7: detected capacity change from 0 to 1024 [ 173.824672][T11548] netlink: 332 bytes leftover after parsing attributes in process `syz.3.2397'. [ 173.878690][T11547] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.179913][ T3591] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.284593][T11562] loop7: detected capacity change from 0 to 128 [ 174.291473][T11562] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 174.305585][T11562] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 174.358206][T11568] loop6: detected capacity change from 0 to 2048 [ 174.365678][T11568] EXT4-fs: Ignoring removed bh option [ 174.389068][T11568] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.470645][ T3707] IPVS: starting estimator thread 0... [ 174.488038][T11577] dvmrp0: entered allmulticast mode [ 174.562490][T11580] IPVS: using max 2016 ests per chain, 100800 per kthread [ 174.657816][T11597] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2418'. [ 174.722871][T11585] vlan2: entered allmulticast mode [ 174.728033][T11585] bridge_slave_0: entered allmulticast mode [ 174.735455][T11585] bridge_slave_0: left allmulticast mode [ 174.752350][T11586] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 174.776257][T11586] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 174.788795][T11586] EXT4-fs (loop6): This should not happen!! Data will be lost [ 174.788795][T11586] [ 174.798540][T11586] EXT4-fs (loop6): Total free blocks count 0 [ 174.804575][T11586] EXT4-fs (loop6): Free/Dirty block details [ 174.810679][T11586] EXT4-fs (loop6): free_blocks=2415919104 [ 174.816528][T11586] EXT4-fs (loop6): dirty_blocks=8224 [ 174.821826][T11586] EXT4-fs (loop6): Block reservation details [ 174.827929][T11586] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 174.874577][ T8377] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 175.016232][T11632] 9pnet_fd: Insufficient options for proto=fd [ 175.149654][T11634] vlan2: entered allmulticast mode [ 175.167700][T11631] vlan2: entered allmulticast mode [ 175.213769][ T8380] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 175.338747][T11652] loop6: detected capacity change from 0 to 512 [ 175.345710][T11652] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 175.356948][T11652] EXT4-fs (loop6): 1 truncate cleaned up [ 175.364089][T11652] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.378240][T11652] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.414220][T11660] 9pnet_fd: Insufficient options for proto=fd [ 175.481265][T11666] lo speed is unknown, defaulting to 1000 [ 175.561329][T11664] vlan2: entered allmulticast mode [ 175.561420][ T8372] ================================================================== [ 175.574633][ T8372] BUG: KCSAN: data-race in __dev_open / is_upper_ndev_bond_master_filter [ 175.583106][ T8372] [ 175.585446][ T8372] read-write to 0xffff88810dfcd0b0 of 4 bytes by task 11664 on cpu 0: [ 175.593628][ T8372] __dev_open+0x24b/0x310 [ 175.598015][ T8372] __dev_change_flags+0x155/0x410 [ 175.603086][ T8372] rtnl_newlink_create+0x2ac/0x5d0 [ 175.608239][ T8372] rtnl_newlink+0xe9f/0x1250 [ 175.612860][ T8372] rtnetlink_rcv_msg+0x651/0x710 [ 175.617831][ T8372] netlink_rcv_skb+0x12c/0x230 [ 175.622622][ T8372] rtnetlink_rcv+0x1c/0x30 [ 175.627062][ T8372] netlink_unicast+0x599/0x670 [ 175.631855][ T8372] netlink_sendmsg+0x5cc/0x6e0 [ 175.636650][ T8372] __sock_sendmsg+0x140/0x180 [ 175.641399][ T8372] ____sys_sendmsg+0x326/0x4b0 [ 175.646196][ T8372] __sys_sendmsg+0x19d/0x230 [ 175.650804][ T8372] __x64_sys_sendmsg+0x46/0x50 [ 175.655582][ T8372] x64_sys_call+0x2734/0x2dc0 [ 175.660280][ T8372] do_syscall_64+0xc9/0x1c0 [ 175.664805][ T8372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.670717][ T8372] [ 175.673045][ T8372] read to 0xffff88810dfcd0b0 of 4 bytes by task 8372 on cpu 1: [ 175.680594][ T8372] is_upper_ndev_bond_master_filter+0x2b/0xb0 [ 175.686679][ T8372] ib_enum_roce_netdev+0x125/0x1d0 [ 175.691809][ T8372] ib_enum_all_roce_netdevs+0x8a/0x100 [ 175.697288][ T8372] netdevice_event_work_handler+0x15b/0x3c0 [ 175.703217][ T8372] process_scheduled_works+0x4db/0xa20 [ 175.708698][ T8372] worker_thread+0x51d/0x6f0 [ 175.713484][ T8372] kthread+0x4ae/0x520 [ 175.717577][ T8372] ret_from_fork+0x4b/0x60 [ 175.722010][ T8372] ret_from_fork_asm+0x1a/0x30 [ 175.726801][ T8372] [ 175.729125][ T8372] value changed: 0x00005086 -> 0x00005287 [ 175.734849][ T8372] [ 175.737176][ T8372] Reported by Kernel Concurrency Sanitizer on: [ 175.743331][ T8372] CPU: 1 UID: 0 PID: 8372 Comm: kworker/u8:53 Not tainted 6.14.0-rc3-syzkaller-00166-g334426094588 #0 [ 175.754294][ T8372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 175.764360][ T8372] Workqueue: gid-cache-wq netdevice_event_work_handler [ 175.771238][ T8372] ================================================================== [ 175.785906][T11667] lo speed is unknown, defaulting to 1000