last executing test programs: 3m20.424958728s ago: executing program 32 (id=404): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x10007c, 0xc0000}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x161281, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x8, 0x0, 0x80000000, 0x2}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@migrate={0x9c, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0xc}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@private2, @in6=@local, 0xff, 0x1, 0x0, 0x2, 0x2, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@private2, @in=@rand_addr=0x64010102, @in6=@private2, 0x3c, 0x0, 0x0, 0x0, 0x8, 0x2}]}]}, 0xec}}, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0xff2e) write$binfmt_script(r1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x4}, 0x18) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x4, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) sendmsg$NFC_CMD_DEV_UP(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r8, 0x1, 0x0, 0xfffffffd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) write$nci(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="53030101"], 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='cpuhp_enter\x00', r9}, 0x18) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x400400, 0x0) fcntl$getflags(r11, 0x1) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x800000, 0x41, 0x80000000, 0x10a00, r10, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5, 0x6, @void, @value, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 3m6.853255079s ago: executing program 5 (id=624): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) wait4(0x0, &(0x7f0000000200), 0x1, &(0x7f0000000540)) 3m6.788071199s ago: executing program 5 (id=625): syz_open_pts(0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m6.489091389s ago: executing program 5 (id=629): open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001540)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xffffffff, 0xb, 0x4}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44004}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x6}, 0x18) mount(&(0x7f0000000400)=@filename='./bus\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'dummy0\x00'}) 3m6.207843809s ago: executing program 5 (id=634): r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000070000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="1000018004"], 0x28}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r3}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) (async, rerun: 64) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) (rerun: 64) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) unshare(0xa020000) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) (async) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) (async) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async, rerun: 32) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0xfe, 0xbac, &(0x7f0000003480)="$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") (rerun: 32) getsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000700), &(0x7f0000000740)=0x4) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000000000000000000006000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000400000008000000010000008000000006be9cec069e54480ab8d65429898a0740b26252b0", @ANYRES32=0x0, @ANYBLOB="03000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) vmsplice(r1, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3d8ec918b9d0f8f1c7a412e9e2bd1bd3a3c27c9c7060c5e0cbb7f60f465aa2ff69f000fb0024c868d53c2b2976b111b6", 0x30}, {&(0x7f0000000600)="293fab6c5067ecd71c070b587c17520c0e44c61b31f8a87acd6c7eadecdc8593d2e8c1fdcb901f25b4518262b45dc2a49209f916ba4523012f162d07377d948d5b57dd357d753fa32dab1929e86837436f4d150309d3d40995771bc1d2363317", 0x60}, {&(0x7f0000000480)="8aa27f5fff22", 0x6}, {&(0x7f0000000680)="30652b265ae9896d3cb787e5003d0eb6af45ee60360ea139a3b800968860decc33d7d4606347c78a6515f741622d078edeebd9167d86a4e0645f", 0x3a}], 0x4, 0x18) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0008000000000000b70400130008000000850000009500000095000000f60000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x200000000200}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r7 = open$dir(&(0x7f0000000140)='./file0\x00', 0x100, 0x2) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f00000007c0)=ANY=[@ANYRES32=r0], &(0x7f0000000400), 0x1200) (async) syz_open_dev$tty1(0xc, 0x4, 0x2) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (rerun: 32) sched_setscheduler(0x0, 0x2, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) (rerun: 32) 3m3.95670533s ago: executing program 5 (id=670): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x80000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2, @perf_bp={0x0, 0x1}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000120000"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 3m3.730028789s ago: executing program 5 (id=677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xfff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000040)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x4) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x8f, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x2e8d, 0x5, 0x3, 0x18002, 0x1, 0x8, '\x00', r3, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x5, @value=r4, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x10000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 3m3.724514179s ago: executing program 33 (id=677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xfff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000040)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x4) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x8f, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x2e8d, 0x5, 0x3, 0x18002, 0x1, 0x8, '\x00', r3, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x5, @value=r4, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x10000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 2m57.39822586s ago: executing program 3 (id=765): open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x6}, 0x18) mount(&(0x7f0000000400)=@filename='./bus\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'dummy0\x00'}) 2m57.17245123s ago: executing program 3 (id=771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES8=r0], 0x0, 0xfffff801, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x10001}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="1441c05465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 2m57.11187935s ago: executing program 3 (id=772): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x84800, 0x44) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r1, 0x0, 0xfffffffe}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000080)=0x40005, 0x4) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180300000005000000ef2db5d5384d835924d83932b28c000006000000000000000011af000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb71e000008000000d50300000200008385f00000710000001801000020207525d9040000000000007b1af8ff00000000bfa10000000000000701000003ffff00000000000001ff00b703000000000000850000000400000095000000"], &(0x7f0000000040)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2004, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) recvmmsg(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r6 = socket(0x2a, 0xa, 0x1) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000480), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) sendmsg$tipc(r6, &(0x7f00000004c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x4}}, 0x10, 0x0}, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000400)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={r8, 0x3, r0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x6300, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m55.96255607s ago: executing program 3 (id=793): bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x4000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) add_key(&(0x7f0000000440)='dns_resolver\x00', 0x0, &(0x7f00000004c0)="a079394a04954e2d1523cd274d954f18a7b1235d2023e670955c12e7265fa97c2c", 0x21, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000002000000000000a40000000060a0b0400009bd2000000000200000014000480aa10000180090001006d61737100000000f4c4eda8060900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080e4) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000e80)="c1", 0x1}], 0x1) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRES64=r1], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000040)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x44080}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 2m55.60663177s ago: executing program 3 (id=797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000cae98235ff600d00018270000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) setreuid(0x0, 0xee00) inotify_init() 2m55.34945261s ago: executing program 3 (id=803): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xe78, 0x0, 0x1, 0x82}, &(0x7f0000000340)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 2m55.34892919s ago: executing program 34 (id=803): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xe78, 0x0, 0x1, 0x82}, &(0x7f0000000340)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 2m33.738581921s ago: executing program 4 (id=1114): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) getuid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = pidfd_getfd(r4, r4, 0x0) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, 0x0) eventfd2(0x8, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 2m33.307581561s ago: executing program 4 (id=1118): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, 0x0, 0x0) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) write(r4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0x0, 0x0) close(r4) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000c80)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x1, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffffff82, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x2, 0x0, 0x0, 0x0, 0x8000000, {0x0, 0x0, 0x0, 0x80000001, 0x0, 0x10001}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendto$inet(r5, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 2m32.427890351s ago: executing program 4 (id=1126): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r1, 0x0, 0x0) 2m32.291881141s ago: executing program 4 (id=1127): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffd13, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='cpuhp_enter\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x200000, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x52, 0x0, 0x0, &(0x7f0000004680)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/135, 0x87}, {0xfffffffffffffffe, 0x2}], 0x2}}], 0x48}, 0x0) fcntl$getflags(r3, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000600000010000000", @ANYRES32, @ANYBLOB="0000000f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811000087a68be111917289ad6dc5670f7e7d4752f9371eebeeed", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000100)=',-\x10*\x00', &(0x7f0000000140)='\xbd`\xf4|\xfd\xe5\x1a\x9a\xfd\xd5f\xb4\xad\x00', 0x0) read(r8, 0x0, 0x23) io_setup(0x2, &(0x7f0000000200)=0x0) r10 = eventfd2(0x0, 0x0) io_submit(r9, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}]) io_getevents(r9, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r9, 0x1, &(0x7f00000009c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x4000, r7, 0x0, 0x0, 0x0, 0x0, 0x3, r10}]) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sysfs$1(0x1, 0x0) 2m32.007450511s ago: executing program 4 (id=1128): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000004c0)={r3, r0}, 0xc) 2m31.930974641s ago: executing program 4 (id=1129): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180500c61c8839eec604e7cb0c0000000000000000000000b986bf8a909f7aa173d6840125e1cf553a3058ff1633a75774c2873086fe4ee581af7bc925c1fdfd651ee2e0ea1c4e4a1ee65038168eb13271eed9e594303f9d7cc5fbef78cc0833881f1524da832e02d02ed4e19950f45cb7aceb9a73093ecb63436aed1b8cd0cb5b6b99a04184807021f78c5812fac906"], 0x18}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000780)=ANY=[@ANYBLOB="1e00000000000000800000000500000080200000", @ANYRESDEC=0x0, @ANYBLOB="090000000100"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="00000000050000000100"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18070000010000000000000006000020183947ac", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r4, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200005818a20f8500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x3}, 0x18) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='mm_page_alloc\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) sendmsg$rds(r8, &(0x7f0000001600)={&(0x7f0000000cc0)={0x2, 0x800, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x6}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1}}], 0x48}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0xfc, 0x1, 0x2, 0x0, 0x81}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x18) r13 = openat$cgroup_ro(r4, &(0x7f0000000580)='net_prio.prioidx\x00', 0x275a, 0x0) fcntl$lock(r13, 0x24, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r14, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6002, 0x4, 0x3d0, 0x200, 0xf0, 0x200, 0x2e8, 0xf0, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7}}}, {{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'nicvf0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @private, 0x0, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x420) 2m16.641739382s ago: executing program 35 (id=1129): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180500c61c8839eec604e7cb0c0000000000000000000000b986bf8a909f7aa173d6840125e1cf553a3058ff1633a75774c2873086fe4ee581af7bc925c1fdfd651ee2e0ea1c4e4a1ee65038168eb13271eed9e594303f9d7cc5fbef78cc0833881f1524da832e02d02ed4e19950f45cb7aceb9a73093ecb63436aed1b8cd0cb5b6b99a04184807021f78c5812fac906"], 0x18}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000780)=ANY=[@ANYBLOB="1e00000000000000800000000500000080200000", @ANYRESDEC=0x0, @ANYBLOB="090000000100"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="00000000050000000100"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18070000010000000000000006000020183947ac", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r4, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200005818a20f8500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x3}, 0x18) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='mm_page_alloc\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) sendmsg$rds(r8, &(0x7f0000001600)={&(0x7f0000000cc0)={0x2, 0x800, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x6}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1}}], 0x48}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0xfc, 0x1, 0x2, 0x0, 0x81}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x18) r13 = openat$cgroup_ro(r4, &(0x7f0000000580)='net_prio.prioidx\x00', 0x275a, 0x0) fcntl$lock(r13, 0x24, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r14, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6002, 0x4, 0x3d0, 0x200, 0xf0, 0x200, 0x2e8, 0xf0, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7}}}, {{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'nicvf0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @private, 0x0, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x420) 1m0.617292557s ago: executing program 0 (id=2821): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000340)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setresuid(0x0, 0xee00, 0x0) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 1m0.583133866s ago: executing program 0 (id=2822): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = creat(0x0, 0x4) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) ioctl$BLKTRACESETUP(r2, 0x1276, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x10506, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_pidfd_open(0x0, 0x0) r3 = mq_open(&(0x7f0000000440)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xceq\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x9, 0x0) (fail_nth: 3) 1m0.281299866s ago: executing program 0 (id=2823): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) 1m0.280302917s ago: executing program 0 (id=2824): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00080045000070ba1dffff00019078ac1e0001ac1414bb0b039078ffffffff45000000000000000089000000000000ac1414bb441c0003ac1414aa000000000000000000000000ac1414bb0000000044240001ac1414aa00000000000000000000000000000000000000007f00000100000000"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1600000004000000ffffff7f0200000020000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000004000000043ff09a3fe56d957ca998d08e00001700000000"], 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1600000004000000ffffff7f0200000020000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000004000000043ff09a3fe56d957ca998d08e00001700000000"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000002c002000000000000000000002000000a1349f0abf65060e890d0476918454da01cf71b2398dae7fafaf06798a54538ee854e0d4d5f1295f55"], 0xfffffffffffffdc6}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf25110000002400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="040001801c00018008000100", @ANYRES32=0x0, @ANYBLOB="00ce56f12dc805ddf4f8d7ab3c4cbf7bbbafd297931ba53f9d770072e09b7842c043453dde170ce1e91b67469bb899f580722c4df92790797e457956ffcb208d7b53425a73f2daf5ba200c335984b3c6e67aa239360bb81dea181f31302658c1d91196bdde456c8a5974a54c0c9a37d15ced45953947f919fb944af008aa644808e5c37cacd5cb"], 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x5) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000580)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@nouid32}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@noblock_validity}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x567, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x141042, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x141042, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './cgroup.cpu/cpuset.cpus'}, 0x1c) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './cgroup.cpu/cpuset.cpus'}, 0x1c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, 0xffffffffffffffff, 0x0) pwritev2(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x40) r7 = openat$cgroup_ro(r6, &(0x7f00000004c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r8 = gettid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r7, &(0x7f00000002c0)={r7, r7, 0x8}) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x21, 0x2, @tid=r9}, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 1m0.148112327s ago: executing program 0 (id=2826): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) (fail_nth: 5) 57.620136397s ago: executing program 0 (id=2879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') stat(&(0x7f0000000140)='./file0\x00', 0x0) 57.619797657s ago: executing program 36 (id=2879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') stat(&(0x7f0000000140)='./file0\x00', 0x0) 26.323443879s ago: executing program 1 (id=3530): sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bb80), 0x0, 0x40000) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000004c0)=@base={0x12, 0x81, 0x8, 0xffffffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, 0x0, &(0x7f0000000400)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r0, 0x0, 0x0}, 0x20) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) r4 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r4, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) r6 = dup3(r4, r5, 0x0) setsockopt$inet_int(r6, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async, rerun: 64) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x11, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r10, 0xffffffffffffffff}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffd95) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) 26.163959559s ago: executing program 1 (id=3532): syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @random="be9689ce9f88", @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x1, 0x1, 0x5c, 0x66, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x5d5]}, {0x8, 0x88be, 0x4, {{0x1, 0x1, 0x7, 0x2, 0x1, 0x0, 0x2, 0xc}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x6, {{0x9, 0x2, 0x6, 0x1, 0x1, 0x1, 0x1}, 0x2, {0x1, 0x100, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x1}}}}}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ba00), 0x0, 0x4008000) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xc0822) openat(0xffffffffffffffff, 0x0, 0x0, 0xe3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) rename(&(0x7f0000001c80)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000c80)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 26.136011169s ago: executing program 1 (id=3533): r0 = socket$inet(0x2, 0x2, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000ffff00000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 26.121344839s ago: executing program 1 (id=3534): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000540)={[{@resgid}]}, 0x1, 0x55e, &(0x7f0000000ac0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53a1}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000340)='tlb_flush\x00', r1}, 0x10) syz_clone3(&(0x7f00000002c0)={0x200000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000840)={0x0, &(0x7f0000001a40)=""/4096, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) 26.032607559s ago: executing program 1 (id=3537): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 25.840492799s ago: executing program 1 (id=3542): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) (async) pipe2$9p(&(0x7f0000001900), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x6) 25.819929859s ago: executing program 37 (id=3542): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) (async) pipe2$9p(&(0x7f0000001900), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x6) 3.713925389s ago: executing program 6 (id=3877): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 3.7135626s ago: executing program 6 (id=3878): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3559, 0x10000, @value}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x3fffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000440)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000100)='GPL\x00', 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x35c, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x2004000, 0x0) ioctl$TIOCL_BLANKSCREEN(r6, 0x4b67, &(0x7f0000000180)) 3.62430553s ago: executing program 6 (id=3880): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x1b, 0x0, 0x0) 3.55642301s ago: executing program 6 (id=3881): r0 = socket$inet6(0xa, 0x3, 0xe3a7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x4, 0x80000000}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}}, 0x3, 0xa}, 0x90) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) sendto$inet(r2, &(0x7f00000001c0)="8d39b3e773312e673b85dfa37a87972ae71b1105d37cf160909cf9f3c6c8598dd9995f7c1e140e91a248bb505e6960979ad969565850397b0ea3700b1b3afd1c7fe23a3fbf2d981387c947ec5b54c80301ea095dd8b98c776cef13f216ac02ce45218f77332c973dca6f4bd20bb4213b9fc946038e0f0f07c059414827e3ed7494c354d7d2e523bc25bd04e2a436a2bef79f918b6e334a4bedfadd60a796e27806496f7bb0c06aacca574e0a27954bb25760168f13262d3e34ef9bae7ec2255ebcab78bd56746524cc8685fc37d1", 0xce, 0x0, &(0x7f00000002c0)={0x2, 0x4e24, @remote}, 0x10) syz_emit_ethernet(0x33, &(0x7f0000000300)={@local, @multicast, @val={@void, {0x8100, 0x1, 0x1, 0x1}}, {@x25={0x805, {0x0, 0x3, 0xff, "08676abfebdcdc156138b66cb53d2f1d90e3e498d4a907e6f1c8cc7019bb"}}}}, &(0x7f0000000340)={0x1, 0x4, [0x8df, 0x644, 0x805, 0xb80]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x9, &(0x7f00000003c0)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffe}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000440)='GPL\x00', 0x0, 0x6c, &(0x7f0000000480)=""/108, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000540)=[0xffffffffffffffff, 0x1], &(0x7f0000000580)=[{0x0, 0x1, 0x4}, {0x4, 0x3, 0x4, 0x3}, {0x5, 0x1, 0x9, 0x7}, {0x2, 0x1, 0x3, 0x6}, {0x0, 0x3, 0x3, 0x5}, {0x0, 0x4, 0xd, 0x9}, {0x3, 0x1, 0x2, 0x9}], 0x10, 0x3, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000380)='f2fs_filemap_fault\x00', r3, 0x0, 0x2}, 0x18) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000740)={'broute\x00', 0x0, 0x0, 0x0, [0x2, 0x8, 0x8, 0xc8, 0x8, 0x8000], 0x4, &(0x7f0000000700)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) bind$unix(r2, &(0x7f0000000800)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$UHID_CREATE2(r5, &(0x7f00000008c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x4d, 0x0, 0x8, 0x101, 0x0, 0x1000, "9d0ad7eafb0b318c76e5f338d4e06de0d8a7507e0261dbfe0d33fd8c99a6e36f0006fd3c36e0d40fc4ddba06cf92997f5185ab8cfab76e1954808db3c2c1fbed78aac100bf1432017c4d62a11e"}}, 0x165) quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000000a40)=@nbd={'/dev/nbd', 0x0}, 0xee00, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000a80)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1b96, 0xc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x53, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x3, 0x1, 0x0, 0x3a, {0x9, 0x21, 0x68, 0x0, 0x1, {0x22, 0x208}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x16, 0xc, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x3f7, 0x0, 0x8, 0xb0}}]}}}]}}]}}, &(0x7f0000000d40)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x110, 0x6, 0xe, 0xfc, 0x20, 0x18}, 0xe, &(0x7f0000000b00)={0x5, 0xf, 0xe, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x3, [{0xa9, &(0x7f0000000b40)=@string={0xa9, 0x3, "ec3e6f03760eed786aa874c254c662f078d1cdf345761d9f78ba977b135a0b4ff9ce53174dd074a28433b47e46d695c47a9f73f14ef6551fb2a35a4da44f58cb27be906fb8ea71e8e12680eb0f8331da6785c59c8a3b9c68927a72686dc2870395aed2b9d039465aaaf93e0d47a0589f615e69dfd261200261e9feb6d062ce647a65c8689e1a86a22dfe11c4ffdda457efd55569f76e3a0a44ccd5b86d5ece6d15228492b1e75a"}}, {0xea, &(0x7f0000000c00)=@string={0xea, 0x3, "1c413a482af339af45c0a371132e658831562008d0d0e7155c69313c9bea54341401eacdacdd7fed336132d9b9d4a5708a5abc131999890a5590ccf374cde1de246cbb59ea261dc783fa6b8cab4f1d10a9f7072889eabb154c56e60a0549e1cbf3d5f90aa899966b7f59dc1e5abf671a355d54a8ad3a2ebbc6de5fd495ced593f5a15dd9cc6988296edfeac389eb2c3094ca39a62b3abd6864f7e9e0b0004065258f4b64fcb3347663f1be5256c1fe273b8e8692b56693f99a16d5424c017a7965aaf867d8a473b074d608d9f4294bc3b8d39b0f0d7ab3ea6c8623e2fd4e61a978d121e2967ce116"}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x440a}}]}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000e00)={'gre0\x00', &(0x7f0000000d80)={'syztnl1\x00', 0x0, 0x8000, 0x8000, 0x5, 0x5, {{0x9, 0x4, 0x1, 0x1, 0x24, 0x68, 0x0, 0x4, 0x4, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x8b, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}]}, @end]}}}}}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e40)={0x1b, 0x0, 0x0, 0x0, 0x0, r5, 0xff, '\x00', r6, r5, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bind$tipc(r5, &(0x7f0000000ec0)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x1}}, 0x10) accept$unix(0xffffffffffffffff, &(0x7f0000000f00)=@abs, &(0x7f0000000f80)=0x6e) read$hidraw(r5, &(0x7f0000000fc0)=""/2, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001000)={r1, 0xc, 0x5}, &(0x7f0000001040)=0x8) mq_timedreceive(r5, &(0x7f0000001080)=""/157, 0x9d, 0x68091d5d, 0x0) sendmsg$nl_route(r5, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)=@bridge_delneigh={0x78, 0x1d, 0x100, 0x70bd2b, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x40, 0x35, 0xb}, [@NDA_MASTER={0x8, 0x9, 0x1}, @NDA_PROTOCOL={0x5, 0xc, 0xf2}, @NDA_NH_ID={0x8, 0xd, 0xc34}, @NDA_NH_ID={0x8, 0xd, 0x5}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, @NDA_MASTER={0x8}, @NDA_NH_ID={0x8, 0xd, 0xe}, @NDA_PROBES={0x8, 0x4, 0x6}, @NDA_MASTER={0x8, 0x9, 0x80000001}, @NDA_SRC_VNI={0x8, 0xb, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$netlink(0x10, 0x3, 0x1) writev(r7, &(0x7f0000001440)=[{&(0x7f0000001280)="c9a156d6c6bdc195433699fcd69d4f8cbf8f7edb6c33b0da667c27e583e29c80fb65d1dcb65c269f5c7f6ff30b07515a6bfc7051e858b13c1e3f9b32a3ac9001c0c355c067ba5f86bdaed6cd6553180b88c64c599530d5c6c9387d09203a9c01f8bae2117cf2b9c7c7c3c464f011eb685462482e2ebda822b6b9761b459d8a5e2c99231df20a181ca56fe5b8763b957d51b0fff9ad7ddfbef37649bc9a8e5f8052b0566cc55d0b07cbb5113ddbd4074b46600cdd38fe3bbdf63bca96be6358df4d90ffabe0c060e19d2bf1dac9ab756dae3d10de3feae8eb48457ba1b5b52d36488c785393a9c45458eea1c677bd4bf39b228abadfb04dbbc2", 0xf9}, {&(0x7f0000001380)="183899310eedd62149dc83e726afa0006fbfae8351176e544cd53b65dc7ad906b38121a0f5e98a485fc0214e5965e0aa3f5d5154364963b459442f97984eb69bafcb8839d3f80918f97af2ffd434ee1d9ea58c51a69649ae5c6db23022064ffdbaff545534a23458cde111bf374728660a8961bf85d3f6c5d27256d15f", 0x7d}, {&(0x7f0000001400)="4175730ee47bffdd279740d7b06da9393fbf3a6bb69d9f3504a7a6", 0x1b}], 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0xa, 0x0, 0x4, 0x8, 0x40002, r5, 0x2, '\x00', r6, r5, 0x2, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0xb, 0x13, &(0x7f0000001480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001540)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x1c, '\x00', r6, @fallback=0x19, r5, 0x8, &(0x7f0000001580)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000015c0)={0x0, 0x7, 0x1, 0x7}, 0x10, 0x0, r3, 0x0, &(0x7f0000001680)=[r8], 0x0, 0x10, 0x7, @void, @value}, 0x94) ioctl$AUTOFS_IOC_SETTIMEOUT(r4, 0x80049367, &(0x7f0000001780)=0x8) r9 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r9, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000017c0)="35213529ea320da5ac7aab49693773ba1b6885148c56a04ee56566b152835dcf151514570f597056c184c7d17b674285f01929d5bea15538f8dac3d39ede", 0x3e}, {&(0x7f0000001800)="60ac533fb3c8491695508cee0605a202f88f6c00", 0x14}, {&(0x7f0000001840)="ce0f880d6596f16dc952374c16303554b0426b3c44e77887376417dcc3ad890b", 0x20}], 0x3, &(0x7f00000018c0)=[{0x108, 0x108, 0x2, "1ab5f2f06e6151b9e5a782df7141c2b6a7bdab81fd6ffbde61aecc14de1b096c099afb40a6880b08f15190aa01076ab931accda3d8146dc66227d7a89305683ef27220679277bbb974a294506ae2307e57cb7482b50ee3498115a9da410ffcac63342e060c099af094f1201f490427b2557e466e7c2763e132e52f3f83c78b28dc0456de4a0d495b3982c29b2b1458302cbc22e3ce847f5e466720d2b3211ee60b96f940f10b0f464aef431621050ea4310636944cf1ae80e9c6a660bef1553686212a283378949ac06e64f485d4a4cb670d93f466500920ea2ef7dd5aea57aece5bc030139baf5f2ee05270e386bcb621aa59"}, {0x88, 0x10e, 0x0, "6455da1c59d3cfa2a0d9477d97a9d976ea9bebce820d329e1d7d6e6f9f5a96aabc54a09f2e3fbb3bcf5d29f7d212629b7d8df2cd1ebbdcc30bbf36d466b17209ac7d5b939ea1b37749575dfc39edcb40186070ad92c91465ff8727d77698fc0c6d08cb89e3df593533af6fc83d8ee5386ebb45536d"}, {0x80, 0x101, 0x3, "ee536a4a46255e51c3480f99b90644468b231470f79dff85eaa81438bf67e655cef06ccf4f79cffc6d4a248349e960076854faf2568ccf0c150f2daa950a22ed2292e619dcbb065e1b068d53d878dcc4b2a70e1f21adce983c8a0a7078ffa3852aaebfd6d90db90da0afba4193a54a60"}], 0x210}, 0x20000081) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000001b40)=0x6, 0x4) 3.01379759s ago: executing program 6 (id=3891): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 2.99177767s ago: executing program 6 (id=3892): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x9}, 0x420, 0x2, 0x0, 0x6, 0x40, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) io_setup(0x3ff, &(0x7f0000000640)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) close(r5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000060000000800"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r7) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x9, 0x1, 0x40, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x5524, 0x5dd8, 0x3, 0x5, 0x2c, 0x8, 0xfffb, 0x0, 0x80, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r5, 0x1) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r8, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) fcntl$dupfd(r8, 0x0, r8) ioctl$EVIOCRMFF(r7, 0x41015500, &(0x7f0000000500)) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r9 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r9, 0x0) 2.47975217s ago: executing program 9 (id=3901): r0 = io_uring_setup(0x36dc, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000031c0)) close_range(r0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x76, 0x109301) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x103200, 0x1, 0x840000, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000180)={[{@user_xattr}, {@noblock_validity}, {@discard}, {@errors_remount}, {@data_err_ignore, 0x0}, {@journal_dev}, {@oldalloc}, {@discard}, {@mblk_io_submit}, {@noacl}, {@usrjquota}, {@nolazytime}, {@jqfmt_vfsv1}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1}}, {@grpid}, {@i_version}, {@acl}], [{@dont_hash}, {@uid_lt={'uid<', 0xee01}}], 0x2c}, 0x2, 0x504, &(0x7f0000000c00)="$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") ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000200)=@urb_type_iso={0x0, {0x4}, 0x9, 0xc6, 0x0, 0x0, 0x6, 0x9, 0x15, 0xaec9, 0x8, 0x0, [{0xd, 0x9, 0x2}, {0x449, 0x6, 0x6}, {0x3c0, 0x9, 0x7fffffff}, {0xc, 0xb0e9, 0x8}, {0x5, 0x0, 0x9}, {0xff, 0x2, 0x1}, {0xb0, 0x6, 0x1}, {0x9, 0xffffffbb, 0xb}, {0x1ff, 0xfa47, 0x4}, {0xff, 0x73, 0x4}, {0x9, 0x8, 0x24d3}, {0x5, 0xffffffff, 0x2}, {0x0, 0x5, 0x7}, {0xfffff46a, 0xaf, 0x9}, {0x99b, 0x9, 0x2}, {0x8, 0x7}, {0x101, 0x7, 0x10}, {0xfffffff7, 0x39, 0x9}, {0x6, 0x3ffd81be, 0x8}, {0x3, 0xfff, 0x5}, {0x2, 0x2}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) getsockopt$inet_tcp_buf(r6, 0x6, 0xb, 0x0, &(0x7f0000000080)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xec) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) 1.6379428s ago: executing program 9 (id=3916): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) io_setup(0x20, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x264, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x114, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xff, 0x4, "3264b0868bcbd7fdccb67a7367f960d4cc15aa31d18a4cc3c5bba7dac61c4ac575224ac7b7035773b1a42a4857fce5b5c2184acbcb1769958d2d7b0b0484055e8677385cc28a625b69fb83fa3f2d9f14656ad7bd8957808b376b2123a2bf57114c73374a513004a92489cc80de248b8647665fdfb49f25e582c36914dd3c64662b0a118b50fd97b0bacb6166516333d3a28d8830396704025dcff8ac666d00c1ac3e3f2678fd9b03aa922e8e268e589927df0ed889b7e8ae1056860f881c74e1b25350d8f3c489de91e3daccd077556091f8b4c785940b313118dd9b08bf54faf2b92d572f557b45bf3076bee739095aca29bc19a40d7c8527b089"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x13c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '%:%/@[%\\\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x96}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000000}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^],))\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf567}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 1.56051711s ago: executing program 9 (id=3917): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000a00)="$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") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="9400000003080104000000000000000007000007040004802400048008000240000000020800024000000aac08000140000000040800014000003df1050003003900000005000300210000000900010073797a310000000005000300010000001c00048008"], 0x94}, 0x1, 0x0, 0x0, 0x840}, 0x44) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="040025bd7000ffffff7f010000000000000009410000001800180000009d69623a766972745f7769666930000000de8419447829b0"], 0x34}, 0x1, 0x0, 0x0, 0x44}, 0x8800) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000c40)="9d", 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0xe1515f8735398fb, @void}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) r6 = gettid() r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r5) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x30, r7, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x4e}, @val={0x8}, @val={0xc, 0x99, {0xfffffffc, 0x22}}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x20004000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r8, 0x400, 0x1) truncate(&(0x7f0000000000)='./file1\x00', 0x1104) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) 1.20845668s ago: executing program 2 (id=3925): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff800000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x5, 0x6, 0x800002, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1008002, &(0x7f0000000100)={[{@grpquota}, {@delalloc}, {@resuid}, {@debug}, {@dioread_nolock}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x0) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x19) r4 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffb) sendfile(r4, r4, 0x0, 0x800000009) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 1.09769537s ago: executing program 2 (id=3927): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0x1, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10104}, [@IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0x1, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10104}, [@IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x1, 0xa8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 996.3816ms ago: executing program 2 (id=3932): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000007000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="f9", 0x1, 0x0, 0x0, 0x0) 975.20152ms ago: executing program 2 (id=3933): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1ccbe9688c05b782bd742502e3000000004aae0000000000000002000a0000009500ffff004e1100"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x222081, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x58, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000007}, 0x2004, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) faccessat(r3, &(0x7f00000003c0)='./file0\x00', 0x85) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) socket$inet6_tcp(0xa, 0x1, 0x0) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 762.63775ms ago: executing program 9 (id=3946): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYRESHEX, @ANYRES32], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) socketpair(0x22, 0x2, 0x23, &(0x7f0000000200)) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) write$binfmt_elf64(r3, 0x0, 0x78) (fail_nth: 2) 679.36872ms ago: executing program 7 (id=3947): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x1b, 0x0, 0x0) 592.0677ms ago: executing program 9 (id=3949): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000002"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r1, @ANYBLOB="0080000000000000b7080000000019007b8af8ff000009000000000000004000070a0000f8ffff0000000000008546ab5ba25d79aa513a07d6a4440f3e4a068289f28edfc68089b09ec6289fb995894bdc43376f4c27410e88cbec4eba3c270a8b88bdfb84f58dd99aee4b0e64a2cab08a00d16b43ac3f0f720bc88de72e7fd306ac3ba0a85600"/145], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x72, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x64}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) statx(0xffffffffffffffff, 0x0, 0x6000, 0x20, &(0x7f0000000640)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000"], &(0x7f0000000180), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 591.88658ms ago: executing program 7 (id=3950): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 548.5403ms ago: executing program 7 (id=3953): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x2f, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xe, 0x1}, {0x9, 0x8, 0x2549677028661870}}}]}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) 527.51346ms ago: executing program 7 (id=3954): readahead(0xffffffffffffffff, 0x8, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800ddffffffffdd00000000000000001d0100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020061d8000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, @void, @value}, 0x94) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x6, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0x5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050800) 481.37153ms ago: executing program 7 (id=3955): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') close_range(r1, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') 445.40348ms ago: executing program 7 (id=3956): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b70400000000000085"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) unshare(0x20400) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r5, &(0x7f00000001c0), 0x4e) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x9) tee(r4, r7, 0x3, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000002", @ANYRES16=r9, @ANYBLOB="050426bd7000fedbdf2503000000050004000200000008000800e00000010500030008000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008054}, 0x8000) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4008040) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r10 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r10, &(0x7f0000000600)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x18}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r11}, 0x10) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/59, 0x232000, 0x1000}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) 363.51151ms ago: executing program 9 (id=3957): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000a00)="$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") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="9400000003080104000000000000000007000007040004802400048008000240000000020800024000000aac08000140000000040800014000003df1050003003900000005000300210000000900010073797a310000000005000300010000001c00048008"], 0x94}, 0x1, 0x0, 0x0, 0x840}, 0x44) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00', @ANYRES16=r3, @ANYBLOB="040025bd7000ffffff7f010000000000000009410000001800180000009d69623a766972745f7769666930000000de8419447829b0"], 0x34}, 0x1, 0x0, 0x0, 0x44}, 0x8800) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000c40)="9d", 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0xe1515f8735398fb, @void}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) r6 = gettid() r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r5) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x30, r7, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x4e}, @val={0x8}, @val={0xc, 0x99, {0xfffffffc, 0x22}}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x20004000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r8, 0x400, 0x1) truncate(&(0x7f0000000000)='./file1\x00', 0x1104) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) 319.90708ms ago: executing program 8 (id=3958): open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001540)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xffffffff, 0xb, 0x4}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44004}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x6}, 0x18) mount(&(0x7f0000000400)=@filename='./bus\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'dummy0\x00'}) 189.65646ms ago: executing program 8 (id=3959): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') 172.35826ms ago: executing program 8 (id=3960): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r0}) 104.21459ms ago: executing program 8 (id=3961): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x1b, 0x0, 0x0) 104.02783ms ago: executing program 8 (id=3962): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 102.22642ms ago: executing program 8 (id=3963): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 69.79539ms ago: executing program 2 (id=3964): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x2f, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xe, 0x1}, {0x9, 0x8, 0x2549677028661870}}}]}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) 0s ago: executing program 2 (id=3965): r0 = syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280109e, &(0x7f0000000f40)=ANY=[], 0x9, 0x2b2, &(0x7f0000000380)="$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") r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') getdents64(r4, &(0x7f0000000000)=""/77, 0x4d) getdents64(r4, 0xffffffffffffffff, 0x43) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000810"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000640)={'tunl0\x00', 0x0, 0x10, 0x40, 0x3, 0xe13, {{0x23, 0x4, 0x2, 0x3, 0x8c, 0x67, 0x0, 0x3, 0x2f, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0x40, 0x1, [{0xc, 0xc, "c538c77ac9a789be2dd2"}, {0x5, 0xc, "cdb89ae88f26de848285"}, {0x1, 0x11, "bfa5aabec851568fd3206bb67440b0"}, {0x1, 0xf, "ea47818af7bef25a32291a6add"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x14, 0x16, 0x1, 0x4, [{@broadcast, 0x1}, {@private=0xa010100, 0x1c}]}, @cipso={0x86, 0x1e, 0x1, [{0x5, 0xd, "4455fed32121e14c446583"}, {0x2, 0x5, "f071b5"}, {0x2, 0x6, "22aee9d7"}]}, @ra={0x94, 0x4}]}}}}}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYRES8=r6, @ANYRES32=r8, @ANYRES16=r1, @ANYRES16=r0, @ANYRESOCT=r3, @ANYRES32=r7], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r9, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r11, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r12, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010028bd7000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r14, @ANYBLOB="8d1bee8169c57368102fd926f700f8c788471b6ee938000100030041e60ca5f7a9000000003adecb0000000000"], 0x2c}}, 0x40) kernel console output (not intermixed with test programs): ] type 2 family 0 port 6081 - 0 [ 221.755118][T13176] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.766241][T13176] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.777306][T13176] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.248929][ T50] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 222.258832][ T50] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 222.311310][ T50] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 222.321322][ T50] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 222.338927][T13297] netlink: 'syz.6.3122': attribute type 1 has an invalid length. [ 222.346751][T13297] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3122'. [ 222.365560][T13302] loop9: detected capacity change from 0 to 2048 [ 222.380060][T13302] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 222.408550][T13302] System zones: 0-4 [ 222.416031][ T50] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 222.419507][T13302] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.425967][ T50] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 222.458112][T13302] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.540841][ T50] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 222.550878][ T50] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 222.582303][T13288] lo speed is unknown, defaulting to 1000 [ 222.678970][ T50] bridge_slave_1: left allmulticast mode [ 222.684695][ T50] bridge_slave_1: left promiscuous mode [ 222.690352][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.729479][ T50] bridge_slave_0: left allmulticast mode [ 222.735140][ T50] bridge_slave_0: left promiscuous mode [ 222.740840][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.782892][ T1742] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set [ 222.817638][ T1742] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 222.830339][ T1742] EXT4-fs (loop9): This should not happen!! Data will be lost [ 222.830339][ T1742] [ 222.854384][ T50] bond1 (unregistering): (slave gretap1): Releasing active interface [ 222.865152][T13324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13324 comm=syz.7.3127 [ 222.917308][ T1742] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 1970 with error 28 [ 222.930271][ T1742] EXT4-fs (loop9): This should not happen!! Data will be lost [ 222.930271][ T1742] [ 222.939969][ T1742] EXT4-fs (loop9): Total free blocks count 0 [ 222.945959][ T1742] EXT4-fs (loop9): Free/Dirty block details [ 222.951978][ T1742] EXT4-fs (loop9): free_blocks=0 [ 222.956969][ T1742] EXT4-fs (loop9): dirty_blocks=1984 [ 222.962457][ T1742] EXT4-fs (loop9): Block reservation details [ 222.972045][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.991335][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.022648][ T50] bond0 (unregistering): Released all slaves [ 223.041476][ T50] bond1 (unregistering): Released all slaves [ 223.051439][ T50] bond2 (unregistering): Released all slaves [ 223.086980][T13326] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.140324][ T50] hsr_slave_0: left promiscuous mode [ 223.151332][ T50] hsr_slave_1: left promiscuous mode [ 223.158692][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.166284][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.176584][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.184154][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.194808][ T50] veth1_vlan: left promiscuous mode [ 223.200432][ T50] veth0_vlan: left promiscuous mode [ 223.255501][ T50] team0 (unregistering): Port device team_slave_1 removed [ 223.264953][ T50] team0 (unregistering): Port device team_slave_0 removed [ 223.303899][T13326] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.315703][T13341] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3132'. [ 223.325495][T13336] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3132'. [ 223.335069][T13345] loop9: detected capacity change from 0 to 8192 [ 223.339555][T13288] chnl_net:caif_netlink_parms(): no params data found [ 223.371640][T13326] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.395625][T13288] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.402947][T13288] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.410287][T13288] bridge_slave_0: entered allmulticast mode [ 223.416795][T13288] bridge_slave_0: entered promiscuous mode [ 223.423937][T13288] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.430998][T13288] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.438100][T13288] bridge_slave_1: entered allmulticast mode [ 223.444419][T13288] bridge_slave_1: entered promiscuous mode [ 223.460857][T13288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.471586][T13326] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.484065][T13288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.509930][T13288] team0: Port device team_slave_0 added [ 223.516724][T13288] team0: Port device team_slave_1 added [ 223.536092][T13288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.543106][T13288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.569041][T13288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.581190][T13288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.581662][T13357] netlink: 'syz.9.3139': attribute type 1 has an invalid length. [ 223.588165][T13288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.622420][T13288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.662695][T13288] hsr_slave_0: entered promiscuous mode [ 223.668958][T13288] hsr_slave_1: entered promiscuous mode [ 223.707632][T13326] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.732297][T13326] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.753878][ T50] IPVS: stop unused estimator thread 0... [ 223.755932][T13326] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.796862][T13365] lo speed is unknown, defaulting to 1000 [ 223.812145][T13326] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.904577][T13371] lo speed is unknown, defaulting to 1000 [ 224.243363][T13396] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.283084][T13400] loop9: detected capacity change from 0 to 512 [ 224.298577][T13396] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.313554][T13288] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.325658][T13288] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.337120][T13288] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 224.347759][T13402] lo speed is unknown, defaulting to 1000 [ 224.351548][T13400] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 224.368091][T13288] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.375492][T13400] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.433475][T13413] netlink: 'syz.8.3156': attribute type 1 has an invalid length. [ 224.449947][T13396] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.474558][T13288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.494854][T13418] ref_ctr_offset mismatch. inode: 0xa2b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 224.495109][T13288] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.515418][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.522610][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.530459][T13414] EXT4-fs (loop9): shut down requested (0) [ 224.542262][T13396] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.571533][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.578771][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.696153][T13288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.795183][T13436] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 224.805477][T13288] veth0_vlan: entered promiscuous mode [ 224.816304][T13288] veth1_vlan: entered promiscuous mode [ 224.843146][T13288] veth0_macvtap: entered promiscuous mode [ 224.857901][T13288] veth1_macvtap: entered promiscuous mode [ 224.868898][T13288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.879497][T13288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.889372][T13288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.899877][T13288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.919026][T13288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.931334][T13288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.942468][T13288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.952520][T13288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.963057][T13288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.974481][T13288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.984337][T13288] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.993191][T13288] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.001915][T13288] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.010630][T13288] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.058115][T13446] __nla_validate_parse: 6 callbacks suppressed [ 225.058129][T13446] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3165'. [ 225.086845][T13446] lo speed is unknown, defaulting to 1000 [ 225.140438][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 225.220911][T13464] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3171'. [ 225.230063][T13464] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3171'. [ 225.449672][T13476] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3176'. [ 225.469961][T13476] lo speed is unknown, defaulting to 1000 [ 225.514448][T13479] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3178'. [ 225.524022][T13479] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3178'. [ 225.773213][T13500] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3188'. [ 225.793705][T13500] lo speed is unknown, defaulting to 1000 [ 225.831477][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 225.831491][ T29] audit: type=1326 audit(1741157515.806:15992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.862541][ T29] audit: type=1326 audit(1741157515.806:15993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.886240][ T29] audit: type=1326 audit(1741157515.806:15994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.909928][ T29] audit: type=1326 audit(1741157515.806:15995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.933612][ T29] audit: type=1326 audit(1741157515.806:15996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.957225][ T29] audit: type=1326 audit(1741157515.806:15997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 225.980812][ T29] audit: type=1326 audit(1741157515.806:15998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 226.004481][ T29] audit: type=1326 audit(1741157515.806:15999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe0bf3dd1a3 code=0x7ffc0000 [ 226.027968][ T29] audit: type=1326 audit(1741157515.806:16000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe0bf3dbc1f code=0x7ffc0000 [ 226.051368][ T29] audit: type=1326 audit(1741157515.806:16001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.8.3189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe0bf3dd1f7 code=0x7ffc0000 [ 226.080758][T13396] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.092048][T13396] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.102969][T13396] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.114346][T13396] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.195219][ T3374] IPVS: starting estimator thread 0... [ 226.201517][T13505] loop9: detected capacity change from 0 to 512 [ 226.208472][T13505] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 226.219855][T13505] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 226.229816][T13505] EXT4-fs (loop9): orphan cleanup on readonly fs [ 226.239405][T13505] EXT4-fs error (device loop9): ext4_clear_blocks:876: inode #11: comm syz.9.3190: attempt to clear invalid blocks 1024 len 1 [ 226.256304][T13505] EXT4-fs (loop9): Remounting filesystem read-only [ 226.265033][T13505] EXT4-fs (loop9): 1 truncate cleaned up [ 226.280260][T13505] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 226.300080][T13515] IPVS: using max 2928 ests per chain, 146400 per kthread [ 226.309221][T13505] SELinux: (dev loop9, type ext4) getxattr errno 5 [ 226.316341][T13505] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 226.362239][T13531] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3199'. [ 226.395392][T13531] lo speed is unknown, defaulting to 1000 [ 226.420870][T13536] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.461205][T13536] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.541219][T13536] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.661014][T13536] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.718009][T13554] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3210'. [ 226.727799][T13554] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3210'. [ 226.746082][T13536] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.757450][T13536] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.769013][T13536] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.780283][T13536] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.062420][T13566] lo speed is unknown, defaulting to 1000 [ 227.085480][T13568] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 227.371242][T13580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.390200][T13580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.536420][T13598] +}[@ uses obsolete (PF_INET,SOCK_PACKET) [ 227.583701][T13602] lo speed is unknown, defaulting to 1000 [ 228.171916][T13632] lo speed is unknown, defaulting to 1000 [ 228.356866][T13642] loop1: detected capacity change from 0 to 8192 [ 229.209996][T13668] loop1: detected capacity change from 0 to 1024 [ 229.217392][T13668] EXT4-fs: inline encryption not supported [ 229.224139][T13668] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 229.240662][T13668] EXT4-fs error (device loop1): ext4_map_blocks:705: inode #3: block 1: comm syz.1.3254: lblock 1 mapped to illegal pblock 1 (length 1) [ 229.256431][T13668] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.3254: Failed to acquire dquot type 0 [ 229.284358][T13668] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.3254: Freeing blocks not in datazone - block = 0, count = 4096 [ 229.298627][T13677] xt_bpf: check failed: parse error [ 229.311034][T13668] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.3254: Invalid inode bitmap blk 0 in block_group 0 [ 229.329266][ T50] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 229.357429][ T50] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 0 [ 229.369636][T13668] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 229.378383][T13668] EXT4-fs (loop1): 1 orphan inode deleted [ 229.384790][T13668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.443529][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.540967][ T50] af_packet: tpacket_rcv: packet too big, clamped from 76 to 4294967272. macoff=96 [ 229.713221][T13704] xt_bpf: check failed: parse error [ 229.739524][T13706] loop1: detected capacity change from 0 to 512 [ 229.751597][T13706] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 229.764335][T13706] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.845569][T13719] EXT4-fs (loop1): shut down requested (0) [ 229.984417][T13724] netlink: 'syz.6.3276': attribute type 30 has an invalid length. [ 230.584025][T13770] loop9: detected capacity change from 0 to 8192 [ 230.599271][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 230.646204][T13782] loop1: detected capacity change from 0 to 512 [ 230.670622][T13782] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.783264][T13782] ext4 filesystem being mounted at /11/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.807821][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.845442][T13780] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 230.895032][ T29] kauditd_printk_skb: 1236 callbacks suppressed [ 230.895055][ T29] audit: type=1326 audit(1741157520.856:17235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13789 comm="syz.7.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 230.925524][ T29] audit: type=1326 audit(1741157520.856:17236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13789 comm="syz.7.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 230.949179][ T29] audit: type=1326 audit(1741157520.856:17237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13789 comm="syz.7.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 231.009324][T13798] __nla_validate_parse: 11 callbacks suppressed [ 231.009339][T13798] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3298'. [ 231.025101][ T29] audit: type=1326 audit(1741157520.956:17238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.048712][ T29] audit: type=1326 audit(1741157520.956:17239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.072318][ T29] audit: type=1326 audit(1741157520.956:17240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.096015][ T29] audit: type=1326 audit(1741157520.956:17241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.119726][ T29] audit: type=1326 audit(1741157520.956:17242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.143391][ T29] audit: type=1326 audit(1741157520.966:17243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.167115][ T29] audit: type=1326 audit(1741157520.966:17244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.6.3300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd711cd169 code=0x7ffc0000 [ 231.192408][T13795] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3298'. [ 231.608363][T13842] loop1: detected capacity change from 0 to 512 [ 231.618540][T13843] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3313'. [ 231.629280][T13832] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3313'. [ 231.650218][T13847] netlink: 'syz.7.3319': attribute type 1 has an invalid length. [ 231.657998][T13847] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3319'. [ 231.659409][T13842] EXT4-fs (loop1): 1 orphan inode deleted [ 231.667494][T13848] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3316'. [ 231.682375][ T36] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 231.689648][T13838] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3316'. [ 231.707972][T13842] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.721773][T13842] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.736522][T13852] loop9: detected capacity change from 0 to 967 [ 231.760115][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.902982][T13865] tipc: Started in network mode [ 231.907883][T13865] tipc: Node identity 62c868717b25, cluster identity 4711 [ 231.915094][T13865] tipc: Enabled bearer , priority 0 [ 231.947460][T13864] tipc: Resetting bearer [ 231.966962][T13864] tipc: Disabling bearer [ 232.031485][T13883] netlink: 'syz.8.3332': attribute type 10 has an invalid length. [ 232.058902][T13883] batman_adv: batadv0: Adding interface: team0 [ 232.065169][T13883] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.090499][T13883] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 232.104610][T13883] netlink: 'syz.8.3332': attribute type 10 has an invalid length. [ 232.112565][T13883] netlink: 2 bytes leftover after parsing attributes in process `syz.8.3332'. [ 232.122293][T13883] team0: entered promiscuous mode [ 232.127369][T13883] team_slave_0: entered promiscuous mode [ 232.133156][T13883] team_slave_1: entered promiscuous mode [ 232.138925][T13883] bond0: entered promiscuous mode [ 232.144068][T13883] bond_slave_0: entered promiscuous mode [ 232.149862][T13883] bond_slave_1: entered promiscuous mode [ 232.160254][T13883] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.168129][T13883] batman_adv: batadv0: Interface activated: team0 [ 232.174648][T13883] batman_adv: batadv0: Interface deactivated: team0 [ 232.181402][T13883] batman_adv: batadv0: Removing interface: team0 [ 232.198364][T13883] bridge0: port 4(team0) entered blocking state [ 232.204826][T13883] bridge0: port 4(team0) entered disabled state [ 232.212049][T13883] team0: entered allmulticast mode [ 232.217232][T13883] team_slave_0: entered allmulticast mode [ 232.223072][T13883] team_slave_1: entered allmulticast mode [ 232.228847][T13883] bond0: entered allmulticast mode [ 232.230878][T13881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.234104][T13883] bond_slave_0: entered allmulticast mode [ 232.244395][T13881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.248111][T13883] bond_slave_1: entered allmulticast mode [ 232.256900][T13889] netlink: 'syz.8.3332': attribute type 10 has an invalid length. [ 232.273785][T13883] bridge0: port 4(team0) entered blocking state [ 232.280186][T13883] bridge0: port 4(team0) entered forwarding state [ 232.287355][T13885] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3333'. [ 232.297077][T13886] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3333'. [ 232.319616][T13889] bridge0: port 4(team0) entered disabled state [ 232.326486][T13889] team0: left allmulticast mode [ 232.331569][T13889] team_slave_0: left allmulticast mode [ 232.337099][T13889] team_slave_1: left allmulticast mode [ 232.342590][T13889] bond0: left allmulticast mode [ 232.347445][T13889] bond_slave_0: left allmulticast mode [ 232.352946][T13889] bond_slave_1: left allmulticast mode [ 232.358419][T13889] team0: left promiscuous mode [ 232.363306][T13889] team_slave_0: left promiscuous mode [ 232.368827][T13889] team_slave_1: left promiscuous mode [ 232.374270][T13889] bond0: left promiscuous mode [ 232.379041][T13889] bond_slave_0: left promiscuous mode [ 232.384765][T13889] bond_slave_1: left promiscuous mode [ 232.390723][T13889] bridge0: port 4(team0) entered disabled state [ 232.402539][T13889] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.464695][T13899] loop9: detected capacity change from 0 to 1024 [ 232.473720][T13899] EXT4-fs: Ignoring removed nomblk_io_submit option [ 232.481942][T13899] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 232.492522][T13895] geneve0: entered allmulticast mode [ 232.498234][T13899] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 232.513239][T13899] System zones: 0-1, 3-36 [ 232.525034][T13899] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.657234][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.709836][T13924] loop9: detected capacity change from 0 to 1024 [ 232.716921][T13924] EXT4-fs: Ignoring removed nomblk_io_submit option [ 232.741944][T13924] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 232.753128][T13924] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 232.761367][T13924] System zones: 0-1, 3-36 [ 232.766815][T13924] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.877869][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.129129][T13983] IPVS: set_ctl: invalid protocol: 10 0.0.0.0:65282 [ 233.425145][T14004] loop9: detected capacity change from 0 to 8192 [ 234.370296][T14072] loop9: detected capacity change from 0 to 2048 [ 234.419630][T14072] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.447787][T14089] netlink: 'syz.6.3415': attribute type 1 has an invalid length. [ 234.730916][T14105] netlink: 'syz.7.3421': attribute type 1 has an invalid length. [ 235.187852][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.239799][T14128] netlink: 'syz.8.3429': attribute type 1 has an invalid length. [ 235.345560][ T36] nci: nci_rsp_packet: unknown rsp opcode 0x303 [ 235.621776][T14145] 9pnet_fd: Insufficient options for proto=fd [ 235.644137][T14147] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 236.026838][T14140] netlink: 'syz.1.3431': attribute type 1 has an invalid length. [ 236.034684][T14140] __nla_validate_parse: 29 callbacks suppressed [ 236.034696][T14140] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3431'. [ 236.079271][T14153] loop9: detected capacity change from 0 to 128 [ 236.100838][T14153] EXT4-fs (loop9): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 236.141687][T14153] loop9: detected capacity change from 0 to 1024 [ 236.164708][ T29] kauditd_printk_skb: 1112 callbacks suppressed [ 236.164724][ T29] audit: type=1326 audit(1741157526.225:18356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.170389][T14153] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.171094][ T29] audit: type=1326 audit(1741157526.225:18357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.230717][ T29] audit: type=1326 audit(1741157526.225:18358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.254320][ T29] audit: type=1326 audit(1741157526.225:18359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.285593][ T29] audit: type=1326 audit(1741157526.328:18360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc124d169 code=0x7ffc0000 [ 236.309361][ T29] audit: type=1326 audit(1741157526.328:18361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fbbc124d169 code=0x7ffc0000 [ 236.333530][ T29] audit: type=1326 audit(1741157526.359:18362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.357298][ T29] audit: type=1326 audit(1741157526.359:18363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14165 comm="syz.7.3441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35ea86d169 code=0x7ffc0000 [ 236.386596][ T29] audit: type=1400 audit(1741157526.379:18364): avc: denied { map } for pid=14151 comm="syz.9.3434" path="/78/file1/bus" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 236.409362][ T29] audit: type=1400 audit(1741157526.379:18365): avc: denied { execute } for pid=14151 comm="syz.9.3434" path="/78/file1/bus" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 236.410015][T14175] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3442'. [ 236.445099][T14153] xt_hashlimit: size too large, truncated to 1048576 [ 236.533804][T14179] vlan2: entered allmulticast mode [ 236.549192][T14179] bond0: entered allmulticast mode [ 236.554357][T14179] bond_slave_0: entered allmulticast mode [ 236.560129][T14179] bond_slave_1: entered allmulticast mode [ 236.604095][T14179] bond0: left allmulticast mode [ 236.609223][T14179] bond_slave_0: left allmulticast mode [ 236.614725][T14179] bond_slave_1: left allmulticast mode [ 236.655693][T14174] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3442'. [ 236.723725][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.736887][T14191] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3448'. [ 236.750500][T14191] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3448'. [ 236.851092][ T142] nci: nci_rsp_packet: unknown rsp opcode 0x303 [ 236.890597][T14209] syz.9.3455 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 237.364442][T14220] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3457'. [ 237.374981][T14221] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3457'. [ 237.401204][T14225] lo speed is unknown, defaulting to 1000 [ 237.554433][T14231] netlink: 1004 bytes leftover after parsing attributes in process `syz.9.3460'. [ 237.720180][T14259] tmpfs: Bad value for 'mpol' [ 237.731365][T14259] bond_slave_1: entered promiscuous mode [ 237.736885][T14264] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3476'. [ 237.738400][T14259] bond_slave_1: left promiscuous mode [ 237.751940][T14264] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3476'. [ 237.766431][T14260] vlan2: entered allmulticast mode [ 237.772848][T14260] bond0: entered allmulticast mode [ 237.778065][T14260] bond_slave_0: entered allmulticast mode [ 237.783815][T14260] bond_slave_1: entered allmulticast mode [ 237.792425][T14260] bond0: left allmulticast mode [ 237.797360][T14260] bond_slave_0: left allmulticast mode [ 237.802825][T14260] bond_slave_1: left allmulticast mode [ 238.024228][ T36] nci: nci_rsp_packet: unknown rsp opcode 0x303 [ 238.065927][T14305] 9pnet_fd: Insufficient options for proto=fd [ 238.229232][T14324] loop1: detected capacity change from 0 to 512 [ 238.259206][T14324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 238.272204][T14324] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.404073][T14331] EXT4-fs (loop1): shut down requested (0) [ 238.732759][T14340] netlink: 'syz.9.3502': attribute type 2 has an invalid length. [ 238.849626][T14355] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 239.056195][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 239.081063][T14358] loop1: detected capacity change from 0 to 512 [ 239.101361][T14358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 239.114523][T14358] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.182653][T14361] EXT4-fs (loop1): shut down requested (0) [ 239.687935][T14391] 9p: Unknown access argument ÐÒõâÍ: -22 [ 239.771558][T14404] loop9: detected capacity change from 0 to 512 [ 239.778888][T14404] EXT4-fs: Ignoring removed nobh option [ 239.788645][T14404] EXT4-fs (loop9): blocks per group (95) and clusters per group (32768) inconsistent [ 239.906532][T13288] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 240.096519][T14420] loop1: detected capacity change from 0 to 1024 [ 240.104770][T14420] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 240.115733][T14420] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 240.128359][T14420] JBD2: no valid journal superblock found [ 240.134120][T14420] EXT4-fs (loop1): Could not load journal inode [ 240.171222][T14426] loop1: detected capacity change from 0 to 512 [ 240.208385][T14426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.222231][T14426] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.412740][T14431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.424983][ T1003] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.472717][ T1003] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.519031][T14450] 9pnet_fd: Insufficient options for proto=fd [ 240.538158][ T1003] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.610515][ T1003] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.701233][T14451] lo speed is unknown, defaulting to 1000 [ 240.713963][ T1003] bridge_slave_1: left allmulticast mode [ 240.720178][ T1003] bridge_slave_1: left promiscuous mode [ 240.726035][ T1003] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.735808][ T1003] bridge_slave_0: left allmulticast mode [ 240.741566][ T1003] bridge_slave_0: left promiscuous mode [ 240.747301][ T1003] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.798936][T14474] loop9: detected capacity change from 0 to 8192 [ 240.836795][ T1003] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.855457][ T1003] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.869064][ T1003] bond0 (unregistering): Released all slaves [ 240.926129][ T1003] hsr_slave_0: left promiscuous mode [ 240.932033][ T1003] hsr_slave_1: left promiscuous mode [ 240.937981][ T1003] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.945428][ T1003] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.954107][ T1003] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.961706][ T1003] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.971881][ T1003] veth1_macvtap: left promiscuous mode [ 240.977494][ T1003] veth0_macvtap: left promiscuous mode [ 240.983312][ T1003] veth1_vlan: left promiscuous mode [ 240.988542][ T1003] veth0_vlan: left promiscuous mode [ 241.158666][ T1003] team0 (unregistering): Port device team_slave_1 removed [ 241.178229][ T1003] team0 (unregistering): Port device team_slave_0 removed [ 241.313185][ T29] kauditd_printk_skb: 868 callbacks suppressed [ 241.313199][ T29] audit: type=1400 audit(1741157531.490:19234): avc: denied { name_bind } for pid=14498 comm="syz.8.3559" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 241.371530][ T29] audit: type=1400 audit(1741157531.490:19235): avc: denied { node_bind } for pid=14498 comm="syz.8.3559" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 241.385531][T14451] chnl_net:caif_netlink_parms(): no params data found [ 241.471577][T14451] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.478718][T14451] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.490573][T14451] bridge_slave_0: entered allmulticast mode [ 241.496947][T14451] bridge_slave_0: entered promiscuous mode [ 241.520917][T14451] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.528079][T14451] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.539231][T14451] bridge_slave_1: entered allmulticast mode [ 241.546589][T14451] bridge_slave_1: entered promiscuous mode [ 241.579565][T14451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.600090][T14451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.609921][ T29] audit: type=1400 audit(1741157531.795:19236): avc: denied { unmount } for pid=12625 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 241.688056][T14451] team0: Port device team_slave_0 added [ 241.694898][T14451] team0: Port device team_slave_1 added [ 241.723257][T14451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.730269][T14451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.756339][T14451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.759981][ T29] audit: type=1400 audit(1741157531.907:19237): avc: denied { read } for pid=14515 comm="syz.9.3564" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 241.767569][T14451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.790043][ T29] audit: type=1400 audit(1741157531.907:19238): avc: denied { open } for pid=14515 comm="syz.9.3564" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 241.820791][T14451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.846961][T14451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.848332][ T29] audit: type=1326 audit(1741157532.040:19239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14515 comm="syz.9.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff219d8d169 code=0x7ffc0000 [ 241.887868][ T29] audit: type=1326 audit(1741157532.060:19240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14515 comm="syz.9.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff219d8d169 code=0x7ffc0000 [ 241.888967][T14451] hsr_slave_0: entered promiscuous mode [ 241.912941][T14517] loop9: detected capacity change from 0 to 1024 [ 241.926175][T14517] EXT4-fs: Ignoring removed nomblk_io_submit option [ 241.930790][T14451] hsr_slave_1: entered promiscuous mode [ 241.933559][T14517] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 241.953131][T14517] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 241.954450][ T29] audit: type=1326 audit(1741157532.152:19241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14524 comm="syz.8.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 241.985240][ T29] audit: type=1326 audit(1741157532.162:19242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14524 comm="syz.8.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 242.008948][ T29] audit: type=1326 audit(1741157532.162:19243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14524 comm="syz.8.3568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0bf3dd169 code=0x7ffc0000 [ 242.010023][T14517] System zones: 0-1, 3-36 [ 242.060958][T14517] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.152173][T14528] __nla_validate_parse: 16 callbacks suppressed [ 242.152187][T14528] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3569'. [ 242.182832][T14533] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3569'. [ 242.193758][T14528] 9pnet_virtio: no channels available for device ./bus [ 242.201083][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.354934][T14451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.391237][T14451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.417398][T14451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.444650][T14451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.505655][T14589] netlink: 'syz.7.3584': attribute type 1 has an invalid length. [ 242.513492][T14589] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3584'. [ 242.555077][T14451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.635350][T14451] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.653095][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.660277][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.686391][T14451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.696883][T14451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.713317][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.720511][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.752501][T14611] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3588'. [ 242.768158][T14607] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3588'. [ 242.789356][T14602] 9pnet_virtio: no channels available for device ./bus [ 242.841351][T14624] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.897690][T14451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.907447][T14624] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.936778][T14638] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3591'. [ 242.956566][T14627] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3591'. [ 242.986121][T14624] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.008807][T14638] lo speed is unknown, defaulting to 1000 [ 243.036091][T14624] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.132514][T14624] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.178543][T14624] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.203683][T14451] veth0_vlan: entered promiscuous mode [ 243.220005][T14624] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.245488][T14624] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.295503][T14451] veth1_vlan: entered promiscuous mode [ 243.323067][T14451] veth0_macvtap: entered promiscuous mode [ 243.340495][T14451] veth1_macvtap: entered promiscuous mode [ 243.363223][T14673] loop9: detected capacity change from 0 to 1024 [ 243.367325][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.380192][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.388375][T14673] EXT4-fs: inline encryption not supported [ 243.390014][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.406291][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.420369][T14673] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 243.424882][T14451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.466772][T14673] EXT4-fs error (device loop9): ext4_map_blocks:705: inode #3: block 1: comm syz.9.3593: lblock 1 mapped to illegal pblock 1 (length 1) [ 243.486471][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.497051][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.507067][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.507740][T14673] EXT4-fs error (device loop9): ext4_acquire_dquot:6927: comm syz.9.3593: Failed to acquire dquot type 0 [ 243.517624][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.518433][T14451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.549989][T14451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.558844][T14451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.567765][T14451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.576577][T14451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.604585][T14673] EXT4-fs error (device loop9): ext4_free_blocks:6589: comm syz.9.3593: Freeing blocks not in datazone - block = 0, count = 4096 [ 243.618356][T14673] EXT4-fs error (device loop9): ext4_read_inode_bitmap:139: comm syz.9.3593: Invalid inode bitmap blk 0 in block_group 0 [ 243.638845][T14673] EXT4-fs error (device loop9) in ext4_free_inode:361: Corrupt filesystem [ 243.641133][ T36] EXT4-fs error (device loop9): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 243.647594][T14673] EXT4-fs (loop9): 1 orphan inode deleted [ 243.671715][T14673] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.686715][ T36] EXT4-fs error (device loop9): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 243.721433][T14710] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3600'. [ 243.754636][T14715] loop2: detected capacity change from 0 to 2048 [ 243.764241][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.772736][T14697] 9pnet_virtio: no channels available for device ./bus [ 243.773466][T14711] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3598'. [ 243.791268][T14715] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.807375][T14724] netlink: 'syz.7.3604': attribute type 1 has an invalid length. [ 243.815202][T14724] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3604'. [ 243.881362][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.941893][T14737] loop2: detected capacity change from 0 to 1024 [ 243.972652][T14737] EXT4-fs: Ignoring removed nomblk_io_submit option [ 244.002120][T14737] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 244.014948][T14750] 9pnet_fd: Insufficient options for proto=fd [ 244.032691][T14737] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 244.040304][T14751] lo speed is unknown, defaulting to 1000 [ 244.152322][T14737] System zones: 0-1, 3-36 [ 244.180554][T14737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.313420][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.503157][T14806] loop9: detected capacity change from 0 to 512 [ 244.511609][T14796] SELinux: failed to load policy [ 244.524749][T14806] EXT4-fs: Ignoring removed bh option [ 244.543498][T14806] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 244.574418][T14806] EXT4-fs (loop9): 1 truncate cleaned up [ 244.583956][T14806] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.617318][ T1742] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.638542][T14823] loop2: detected capacity change from 0 to 1024 [ 244.657263][T14806] syz_tun: entered allmulticast mode [ 244.665295][T14823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.687960][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.698036][ T1742] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.712500][T14823] xt_hashlimit: max too large, truncated to 1048576 [ 244.754200][T14809] lo speed is unknown, defaulting to 1000 [ 244.767197][T14831] tipc: Started in network mode [ 244.772149][T14831] tipc: Node identity b702000008, cluster identity 4711 [ 244.779229][T14831] tipc: Enabling of bearer rejected, failed to enable media [ 244.788557][ T1742] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.799696][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.840558][ T1742] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.932053][T14809] chnl_net:caif_netlink_parms(): no params data found [ 244.971489][ T1742] bridge_slave_1: left allmulticast mode [ 244.977207][ T1742] bridge_slave_1: left promiscuous mode [ 244.982884][ T1742] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.006650][ T1742] bridge_slave_0: left allmulticast mode [ 245.012473][ T1742] bridge_slave_0: left promiscuous mode [ 245.018236][ T1742] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.251342][ T1742] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.263457][ T1742] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.272915][ T1742] bond0 (unregistering): Released all slaves [ 245.318762][T14896] lo speed is unknown, defaulting to 1000 [ 245.382314][T14911] netlink: 'syz.7.3634': attribute type 1 has an invalid length. [ 245.429490][ T1742] hsr_slave_0: left promiscuous mode [ 245.436267][ T1742] hsr_slave_1: left promiscuous mode [ 245.448422][ T1742] veth1_macvtap: left promiscuous mode [ 245.459437][ T1742] veth0_macvtap: left promiscuous mode [ 245.469731][ T1742] veth1_vlan: left promiscuous mode [ 245.485148][ T1742] veth0_vlan: left promiscuous mode [ 245.545530][ T1742] pimreg (unregistering): left allmulticast mode [ 245.629010][ T1742] team0 (unregistering): Port device team_slave_0 removed [ 245.671586][T14809] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.678940][T14809] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.694256][T14809] bridge_slave_0: entered allmulticast mode [ 245.701442][T14809] bridge_slave_0: entered promiscuous mode [ 245.709343][T14809] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.716488][T14809] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.724995][T14809] bridge_slave_1: entered allmulticast mode [ 245.731378][T14809] bridge_slave_1: entered promiscuous mode [ 245.768243][T14809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.779099][T14809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.806727][T14809] team0: Port device team_slave_0 added [ 245.816416][T14809] team0: Port device team_slave_1 added [ 245.849515][T14809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.856584][T14809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.882508][T14809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.894013][T14809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.901007][T14809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.927147][T14809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.958059][T14809] hsr_slave_0: entered promiscuous mode [ 245.964728][T14809] hsr_slave_1: entered promiscuous mode [ 245.973481][T14809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.981165][T14809] Cannot create hsr debugfs directory [ 246.069170][T14981] loop2: detected capacity change from 0 to 2048 [ 246.123196][T14981] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.185090][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.243664][T15012] loop2: detected capacity change from 0 to 128 [ 246.252526][ T29] kauditd_printk_skb: 932 callbacks suppressed [ 246.252540][ T29] audit: type=1400 audit(1741157536.508:20173): avc: denied { mount } for pid=15011 comm="syz.2.3644" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 246.318245][T15012] syz.2.3644: attempt to access beyond end of device [ 246.318245][T15012] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 246.354825][ T29] audit: type=1400 audit(1741157536.610:20174): avc: denied { ioctl } for pid=15011 comm="syz.2.3644" path="socket:[45438]" dev="sockfs" ino=45438 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 246.389397][T15012] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 246.398364][T15012] bridge0: port 3(batadv1) entered blocking state [ 246.404960][T15012] bridge0: port 3(batadv1) entered disabled state [ 246.418638][T15012] batadv1: entered allmulticast mode [ 246.424733][T15012] batadv1: entered promiscuous mode [ 246.430340][T15012] bridge0: port 3(batadv1) entered blocking state [ 246.436814][T15012] bridge0: port 3(batadv1) entered forwarding state [ 246.449672][ T29] audit: type=1400 audit(1741157536.711:20175): avc: denied { read } for pid=15011 comm="syz.2.3644" name="usbmon2" dev="devtmpfs" ino=148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 246.473305][ T29] audit: type=1400 audit(1741157536.711:20176): avc: denied { open } for pid=15011 comm="syz.2.3644" path="/dev/usbmon2" dev="devtmpfs" ino=148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 246.503266][ T29] audit: type=1400 audit(1741157536.762:20177): avc: denied { write } for pid=15011 comm="syz.2.3644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 246.557600][T14809] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 246.567887][ T29] audit: type=1400 audit(1741157536.802:20178): avc: denied { unmount } for pid=14451 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 246.572794][T14809] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 246.602838][T14809] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 246.621715][T14809] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 246.632341][ T29] audit: type=1326 audit(1741157536.894:20179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15059 comm="syz.2.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8e0bd169 code=0x7ffc0000 [ 246.656060][ T29] audit: type=1326 audit(1741157536.894:20180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15059 comm="syz.2.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8e0bd169 code=0x7ffc0000 [ 246.688203][T15060] loop2: detected capacity change from 0 to 8192 [ 246.707273][T14809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.723300][T14809] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.741600][ T1742] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.748753][ T1742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.756823][ T29] audit: type=1326 audit(1741157536.894:20181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15059 comm="syz.2.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f6f8e0bd169 code=0x7ffc0000 [ 246.780578][ T29] audit: type=1326 audit(1741157536.894:20182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15059 comm="syz.2.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8e0bd169 code=0x7ffc0000 [ 246.806942][ T1742] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.814045][ T1742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.857043][ T11] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 246.866320][ T11] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 246.908577][T14809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.103483][T15109] __nla_validate_parse: 14 callbacks suppressed [ 247.103500][T15109] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3651'. [ 247.120261][T15093] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.3651'. [ 247.147422][T14809] veth0_vlan: entered promiscuous mode [ 247.158234][T14809] veth1_vlan: entered promiscuous mode [ 247.175800][T14809] veth0_macvtap: entered promiscuous mode [ 247.184208][T14809] veth1_macvtap: entered promiscuous mode [ 247.195244][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.205940][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.215890][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.226464][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.236372][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.246852][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.258184][T14809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.266976][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.277510][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.287370][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.297846][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.308060][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.318491][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.331315][T14809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.344917][T14809] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.353764][T14809] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.362743][T14809] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.371500][T14809] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.552486][ T6985] bond0: (slave syz_tun): Releasing backup interface [ 247.583898][T15132] loop6: detected capacity change from 0 to 1024 [ 247.602717][ T36] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.614356][T15132] EXT4-fs: Ignoring removed nomblk_io_submit option [ 247.626201][T15132] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 247.643875][T15132] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 247.653418][T15125] lo speed is unknown, defaulting to 1000 [ 247.661097][T15132] System zones: 0-1, 3-36 [ 247.666495][ T36] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.678140][T15132] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.726425][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.756046][ T36] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.791591][T15125] chnl_net:caif_netlink_parms(): no params data found [ 247.807886][ T36] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.827602][T15160] loop6: detected capacity change from 0 to 2048 [ 247.858674][T15160] GPT:first_usable_lbas don't match. [ 247.864021][T15160] GPT:34 != 290 [ 247.867596][T15160] GPT: Use GNU Parted to correct GPT errors. [ 247.873665][T15160] loop6: p1 p2 p3 [ 247.885297][T15125] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.892422][T15125] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.901027][T15125] bridge_slave_0: entered allmulticast mode [ 247.907536][T15125] bridge_slave_0: entered promiscuous mode [ 247.914383][T15125] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.921437][T15125] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.928806][T15125] bridge_slave_1: entered allmulticast mode [ 247.935699][T15125] bridge_slave_1: entered promiscuous mode [ 247.957882][T15125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.968659][T15125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.000391][T15125] team0: Port device team_slave_0 added [ 248.011963][T15125] team0: Port device team_slave_1 added [ 248.032093][ T36] bridge_slave_1: left allmulticast mode [ 248.037944][ T36] bridge_slave_1: left promiscuous mode [ 248.043777][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.051370][ T36] bridge_slave_0: left allmulticast mode [ 248.057132][ T36] bridge_slave_0: left promiscuous mode [ 248.062808][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.085550][T15169] loop2: detected capacity change from 0 to 512 [ 248.093829][T15169] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 248.104307][T15169] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 248.113532][T15169] EXT4-fs (loop2): orphan cleanup on readonly fs [ 248.120431][T15169] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.3669: attempt to clear invalid blocks 1024 len 1 [ 248.133767][T15169] EXT4-fs (loop2): Remounting filesystem read-only [ 248.140805][T15169] EXT4-fs (loop2): 1 truncate cleaned up [ 248.146822][T15169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 248.158900][T15169] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 248.165757][T15169] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 248.261697][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 248.271429][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.281739][ T36] bond0 (unregistering): Released all slaves [ 248.295144][T15125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.302162][T15125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.328226][T15125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.339360][ T36] tipc: Left network mode [ 248.339821][T15125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.350640][T15125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.376686][T15125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.402871][ T36] hsr_slave_0: left promiscuous mode [ 248.408929][ T36] hsr_slave_1: left promiscuous mode [ 248.414529][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.421976][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.429421][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.436801][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.445446][ T36] veth1_macvtap: left promiscuous mode [ 248.451226][ T36] veth0_macvtap: left promiscuous mode [ 248.456774][ T36] veth1_vlan: left promiscuous mode [ 248.462189][ T36] veth0_vlan: left promiscuous mode [ 248.515117][ T36] team0 (unregistering): Port device team_slave_1 removed [ 248.524381][ T36] team0 (unregistering): Port device team_slave_0 removed [ 248.558239][T15125] hsr_slave_0: entered promiscuous mode [ 248.564202][T15125] hsr_slave_1: entered promiscuous mode [ 248.570934][T15125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.578862][T15125] Cannot create hsr debugfs directory [ 248.691639][T15174] loop9: detected capacity change from 0 to 512 [ 248.704949][T15174] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 248.716588][T15174] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 248.725030][T15174] EXT4-fs (loop9): orphan cleanup on readonly fs [ 248.732178][T15174] EXT4-fs error (device loop9): ext4_clear_blocks:876: inode #11: comm syz.9.3670: attempt to clear invalid blocks 1024 len 1 [ 248.746334][T15174] EXT4-fs (loop9): Remounting filesystem read-only [ 248.753016][T15185] loop6: detected capacity change from 0 to 1024 [ 248.753309][T15185] EXT4-fs: Ignoring removed nomblk_io_submit option [ 248.753934][T15185] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 248.768088][T15174] EXT4-fs (loop9): 1 truncate cleaned up [ 248.781393][T15174] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 248.792815][T15185] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 248.795059][T15174] SELinux: (dev loop9, type ext4) getxattr errno 5 [ 248.801601][T15185] System zones: 0-1, 3-36 [ 248.808990][T15174] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 248.815001][T15185] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.834982][T15189] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3674'. [ 248.847538][T15186] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.3674'. [ 248.920047][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.950133][ T36] IPVS: stop unused estimator thread 0... [ 248.972691][T15198] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 248.980088][T15198] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 248.987761][T15191] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3675'. [ 249.002522][T15125] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 249.013556][T15125] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 249.022478][T15200] capability: warning: `syz.6.3679' uses deprecated v2 capabilities in a way that may be insecure [ 249.035078][T15125] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 249.042432][T15200] loop6: detected capacity change from 0 to 512 [ 249.044342][T15125] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 249.080291][T15200] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.100205][T15200] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.120304][T15210] netlink: 'syz.2.3683': attribute type 1 has an invalid length. [ 249.128147][T15210] netlink: 'syz.2.3683': attribute type 2 has an invalid length. [ 249.133377][T15125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.146297][T15125] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.163790][T13521] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.165754][T15210] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3683'. [ 249.171028][T13521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.234118][T13521] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.241226][T13521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.266152][T15210] loop2: detected capacity change from 0 to 1024 [ 249.285244][T15210] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 249.296266][T15210] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 249.328532][T15210] JBD2: no valid journal superblock found [ 249.334286][T15210] EXT4-fs (loop2): Could not load journal inode [ 249.354751][T15125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.362493][T15210] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 249.490525][T15125] veth0_vlan: entered promiscuous mode [ 249.510499][T15246] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3687'. [ 249.526433][T15235] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3687'. [ 249.638719][T15125] veth1_vlan: entered promiscuous mode [ 249.671278][T15255] loop2: detected capacity change from 0 to 512 [ 249.688098][T15249] lo speed is unknown, defaulting to 1000 [ 249.703632][T15255] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 249.723605][T15125] veth0_macvtap: entered promiscuous mode [ 249.754746][T15125] veth1_macvtap: entered promiscuous mode [ 249.767992][T15255] EXT4-fs (loop2): 1 truncate cleaned up [ 249.774804][T15255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.810437][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.821022][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.830951][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.841598][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.851628][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.862134][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.873088][T15125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.881676][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.892127][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.902054][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.912476][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.922297][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.932799][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.943403][T15125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.961566][T15125] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.970277][T15125] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.978995][T15125] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.987755][T15125] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.146633][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.164051][T15263] tipc: Started in network mode [ 250.169062][T15263] tipc: Node identity ac14140f, cluster identity 4711 [ 250.176469][T15263] tipc: New replicast peer: 255.255.255.255 [ 250.176673][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.182539][T15263] tipc: Enabled bearer , priority 10 [ 250.318272][T15273] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3695'. [ 250.327249][T15273] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3695'. [ 250.354384][T15272] loop2: detected capacity change from 0 to 512 [ 250.408514][T15272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.431431][T15288] netlink: 'syz.9.3699': attribute type 1 has an invalid length. [ 250.455512][T15272] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.478030][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.540803][T15289] xt_CT: No such helper "pptp" [ 250.731131][T15307] loop7: detected capacity change from 0 to 512 [ 250.756893][T15307] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.3705: corrupted in-inode xattr: invalid ea_ino [ 250.775346][T15301] loop2: detected capacity change from 0 to 8192 [ 250.820018][T15307] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.3705: couldn't read orphan inode 15 (err -117) [ 250.960966][T15307] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.173702][T15125] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.219653][ T29] kauditd_printk_skb: 570 callbacks suppressed [ 251.219667][ T29] audit: type=1400 audit(1741157541.536:20753): avc: denied { unmount } for pid=15125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 251.279694][T15316] netlink: 'syz.6.3708': attribute type 10 has an invalid length. [ 251.287152][ T3378] tipc: Node number set to 2886997007 [ 251.301892][T15316] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 251.322181][T15316] team0: Failed to send options change via netlink (err -105) [ 251.328209][ T29] audit: type=1326 audit(1741157541.647:20754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02cfad169 code=0x7ffc0000 [ 251.329719][T15316] team0: Port device geneve1 added [ 251.353285][ T29] audit: type=1326 audit(1741157541.647:20755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7fe02cfad169 code=0x7ffc0000 [ 251.469634][ T29] audit: type=1326 audit(1741157541.707:20756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02cfad169 code=0x7ffc0000 [ 251.493370][ T29] audit: type=1326 audit(1741157541.707:20757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02cfad169 code=0x7ffc0000 [ 251.516986][ T29] audit: type=1326 audit(1741157541.707:20758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe02cfad169 code=0x7ffc0000 [ 251.540626][ T29] audit: type=1326 audit(1741157541.707:20759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe02cfad1a3 code=0x7ffc0000 [ 251.550889][T15319] loop7: detected capacity change from 0 to 8192 [ 251.564025][ T29] audit: type=1326 audit(1741157541.728:20760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe02cfabc1f code=0x7ffc0000 [ 251.643942][ T29] audit: type=1326 audit(1741157541.819:20761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe02cfad1f7 code=0x7ffc0000 [ 251.667729][ T29] audit: type=1326 audit(1741157541.869:20762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15318 comm="syz.7.3709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe02cfabad0 code=0x7ffc0000 [ 251.791419][T15345] netlink: 'syz.8.3718': attribute type 1 has an invalid length. [ 251.834521][T15348] loop2: detected capacity change from 0 to 512 [ 251.884505][T15348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.912265][T15348] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.044850][T15370] loop9: detected capacity change from 0 to 2048 [ 252.069892][T15373] EXT4-fs (loop2): shut down requested (0) [ 252.091553][T15370] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.156489][T15380] loop6: detected capacity change from 0 to 512 [ 252.170965][T15380] EXT4-fs: Ignoring removed nobh option [ 252.180479][T15370] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.3726: bg 0: block 234: padding at end of block bitmap is not set [ 252.214802][T15370] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 856 with error 117 [ 252.227493][T15370] EXT4-fs (loop9): This should not happen!! Data will be lost [ 252.227493][T15370] [ 252.243949][T15387] loop7: detected capacity change from 0 to 2048 [ 252.254345][T15380] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.298473][T15380] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.310325][T15387] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.352296][T15380] tipc: Enabling of bearer rejected, failed to enable media [ 252.379141][T15125] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.392587][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.400356][T15398] lo speed is unknown, defaulting to 1000 [ 252.445748][T15403] loop7: detected capacity change from 0 to 512 [ 252.449053][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.461997][T15403] journal_path: Non-blockdev passed as './bus' [ 252.468234][T15403] EXT4-fs: error: could not find journal device path [ 252.477563][T15403] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 252.485806][T15403] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 252.499138][T15403] __nla_validate_parse: 9 callbacks suppressed [ 252.499152][T15403] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3736'. [ 252.516521][T15403] netlink: 40 bytes leftover after parsing attributes in process `syz.7.3736'. [ 252.597683][T15416] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.663241][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.855592][T15411] loop9: detected capacity change from 0 to 512 [ 252.878498][T15411] EXT4-fs error (device loop9): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.9.3737: corrupted xattr block 95: invalid header [ 252.900807][T15411] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.3737: bg 0: block 7: invalid block bitmap [ 252.916196][T15411] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 252.925832][T15411] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2977: inode #11: comm syz.9.3737: corrupted xattr block 95: invalid header [ 252.944015][T15411] EXT4-fs warning (device loop9): ext4_evict_inode:276: xattr delete (err -117) [ 252.954133][T15411] EXT4-fs (loop9): 1 orphan inode deleted [ 252.961217][T15411] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000004 r/w without journal. Quota mode: none. [ 253.122747][T15426] loop2: detected capacity change from 0 to 512 [ 253.141687][T15426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.154467][T15426] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.172946][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.192286][T15430] loop2: detected capacity change from 0 to 512 [ 253.210585][T15430] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 253.225321][T15430] EXT4-fs (loop2): mount failed [ 253.377665][T15439] lo speed is unknown, defaulting to 1000 [ 253.384293][T15439] lo speed is unknown, defaulting to 1000 [ 253.390260][T15439] lo speed is unknown, defaulting to 1000 [ 253.397739][T15439] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 253.415081][T15439] lo speed is unknown, defaulting to 1000 [ 253.422446][T15439] lo speed is unknown, defaulting to 1000 [ 253.428601][T15439] lo speed is unknown, defaulting to 1000 [ 253.440397][T15439] lo speed is unknown, defaulting to 1000 [ 253.441215][T15445] loop6: detected capacity change from 0 to 1024 [ 253.447363][T15439] lo speed is unknown, defaulting to 1000 [ 253.453642][T15445] EXT4-fs: inline encryption not supported [ 253.475072][T15445] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 253.500983][T15445] EXT4-fs error (device loop6): ext4_map_blocks:705: inode #3: block 1: comm syz.6.3749: lblock 1 mapped to illegal pblock 1 (length 1) [ 253.506468][T15453] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3752'. [ 253.516737][T15445] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.3749: Failed to acquire dquot type 0 [ 253.524181][T15453] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3752'. [ 253.535703][T15445] EXT4-fs error (device loop6): ext4_free_blocks:6589: comm syz.6.3749: Freeing blocks not in datazone - block = 0, count = 4096 [ 253.557931][T15445] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.3749: Invalid inode bitmap blk 0 in block_group 0 [ 253.570706][T15445] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 253.579455][T15445] EXT4-fs (loop6): 1 orphan inode deleted [ 253.585513][T15445] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.598285][ T11] EXT4-fs error (device loop6): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 253.614620][ T11] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 0 [ 253.629729][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000004. [ 253.640701][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.711989][T15463] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3754'. [ 253.754323][T15467] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 253.754923][T15466] IPVS: stopping master sync thread 15467 ... [ 254.148888][T15472] loop2: detected capacity change from 0 to 1024 [ 254.157438][T15416] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.169362][T15472] EXT4-fs: Ignoring removed nomblk_io_submit option [ 254.176924][T15472] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 254.187879][T15472] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 254.196121][T15472] System zones: 0-1, 3-36 [ 254.203198][T15472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.223848][T15416] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.273744][T15416] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.326423][T15416] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.339146][T15416] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.351057][T15416] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.364589][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.365242][T15416] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.501277][T15480] lo speed is unknown, defaulting to 1000 [ 254.507332][T15480] lo speed is unknown, defaulting to 1000 [ 254.554922][T15480] IPVS: You probably need to specify IP address on multicast interface. [ 254.563413][T15480] IPVS: Error connecting to the multicast addr [ 254.670541][T15505] loop6: detected capacity change from 0 to 1024 [ 254.677649][T15505] EXT4-fs: inline encryption not supported [ 254.683919][T15505] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 254.755917][T15505] EXT4-fs error (device loop6): ext4_map_blocks:705: inode #3: block 1: comm syz.6.3765: lblock 1 mapped to illegal pblock 1 (length 1) [ 254.772220][T15505] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.3765: Failed to acquire dquot type 0 [ 254.783992][T15505] EXT4-fs error (device loop6): ext4_free_blocks:6589: comm syz.6.3765: Freeing blocks not in datazone - block = 0, count = 4096 [ 254.823609][T15505] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.3765: Invalid inode bitmap blk 0 in block_group 0 [ 254.837540][ T36] EXT4-fs error (device loop6): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 254.854850][T15505] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 254.865659][ T36] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 254.878314][T15505] EXT4-fs (loop6): 1 orphan inode deleted [ 254.884410][T15505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.936332][T14809] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.992536][T15516] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.047380][T15516] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.106625][T15516] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.156369][T15516] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.239257][T15516] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.250307][T15516] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.260812][T15516] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.271285][T15516] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.296718][T15519] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 255.358983][T15520] loop6: detected capacity change from 0 to 1024 [ 255.365834][T15520] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 255.376819][T15520] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 255.386465][T15520] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 255.397213][T15520] EXT4-fs (loop6): invalid journal inode [ 255.402923][T15520] EXT4-fs (loop6): can't get journal size [ 255.409091][T15520] EXT4-fs error (device loop6): ext4_protect_reserved_inode:182: inode #3: comm syz.6.3774: blocks 2-2 from inode overlap system zone [ 255.423340][T15520] EXT4-fs (loop6): failed to initialize system zone (-117) [ 255.430660][T15520] EXT4-fs (loop6): mount failed [ 255.653929][T15529] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.3777'. [ 256.231561][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 256.231574][ T29] audit: type=1400 audit(1741157546.588:21317): avc: denied { create } for pid=15546 comm="syz.6.3784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 256.270428][T15547] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3784'. [ 256.280701][T15547] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=41 sclass=netlink_audit_socket pid=15547 comm=syz.6.3784 [ 256.319701][T15552] netlink: 88 bytes leftover after parsing attributes in process `syz.6.3785'. [ 256.334634][ T29] audit: type=1400 audit(1741157546.688:21318): avc: denied { read } for pid=15551 comm="syz.6.3785" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 256.357905][ T29] audit: type=1400 audit(1741157546.688:21319): avc: denied { open } for pid=15551 comm="syz.6.3785" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 256.381393][ T29] audit: type=1400 audit(1741157546.688:21320): avc: denied { ioctl } for pid=15551 comm="syz.6.3785" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 256.419475][T15552] netlink: 'syz.6.3785': attribute type 1 has an invalid length. [ 256.427308][T15552] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3785'. [ 256.439216][T15552] loop6: detected capacity change from 0 to 512 [ 256.445915][T15552] EXT4-fs: Ignoring removed oldalloc option [ 256.453415][T15552] EXT4-fs error (device loop6): ext4_xattr_inode_iget:436: comm syz.6.3785: Parent and EA inode have the same ino 15 [ 256.466097][T15552] EXT4-fs (loop6): Remounting filesystem read-only [ 256.472641][T15552] EXT4-fs warning (device loop6): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 256.482717][T15552] EXT4-fs (loop6): 1 orphan inode deleted [ 256.488947][T15552] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.501590][T15552] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 256.508517][T15552] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.596268][ T29] audit: type=1400 audit(1741157546.960:21321): avc: denied { lock } for pid=15555 comm="syz.6.3786" path="socket:[46850]" dev="sockfs" ino=46850 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 256.660503][T15556] loop6: detected capacity change from 0 to 512 [ 256.668044][T15556] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 256.680798][T15556] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 256.688822][ T29] audit: type=1400 audit(1741157547.041:21322): avc: denied { read } for pid=15561 comm="syz.9.3788" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 256.696262][T15556] EXT4-fs (loop6): orphan cleanup on readonly fs [ 256.712360][ T29] audit: type=1400 audit(1741157547.041:21323): avc: denied { open } for pid=15561 comm="syz.9.3788" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 256.746998][T15556] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.3786: attempt to clear invalid blocks 1024 len 1 [ 256.759513][T15562] infiniband syz1: set active [ 256.764787][T15562] infiniband syz1: added team_slave_0 [ 256.768760][T15556] EXT4-fs (loop6): Remounting filesystem read-only [ 256.770653][ T29] audit: type=1400 audit(1741157547.061:21324): avc: denied { create } for pid=15561 comm="syz.9.3788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 256.777235][T15556] EXT4-fs (loop6): 1 truncate cleaned up [ 256.797077][ T29] audit: type=1400 audit(1741157547.081:21325): avc: denied { create } for pid=15563 comm="syz.8.3789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 256.803142][T15556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 256.822356][ T29] audit: type=1400 audit(1741157547.081:21326): avc: denied { setopt } for pid=15563 comm="syz.8.3789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 256.854037][T15556] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 256.860934][T15556] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 256.861653][T15562] RDS/IB: syz1: added [ 256.874031][T15562] smc: adding ib device syz1 with port count 1 [ 256.880588][T15562] smc: ib device syz1 port 1 has pnetid [ 257.056706][T15569] loop9: detected capacity change from 0 to 8192 [ 257.495549][T15573] loop6: detected capacity change from 0 to 164 [ 257.506853][T15573] syz.6.3791: attempt to access beyond end of device [ 257.506853][T15573] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 257.520977][T15573] syz.6.3791: attempt to access beyond end of device [ 257.520977][T15573] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 257.585520][T15581] FAULT_INJECTION: forcing a failure. [ 257.585520][T15581] name failslab, interval 1, probability 0, space 0, times 0 [ 257.598237][T15581] CPU: 0 UID: 0 PID: 15581 Comm: syz.6.3795 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 257.598318][T15581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.598330][T15581] Call Trace: [ 257.598336][T15581] [ 257.598344][T15581] dump_stack_lvl+0xf2/0x150 [ 257.598372][T15581] dump_stack+0x15/0x1a [ 257.598399][T15581] should_fail_ex+0x24a/0x260 [ 257.598457][T15581] ? resv_map_alloc+0x57/0x190 [ 257.598546][T15581] should_failslab+0x8f/0xb0 [ 257.598575][T15581] __kmalloc_cache_noprof+0x4e/0x320 [ 257.598673][T15581] resv_map_alloc+0x57/0x190 [ 257.598693][T15581] hugetlbfs_get_inode+0x64/0x380 [ 257.598718][T15581] hugetlb_file_setup+0x188/0x3c0 [ 257.598740][T15581] ksys_mmap_pgoff+0x172/0x330 [ 257.598771][T15581] x64_sys_call+0x1940/0x2dc0 [ 257.598876][T15581] do_syscall_64+0xc9/0x1c0 [ 257.598910][T15581] ? clear_bhb_loop+0x55/0xb0 [ 257.598938][T15581] ? clear_bhb_loop+0x55/0xb0 [ 257.598963][T15581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.599000][T15581] RIP: 0033:0x7fc69e1bd169 [ 257.599015][T15581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.599033][T15581] RSP: 002b:00007fc69c821038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 257.599051][T15581] RAX: ffffffffffffffda RBX: 00007fc69e3d5fa0 RCX: 00007fc69e1bd169 [ 257.599063][T15581] RDX: 0000000001000002 RSI: 0000000000ff5000 RDI: 0000400000000000 [ 257.599076][T15581] RBP: 00007fc69c821090 R08: ffffffffffffffff R09: 0000000000000000 [ 257.599153][T15581] R10: 000200000005c831 R11: 0000000000000246 R12: 0000000000000001 [ 257.599165][T15581] R13: 0000000000000000 R14: 00007fc69e3d5fa0 R15: 00007ffea5c663c8 [ 257.599183][T15581] [ 257.809615][T15579] loop2: detected capacity change from 0 to 8192 [ 257.959221][T15588] loop6: detected capacity change from 0 to 1024 [ 257.977411][T15588] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 257.988360][T15588] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (25054!=20869) [ 258.016022][T15588] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 258.026298][T15588] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 258.539278][T15608] netlink: 'syz.8.3806': attribute type 1 has an invalid length. [ 258.547119][T15608] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3806'. [ 258.567642][T15611] loop2: detected capacity change from 0 to 1024 [ 258.576500][T15611] EXT4-fs: inline encryption not supported [ 258.576924][T15614] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 258.593003][T15611] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 258.610974][T15611] EXT4-fs error (device loop2): ext4_map_blocks:705: inode #3: block 1: comm syz.2.3804: lblock 1 mapped to illegal pblock 1 (length 1) [ 258.628799][T15611] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.3804: Failed to acquire dquot type 0 [ 258.643462][T15611] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.3804: Freeing blocks not in datazone - block = 0, count = 4096 [ 258.658156][T15611] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.3804: Invalid inode bitmap blk 0 in block_group 0 [ 258.672019][T13521] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 258.686434][T15611] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 258.692862][T13521] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:9: Failed to release dquot type 0 [ 258.706838][T15611] EXT4-fs (loop2): 1 orphan inode deleted [ 258.721137][T15618] loop6: detected capacity change from 0 to 8192 [ 258.734405][T15611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.767333][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.837676][T15635] program syz.7.3815 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 258.953356][T15640] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.999552][T15641] netlink: 'syz.9.3814': attribute type 12 has an invalid length. [ 259.007409][T15641] netlink: 'syz.9.3814': attribute type 29 has an invalid length. [ 259.015312][T15641] netlink: 148 bytes leftover after parsing attributes in process `syz.9.3814'. [ 259.024363][T15641] netlink: 59 bytes leftover after parsing attributes in process `syz.9.3814'. [ 259.062809][T15640] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.139181][T15640] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.208823][T15640] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.277581][T15640] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.292939][T15640] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.305511][T15640] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.320968][T15640] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.337718][T15652] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3820'. [ 259.976260][T15671] loop2: detected capacity change from 0 to 512 [ 259.983647][T15671] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 259.993994][T15671] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 260.001934][T15671] EXT4-fs (loop2): orphan cleanup on readonly fs [ 260.009467][T15671] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.3828: attempt to clear invalid blocks 1024 len 1 [ 260.023058][T15671] EXT4-fs (loop2): Remounting filesystem read-only [ 260.030008][T15671] EXT4-fs (loop2): 1 truncate cleaned up [ 260.036185][T15671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 260.048196][T15671] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 260.112317][T15675] loop9: detected capacity change from 0 to 512 [ 260.119966][T15675] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm syz.9.3829: corrupted in-inode xattr: invalid ea_ino [ 260.134717][T15675] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.3829: couldn't read orphan inode 15 (err -117) [ 260.172389][T15678] loop9: detected capacity change from 0 to 1024 [ 260.179397][T15678] EXT4-fs: Ignoring removed nomblk_io_submit option [ 260.187309][T15678] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 260.198014][T15678] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 260.206553][T15678] System zones: 0-1, 3-36 [ 260.249380][T15685] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3831'. [ 260.258414][T15685] netlink: 'syz.9.3831': attribute type 3 has an invalid length. [ 260.266204][T15685] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3831'. [ 260.345615][T15681] netlink: 'syz.8.3832': attribute type 13 has an invalid length. [ 260.363322][T15690] loop6: detected capacity change from 0 to 512 [ 260.382720][T15690] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3834: bg 0: block 248: padding at end of block bitmap is not set [ 260.398614][T15690] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.3834: Failed to acquire dquot type 1 [ 260.411876][T15690] EXT4-fs (loop6): 1 truncate cleaned up [ 260.418048][T15690] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.431185][T15690] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3834'. [ 260.444249][T15690] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3834'. [ 260.453367][T15690] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3834'. [ 260.477351][T15699] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 260.530104][T15709] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.600626][T15709] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.640514][T15709] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.700081][T15709] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.753954][T15709] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.765010][T15709] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.776440][T15709] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.790638][T15709] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.799504][T15723] loop2: detected capacity change from 0 to 1024 [ 260.806414][T15723] EXT4-fs: inline encryption not supported [ 260.812628][T15723] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 260.835561][T15723] EXT4-fs error (device loop2): ext4_map_blocks:705: inode #3: block 1: comm syz.2.3844: lblock 1 mapped to illegal pblock 1 (length 1) [ 260.849855][T15723] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.3844: Failed to acquire dquot type 0 [ 260.862918][T15723] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.3844: Freeing blocks not in datazone - block = 0, count = 4096 [ 260.879828][T15723] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.3844: Invalid inode bitmap blk 0 in block_group 0 [ 260.892701][T15723] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 260.902346][ T142] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 260.902446][T15723] EXT4-fs (loop2): 1 orphan inode deleted [ 260.917259][ T142] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 0 [ 260.973576][T15728] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3846'. [ 261.187524][T15737] loop9: detected capacity change from 0 to 512 [ 261.194289][T15737] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 261.205505][T15737] EXT4-fs (loop9): 1 truncate cleaned up [ 261.212496][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 261.212510][ T29] audit: type=1400 audit(1741157551.598:21708): avc: denied { read write } for pid=15732 comm="syz.9.3847" name="file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 261.241597][ T29] audit: type=1400 audit(1741157551.598:21709): avc: denied { open } for pid=15732 comm="syz.9.3847" path="/151/file2/file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 261.264943][ T29] audit: type=1400 audit(1741157551.608:21710): avc: denied { setattr } for pid=15732 comm="syz.9.3847" name="file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 261.287508][ T29] audit: type=1400 audit(1741157551.608:21711): avc: denied { create } for pid=15732 comm="syz.9.3847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 261.499193][ T29] audit: type=1326 audit(1741157551.889:21712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.2.3844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6f8e0bef34 code=0x7ffc0000 [ 261.522740][ T29] audit: type=1326 audit(1741157551.889:21713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.2.3844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6f8e0bef34 code=0x7ffc0000 [ 261.546262][ T29] audit: type=1326 audit(1741157551.889:21714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15727 comm="syz.6.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc69e1bef34 code=0x7ffc0000 [ 261.569763][ T29] audit: type=1326 audit(1741157551.889:21715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.2.3844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6f8e0bbdca code=0x7ffc0000 [ 261.593619][ T29] audit: type=1326 audit(1741157551.889:21716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15727 comm="syz.6.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc69e1bef34 code=0x7ffc0000 [ 261.627994][ T29] audit: type=1326 audit(1741157551.889:21717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15727 comm="syz.6.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc69e1bbdca code=0x7ffc0000 [ 261.750773][T15753] loop6: detected capacity change from 0 to 512 [ 261.753925][T15769] loop2: detected capacity change from 0 to 512 [ 261.758730][T15753] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 261.777097][T15753] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 261.785525][T15753] EXT4-fs (loop6): orphan cleanup on readonly fs [ 261.792640][T15753] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.3854: attempt to clear invalid blocks 1024 len 1 [ 261.794667][T15769] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.816322][T15775] loop7: detected capacity change from 0 to 2048 [ 261.824026][T15753] EXT4-fs (loop6): Remounting filesystem read-only [ 261.831565][T15753] EXT4-fs (loop6): 1 truncate cleaned up [ 261.838256][T15753] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 261.895133][T15783] loop9: detected capacity change from 0 to 2048 [ 261.937246][T15775] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 261.953385][T15775] EXT4-fs (loop7): Delayed block allocation failed for inode 16 at logical offset 1728 with max blocks 32 with error 28 [ 261.966022][T15775] EXT4-fs (loop7): This should not happen!! Data will be lost [ 261.966022][T15775] [ 261.975747][T15775] EXT4-fs (loop7): Total free blocks count 0 [ 261.981761][T15775] EXT4-fs (loop7): Free/Dirty block details [ 261.987757][T15775] EXT4-fs (loop7): free_blocks=2415919104 [ 261.993506][T15775] EXT4-fs (loop7): dirty_blocks=32 [ 261.998762][T15775] EXT4-fs (loop7): Block reservation details [ 262.004910][T15775] EXT4-fs (loop7): i_reserved_data_blocks=2 [ 262.071258][T15798] loop7: detected capacity change from 0 to 128 [ 262.125624][T15808] loop2: detected capacity change from 0 to 512 [ 262.144990][T15808] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.583817][T15832] netlink: 'syz.8.3879': attribute type 1 has an invalid length. [ 262.592287][T15830] loop6: detected capacity change from 0 to 2048 [ 262.702213][T15839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.715876][T15839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.056661][T15854] loop2: detected capacity change from 0 to 512 [ 263.069259][T15854] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.144988][T15859] EXT4-fs (loop2): shut down requested (0) [ 263.243915][T15864] loop7: detected capacity change from 0 to 512 [ 263.257794][T15864] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.325219][T15875] EXT4-fs (loop7): shut down requested (0) [ 263.514924][T15874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.523505][T15874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.708225][T15889] loop9: detected capacity change from 0 to 512 [ 263.727004][T15889] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.830964][T15897] loop9: detected capacity change from 0 to 512 [ 263.837970][T15897] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 263.849568][T15897] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 263.857721][T15897] EXT4-fs (loop9): orphan cleanup on readonly fs [ 263.864767][T15897] EXT4-fs error (device loop9): ext4_clear_blocks:876: inode #11: comm syz.9.3901: attempt to clear invalid blocks 1024 len 1 [ 263.878149][T15897] EXT4-fs (loop9): Remounting filesystem read-only [ 263.885155][T15897] EXT4-fs (loop9): 1 truncate cleaned up [ 263.891358][T15897] SELinux: (dev loop9, type ext4) getxattr errno 5 [ 263.941838][T15905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15905 comm=syz.2.3904 [ 263.941844][T15906] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15906 comm=syz.2.3904 [ 263.941863][T15906] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15906 comm=syz.2.3904 [ 263.954429][T15905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15905 comm=syz.2.3904 [ 263.985566][T15906] __nla_validate_parse: 12 callbacks suppressed [ 263.985583][T15906] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3904'. [ 263.993109][T15905] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3904'. [ 264.030167][T15909] FAULT_INJECTION: forcing a failure. [ 264.030167][T15909] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 264.043451][T15909] CPU: 0 UID: 0 PID: 15909 Comm: syz.2.3905 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 264.043474][T15909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.043544][T15909] Call Trace: [ 264.043549][T15909] [ 264.043556][T15909] dump_stack_lvl+0xf2/0x150 [ 264.043581][T15909] dump_stack+0x15/0x1a [ 264.043599][T15909] should_fail_ex+0x24a/0x260 [ 264.043663][T15909] should_fail+0xb/0x10 [ 264.043683][T15909] should_fail_usercopy+0x1a/0x20 [ 264.043708][T15909] strncpy_from_user+0x25/0x210 [ 264.043767][T15909] ? __fget_files+0x17c/0x1c0 [ 264.043797][T15909] __se_sys_request_key+0x58/0x290 [ 264.043844][T15909] ? fput+0x1c4/0x200 [ 264.043928][T15909] __x64_sys_request_key+0x55/0x70 [ 264.043953][T15909] x64_sys_call+0x296e/0x2dc0 [ 264.043976][T15909] do_syscall_64+0xc9/0x1c0 [ 264.044081][T15909] ? clear_bhb_loop+0x55/0xb0 [ 264.044166][T15909] ? clear_bhb_loop+0x55/0xb0 [ 264.044190][T15909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.044216][T15909] RIP: 0033:0x7f6f8e0bd169 [ 264.044231][T15909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.044276][T15909] RSP: 002b:00007f6f8c721038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 264.044294][T15909] RAX: ffffffffffffffda RBX: 00007f6f8e2d5fa0 RCX: 00007f6f8e0bd169 [ 264.044306][T15909] RDX: 0000400000000140 RSI: 0000400000000080 RDI: 0000400000000040 [ 264.044318][T15909] RBP: 00007f6f8c721090 R08: 0000000000000000 R09: 0000000000000000 [ 264.044329][T15909] R10: fffffffffffffffe R11: 0000000000000246 R12: 0000000000000001 [ 264.044341][T15909] R13: 0000000000000001 R14: 00007f6f8e2d5fa0 R15: 00007fffbdd5b368 [ 264.044385][T15909] [ 264.299822][T15920] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3910'. [ 264.309088][T15920] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3910'. [ 264.326816][T15924] loop2: detected capacity change from 0 to 1024 [ 264.338711][T15924] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.345777][T15924] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 264.367559][T15924] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 264.375932][T15924] System zones: 0-1, 3-36 [ 264.419676][T15934] netlink: 'syz.2.3915': attribute type 1 has an invalid length. [ 264.427519][T15934] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3915'. [ 264.685930][T15940] loop9: detected capacity change from 0 to 512 [ 264.712816][T15940] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.727011][T15940] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3917'. [ 264.736099][T15940] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3917'. [ 264.773813][T15946] FAULT_INJECTION: forcing a failure. [ 264.773813][T15946] name failslab, interval 1, probability 0, space 0, times 0 [ 264.787136][T15946] CPU: 0 UID: 0 PID: 15946 Comm: syz.2.3919 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 264.787158][T15946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.787168][T15946] Call Trace: [ 264.787173][T15946] [ 264.787180][T15946] dump_stack_lvl+0xf2/0x150 [ 264.787335][T15946] dump_stack+0x15/0x1a [ 264.787355][T15946] should_fail_ex+0x24a/0x260 [ 264.787384][T15946] should_failslab+0x8f/0xb0 [ 264.787471][T15946] __kmalloc_node_noprof+0xad/0x410 [ 264.787490][T15946] ? __kvmalloc_node_noprof+0x72/0x170 [ 264.787516][T15946] __kvmalloc_node_noprof+0x72/0x170 [ 264.787602][T15946] xt_alloc_table_info+0x3d/0x80 [ 264.787628][T15946] do_ip6t_set_ctl+0x678/0x8c0 [ 264.787716][T15946] ? kstrtouint+0x77/0xc0 [ 264.787743][T15946] nf_setsockopt+0x195/0x1b0 [ 264.787775][T15946] ipv6_setsockopt+0x10f/0x130 [ 264.787804][T15946] tcp_setsockopt+0x93/0xb0 [ 264.787926][T15946] sock_common_setsockopt+0x64/0x80 [ 264.787953][T15946] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 264.787980][T15946] __sys_setsockopt+0x187/0x200 [ 264.788041][T15946] __x64_sys_setsockopt+0x66/0x80 [ 264.788069][T15946] x64_sys_call+0x282e/0x2dc0 [ 264.788092][T15946] do_syscall_64+0xc9/0x1c0 [ 264.788120][T15946] ? clear_bhb_loop+0x55/0xb0 [ 264.788182][T15946] ? clear_bhb_loop+0x55/0xb0 [ 264.788199][T15946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.788214][T15946] RIP: 0033:0x7f6f8e0bd169 [ 264.788228][T15946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.788301][T15946] RSP: 002b:00007f6f8c721038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 264.788316][T15946] RAX: ffffffffffffffda RBX: 00007f6f8e2d5fa0 RCX: 00007f6f8e0bd169 [ 264.788327][T15946] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 264.788338][T15946] RBP: 00007f6f8c721090 R08: 0000000000000430 R09: 0000000000000000 [ 264.788349][T15946] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.788360][T15946] R13: 0000000000000000 R14: 00007f6f8e2d5fa0 R15: 00007fffbdd5b368 [ 264.788370][T15946] [ 265.000970][T15947] EXT4-fs (loop9): shut down requested (0) [ 265.089153][T15959] loop2: detected capacity change from 0 to 1024 [ 265.095886][T15959] EXT4-fs: Ignoring removed nomblk_io_submit option [ 265.103662][T15959] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 265.125037][T15959] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 265.133679][T15959] System zones: 0-1, 3-36 [ 265.139575][T15959] EXT4-fs mount: 34 callbacks suppressed [ 265.139587][T15959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.187519][T14451] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.209773][T15965] veth0_macvtap: left promiscuous mode [ 265.215884][T15965] macvtap0: entered promiscuous mode [ 265.224471][T15965] veth0_macvtap: entered promiscuous mode [ 265.232585][T15965] team0: Device macvtap0 failed to register rx_handler [ 265.241306][T15965] veth0_macvtap: left promiscuous mode [ 265.253221][T15966] veth0_macvtap: entered promiscuous mode [ 265.260359][T15966] team0: Device macvtap0 failed to register rx_handler [ 265.267820][T15966] veth0_macvtap: left promiscuous mode [ 265.350186][T15986] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3937'. [ 265.376194][T15990] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3938'. [ 265.451410][T15997] loop7: detected capacity change from 0 to 8192 [ 265.499261][T16006] loop7: detected capacity change from 0 to 512 [ 265.521551][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 265.529512][T16006] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.554468][T16006] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.558071][T16003] lo speed is unknown, defaulting to 1000 [ 265.571234][T16003] lo speed is unknown, defaulting to 1000 [ 265.585273][T16013] delete_channel: no stack [ 265.599283][T16013] delete_channel: no stack [ 265.604588][T15125] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.618053][T16013] netfs: Couldn't get user pages (rc=-14) [ 265.857872][T16041] loop7: detected capacity change from 0 to 1024 [ 265.897839][T16045] loop9: detected capacity change from 0 to 512 [ 265.907189][T16041] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.927869][T16045] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 265.940770][T16045] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.953397][T16045] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3957'. [ 266.018273][T16052] EXT4-fs (loop9): shut down requested (0) [ 266.242757][T16041] ================================================================== [ 266.250895][T16041] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 266.258043][T16041] [ 266.260355][T16041] write to 0xffff888120e80ba4 of 4 bytes by task 16050 on cpu 0: [ 266.268069][T16041] xas_set_mark+0x131/0x150 [ 266.272581][T16041] __folio_start_writeback+0x1e8/0x430 [ 266.278053][T16041] ext4_bio_write_folio+0x591/0x9d0 [ 266.283263][T16041] mpage_process_page_bufs+0x486/0x5d0 [ 266.288729][T16041] mpage_prepare_extent_to_map+0x788/0xb80 [ 266.294551][T16041] ext4_do_writepages+0xa20/0x2130 [ 266.299703][T16041] ext4_writepages+0x159/0x2e0 [ 266.304514][T16041] do_writepages+0x1d8/0x480 [ 266.309105][T16041] file_write_and_wait_range+0x168/0x2f0 [ 266.314757][T16041] generic_buffers_fsync_noflush+0x46/0x120 [ 266.320665][T16041] ext4_sync_file+0x1ff/0x6c0 [ 266.325357][T16041] vfs_fsync_range+0x116/0x130 [ 266.330131][T16041] ext4_buffered_write_iter+0x358/0x3c0 [ 266.335685][T16041] ext4_file_write_iter+0x383/0xf20 [ 266.340894][T16041] iter_file_splice_write+0x5f1/0x980 [ 266.346283][T16041] direct_splice_actor+0x160/0x2c0 [ 266.351399][T16041] splice_direct_to_actor+0x302/0x670 [ 266.356779][T16041] do_splice_direct+0xd7/0x150 [ 266.361548][T16041] do_sendfile+0x398/0x660 [ 266.365968][T16041] __x64_sys_sendfile64+0x110/0x150 [ 266.371174][T16041] x64_sys_call+0xfbd/0x2dc0 [ 266.375968][T16041] do_syscall_64+0xc9/0x1c0 [ 266.380482][T16041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.386381][T16041] [ 266.388721][T16041] read to 0xffff888120e80ba4 of 4 bytes by task 16041 on cpu 1: [ 266.396353][T16041] xas_find_marked+0x608/0x650 [ 266.401124][T16041] find_get_entry+0x54/0x390 [ 266.405716][T16041] filemap_get_folios_tag+0x9e/0x210 [ 266.411011][T16041] mpage_prepare_extent_to_map+0x329/0xb80 [ 266.416824][T16041] ext4_do_writepages+0x6ea/0x2130 [ 266.421947][T16041] ext4_writepages+0x159/0x2e0 [ 266.426712][T16041] do_writepages+0x1d8/0x480 [ 266.431312][T16041] file_write_and_wait_range+0x168/0x2f0 [ 266.436962][T16041] generic_buffers_fsync_noflush+0x46/0x120 [ 266.442864][T16041] ext4_sync_file+0x1ff/0x6c0 [ 266.447565][T16041] vfs_fsync_range+0x116/0x130 [ 266.452337][T16041] ext4_buffered_write_iter+0x358/0x3c0 [ 266.457900][T16041] ext4_file_write_iter+0x383/0xf20 [ 266.463110][T16041] iter_file_splice_write+0x5f1/0x980 [ 266.468483][T16041] direct_splice_actor+0x160/0x2c0 [ 266.473600][T16041] splice_direct_to_actor+0x302/0x670 [ 266.479023][T16041] do_splice_direct+0xd7/0x150 [ 266.483792][T16041] do_sendfile+0x398/0x660 [ 266.488209][T16041] __x64_sys_sendfile64+0x110/0x150 [ 266.493421][T16041] x64_sys_call+0xfbd/0x2dc0 [ 266.498014][T16041] do_syscall_64+0xc9/0x1c0 [ 266.502614][T16041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.508517][T16041] [ 266.510839][T16041] value changed: 0x0a000021 -> 0x04000021 [ 266.516586][T16041] [ 266.518904][T16041] Reported by Kernel Concurrency Sanitizer on: [ 266.525045][T16041] CPU: 1 UID: 0 PID: 16041 Comm: syz.7.3956 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 266.535808][T16041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 266.545863][T16041] ================================================================== [ 266.555526][T16068] loop2: detected capacity change from 0 to 256 [ 266.698182][T16041] syz.7.3956 (16041) used greatest stack depth: 8952 bytes left [ 266.706525][T15125] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.732380][T12625] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 266.769952][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 266.769965][ T29] audit: type=1400 audit(1741157557.181:22208): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 266.798742][ T29] audit: type=1400 audit(1741157557.181:22209): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 266.820382][ T29] audit: type=1400 audit(1741157557.181:22210): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 266.842764][ T29] audit: type=1400 audit(1741157557.181:22211): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 266.865459][ T29] audit: type=1400 audit(1741157557.181:22212): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1