last executing test programs: 32m51.260778906s ago: executing program 32 (id=522): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000080)={0x4, 0x0, 0x20000}, 0x20) 32m47.594096453s ago: executing program 33 (id=534): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 32m44.040249578s ago: executing program 34 (id=552): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000002600)='\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$packet(r4, 0x0, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt(0xffffffffffffffff, 0x28, 0x1, 0x0, &(0x7f0000000000)=0xf) 32m42.093632568s ago: executing program 35 (id=558): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) 32m36.497510974s ago: executing program 36 (id=575): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000300)={0x30001, 0x0, [0x5, 0xf9c, 0x7ff, 0xd, 0x100, 0x7, 0x616e, 0x58]}) mount$overlay(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x2c}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8040, 0x2000}, [@IFLA_MTU={0x8, 0x4, 0x1000}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3e9031536507db9c}, 0x0) 32m35.399866991s ago: executing program 37 (id=585): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./bus\x00', 0x800090, &(0x7f0000000800)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate=1,rodir,uni_xlate=0,iocharset=macgaelic,shortname=lower,utf8=1,iocharset=iso8859-13,uni_xlate=1,rodir,shortname=win95,shortname=lower,codepage=874,shortname=lower,utf8=0,shortname=lower,uni_xlate=0,uni_xlate=0,nonumtail=0,short\b\x00\x00\x00\x00\x00\x00\x0095,rodir,uni_xlate=0,rodir,shortname=mixed,shortname=lower,nnonumtail=1,showexec,\x00'], 0x6, 0x2d2, &(0x7f0000000c00)="$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") mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x15) poll(&(0x7f0000000000)=[{r1, 0x9000}, {r1, 0x230}], 0x2, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_mount_image$exfat(&(0x7f0000000300), &(0x7f0000000080)='./file1\x00', 0x1000000, &(0x7f0000000380)={[{@umask={'umask', 0x3d, 0x4}}, {@errors_remount}, {@allow_utime={'allow_utime', 0x3d, 0x5d}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@umask={'umask', 0x3d, 0x2}}, {@namecase}, {@errors_continue}, {@keep_last_dots}, {@sys_tz}, {@allow_utime={'allow_utime', 0x3d, 0x2}}]}, 0x2, 0x1516, &(0x7f00000009c0)="$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") syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./bus\x00', 0x1a00040, &(0x7f0000001f00)=ANY=[@ANYBLOB="757466383d312c726f6469722c756e695f786c6174653db12c756e695f786c6174653d312c756e695f786c6174653d312c756e695f786c6174653d302c6572726f72733d72656d6f756e742d726f2c726f6469722c726f6469722c696f636861727365743d69736f383835392d352c696f636861727365743d69736f383835392d312c756e695f786c6174653d302c00"], 0x0, 0x350, &(0x7f0000000580)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0xda, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0001000000000000000000000000fe6a5bd700", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x208a8c0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000006c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, 0x0, 0x82020000) 32m28.108727424s ago: executing program 38 (id=603): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fff2000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 32m24.146852435s ago: executing program 39 (id=619): syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029b00030100000009040000000101"], 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) listen(r1, 0xfffffff7) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, r6, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@mpls_delroute={0xb0, 0x19, 0x100, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x80, 0x14, 0x81, 0xff, 0x7, 0x0, 0x0, 0x800}, [@RTA_NEWDST={0x84, 0x13, [{0x6}, {0x5, 0x0, 0x1}, {0x817}, {0x4, 0x0, 0x1}, {0x401}, {0x7ff}, {0xce01}, {0x8}, {0x9, 0x0, 0x1}, {0x3}, {0x8, 0x0, 0x1}, {0x100}, {0x2, 0x0, 0x1}, {0x81}, {0x6, 0x0, 0x1}, {0x156d, 0x0, 0x1}, {0xc8ad}, {0x75c00, 0x0, 0x1}, {0x1, 0x0, 0x1}, {}, {0x9, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x36, 0x0, 0x1}, {0x7}, {0x9}, {0x9}, {0x9, 0x0, 0x1}, {0x9}, {0x5}, {0x40}, {0x8}, {0xffff, 0x0, 0x1}]}, @RTA_DST={0x8, 0x1, {0xf, 0x0, 0x1}}, @RTA_OIF={0x8, 0x4, r4}]}, 0xb0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001480)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00010000ac0000001c0012800b000100697036746e6c00000c00028006000f00032f0000b46d71ff43a3b88e6b4853385eccb6fa512333aaeadf5580718dba6a47fc330f358a617e429b2b0f7fd3"], 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) 32m17.761734794s ago: executing program 40 (id=636): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r0, 0x0, 0x28) 31m45.351774044s ago: executing program 41 (id=701): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES16=r0, @ANYRES8=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) socket$xdp(0x2c, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYRES8=r4], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x2}, @union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 31m33.213698892s ago: executing program 42 (id=732): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = getpgid(0x0) syz_pidfd_open(r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0200000001000100000000000400020000000000100002000000000020"], 0x24, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="f3420fc7fdc443e9789c5e0b00000005c4027d79c9c4827918d766400f6eb358000000c4a2c1910cf2c4e3dd0be409430f060f21dc66baa000b002ee", 0x3c}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 25m38.943337954s ago: executing program 43 (id=1821): gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd6001044800193aff20010000000000000000000000000001fe8000000000000000000000000000aa87009078ff01000000000000000000000000000105005695c3c3a5b82c57ca9997b9c166ee10f97e68543876beccb9131c"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) 25m32.051818127s ago: executing program 44 (id=1836): gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd6001044800193aff20010000000000000000000000000001fe8000000000000000000000000000aa87009078ff01000000000000000000000000000105005695c3c3a5b82c57ca9997b9c166ee10f97e68543876beccb9131c"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000000)={[{@dioread_lock}, {@noblock_validity}, {@data_err_abort}, {@discard}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@usrjquota}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x85, 0x4c9, &(0x7f00000011c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 23m32.722145479s ago: executing program 5 (id=2152): mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) unshare(0x64000600) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x1) pwritev2(r2, 0x0, 0x0, 0xa96, 0x900000, 0x0) 23m32.65088019s ago: executing program 5 (id=2153): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="180000001e00010a"], 0x18}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$inet(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="d0c8", 0x2}], 0x1}, 0x20000801) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048014}, 0x20000005) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) socket$tipc(0x1e, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000580)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 23m32.254875576s ago: executing program 5 (id=2157): r0 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd6001044800193aff20010000000000000000000000000001fe8000000000000000000000000000aa87009078ff01000000000000000000000000000105005695c3c3a5b82c57ca9997b9c166ee10f97e68543876beccb9131c"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='personality\x00') 23m30.503120272s ago: executing program 5 (id=2158): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000002c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde570680d368744361ae9fce38fa8fb6586dbe7e4c771e575d84301a81e8c5cf8837ee4a4860cb2e1395496d501927c809d80bd4bd3009b365917474946970d03d517e6e353a8189a7302cf1704d73ea550dabc9e8430be0100a76795ea8d9669e13c844a8c7f792493a67099e3ab903ebfa4460721f21c1ed18d729473277471", 0x9c}, {&(0x7f0000000380)="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"/294, 0x126}, {&(0x7f0000000180)="5be3b011e12323e4ab88c04f2f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c91000000f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xca}, {&(0x7f00000004c0)="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", 0x131}], 0x4}}], 0x1, 0x40005) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f00000001c0), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x1, 0x0, 0x4000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pause() syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 23m27.976066749s ago: executing program 5 (id=2168): r0 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd6001044800193aff20010000000000000000000000000001fe8000000000000000000000000000aa87009078ff01000000000000000000000000000105005695c3c3a5b82c57ca9997b9c166ee10f97e68543876beccb9131c"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='personality\x00') 23m23.896131301s ago: executing program 5 (id=2175): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100"/97], 0xfc}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000b00)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5835b3", 0x10, 0x3c, 0xff, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], "f70c0df6c3afc315062be70d1e6ea061"}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 23m8.727238237s ago: executing program 45 (id=2175): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100"/97], 0xfc}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000b00)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5835b3", 0x10, 0x3c, 0xff, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], "f70c0df6c3afc315062be70d1e6ea061"}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 21m27.616897056s ago: executing program 2 (id=2507): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') getdents(r4, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21m25.555965237s ago: executing program 2 (id=2514): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d1430df285133dc06d3585984aa2bd8fea921f6b14855c68a56a673ccec82815950d271791301dc2aca73a96c5d333407d86fcf7ce740de6b55785ac7a5a3a448019066e1973ac658b3f923a42badd2a9a7db137"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100"/97], 0xfc}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000b00)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5835b3", 0x10, 0x3c, 0xff, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], "f70c0df6c3afc315062be70d1e6ea061"}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x8b) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 21m24.438318893s ago: executing program 2 (id=2517): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x3, 0x8000000003c) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fff2000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 21m23.144622433s ago: executing program 2 (id=2521): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES8=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) socket$xdp(0x2c, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x2}, @union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 21m22.052833739s ago: executing program 2 (id=2526): r0 = gettid() syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd6001044800193aff20010000000000000000000000000001fe8000000000000000000000000000aa87009078ff01000000000000000000000000000105005695c3c3a5b82c57ca9997b9c166ee10f97e68543876beccb9131c"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='personality\x00') 21m20.350839895s ago: executing program 2 (id=2527): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d1430df285133dc06d3585984aa2bd8fea921f6b14855c68a56a673ccec82815950d271791301dc2aca73a96c5d333407d86fcf7ce740de6b55785ac7a5a3a448019066e1973ac658b3f923a42badd2a9a7db137"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100"/97], 0xfc}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000b00)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5835b3", 0x10, 0x3c, 0xff, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], "f70c0df6c3afc315062be70d1e6ea061"}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 21m5.085972992s ago: executing program 46 (id=2527): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d1430df285133dc06d3585984aa2bd8fea921f6b14855c68a56a673ccec82815950d271791301dc2aca73a96c5d333407d86fcf7ce740de6b55785ac7a5a3a448019066e1973ac658b3f923a42badd2a9a7db137"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100"/97], 0xfc}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000b00)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5835b3", 0x10, 0x3c, 0xff, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, {[], "f70c0df6c3afc315062be70d1e6ea061"}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 2m9.705578052s ago: executing program 9 (id=6225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a25d484420268c173ebe5fcaab4cf1e1fa1e35384e74bbfb17bfd90f90f9638a15272b47e43a63d5b50a7e6fd2a70a40b11dea2d13d1dabf95fe22f1e9782d9d6fe24c428f0c819a13d8516a899b53d1d0e235"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) sendto$inet6(r1, &(0x7f00000002c0)="110000001200050f0c1000000049b2", 0xf, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000030000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000004c0)={r10, r9}, 0xc) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="0002f38ea200"/20], 0x14}}, 0x0) read(r5, &(0x7f0000000200)=""/4090, 0xffa) lseek(r4, 0x2000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x38, r12, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x1}]}]}]}, 0x38}}, 0x0) 2m8.4698019s ago: executing program 9 (id=6232): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x10, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x0, 0x4e22, [0x0, 0xffffffff], [], 0x0, [0x1, 0x3]}}}, 0x4c}}, 0x20004010) 2m5.700906072s ago: executing program 9 (id=6240): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) unshare(0x24020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8020, 0xa0) getdents64(r0, &(0x7f0000000200)=""/58, 0x3a) 2m5.659060523s ago: executing program 9 (id=6241): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$eJzs3c1rXFUbAPDnTpKmb9r3TV4QbF0FBA2UTkyNrYKLigsRLBR0bTtMpqFmkimZSWlCoBYR3AhaXAi66dqPunPrx1b/Bd2ISEvVtFhxISN3PjqTZiadtvloze8Htz3n3jM595l77zln5h7mBrBjjab/ZCL2R8R7ScRwY30SEQO1VH/E0Xq5myvL+XRJolp99bekVubGynI+2l6T2tPI7IuIb96OOJBZW295cWkmVywW5hv58crsmfHy4tLB07O56cJ0Ye7wxOTkoSPPHBncuFj/+H5p79X3X3ry86N/vfXo5Xe/TeJo7G1sa49jo4zGaOM9GUjfwlVe3OjKtlmy3TvAPUkvzb76VR77Yzj6aqne9F4SAHiQnI+IKgCwwyT6fwDYYZrfA9xYWc6nS/X89n4fsdWuvRARu+vxN+9v1rf0N+7Z7a7dBx26kay635FExMgG1D8aER9/+fqn6RKbdB8SoJM3L0TEyZHRZvvfan+SNXMW6nqfkPFUD2VGb8tr/2DrfJWOf55tjf9a11/m1vgnOox/Bjtcu/diNGJXe37t9Z+5sgHVdJWO/54faM1tu9kWf8NIXyP339qYbyA5dbpYSNu2/0XEWAwMpvmJdeoYu/739VUr+lrJ9vHf7xff+CStP/2/VSJzpf+2JncqV8ndb9xN1y5EPNbfKf7k1vFPuox/j/dYx8vPvfNRt21p/Gm8zWV1/Js/q6x6KeKJ6Bx/U7Le/MTD47XTYbx5UnTwxU8fDnWrv/34p0taf/OzwFZIj//Q+vGPJO3zNct3X8d3l4a/7rbtzvF3Pv93Ja/V0s3G41yuUpmfiNiVvLJ2/aHWa5v5Zvk0/rHHO1//653/6WfCkz3G33/118/uPf7NlcY/dVfH/+4Tl2/O9HWrv7fjP1lLjTXW9NL+9bqD9/PeAQAAAAAAAAAAAAAAAAAAAAAAAECvMhGxN5JM9lY6k8lm68/wfiSGMsVSuXLgVGlhbipqz8oeiYFM86cuh9t+D3Wi8Xv4zfyh2/JPR8T/I+KDwf/U8tl8qTi13cEDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQMOeLs//T/0yuN17BwBsmt13LHG9sCU7AgBsmTv3/wDAv43+HwB2Hv0/AOw8+n8A2Hn0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGyy48eOpUv1z5XlfJqfOru4MFM6e3CqUJ7Jzi7ks/nS/JnsdKk0XSxk86XZtpf+0OnvFUulM5Mxt3BuvFIoV8bLi0snZksLc5UTp2dz04UThYEtiwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeldeXJrJFYuFeYmHJVEdrh+6B2V/Nj/x88Ef961X5qLTeOMT290yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwc/gkAAP//skMoxA==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='ext4_da_write_pages_extent\x00', r4, 0x0, 0x2000000000000000}, 0xfffffffffffffe33) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000600)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0xfffc, @empty}}, {{0x2, 0x4e23, @empty}}]}, 0x190) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2m2.078000538s ago: executing program 9 (id=6249): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000020000000500000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800054004000000", 0x58}], 0x1) 2m1.794000552s ago: executing program 9 (id=6253): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) alarm(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1000000004000000040000000200000040200000", @ANYBLOB="00000000000000000000000000000000000000000000000000000000085e5f59a740da281898ce49b0bace2fefeae9c44bb7131930d25f7e57c579ac7c03f8d9cd990390393635ddc7b453fae075746000421e079de5cc746385ddc17e0cf85cdaacfb006e0ed995ac918003496ef59a07f90e9f5c79c68cb43389"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/power/reserved_size', 0x1, 0x0) write$tun(r5, &(0x7f00000005c0)=ANY=[], 0xd) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2m1.360487638s ago: executing program 47 (id=6253): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) alarm(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1000000004000000040000000200000040200000", @ANYBLOB="00000000000000000000000000000000000000000000000000000000085e5f59a740da281898ce49b0bace2fefeae9c44bb7131930d25f7e57c579ac7c03f8d9cd990390393635ddc7b453fae075746000421e079de5cc746385ddc17e0cf85cdaacfb006e0ed995ac918003496ef59a07f90e9f5c79c68cb43389"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/power/reserved_size', 0x1, 0x0) write$tun(r5, &(0x7f00000005c0)=ANY=[], 0xd) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m19.182759578s ago: executing program 1 (id=6411): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x13b1da23e40bac61, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r0}, 0x0, &(0x7f00000013c0)}, 0x20) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x96, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES16=r2], 0x21c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m19.135402749s ago: executing program 1 (id=6412): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000040)={0x2f, 0xffffff90, 0x3}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x800, 0x3, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 1m18.776384385s ago: executing program 1 (id=6415): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000020000000500000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800054004000000", 0x58}], 0x1) 1m17.684922511s ago: executing program 1 (id=6422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x13b1da23e40bac61, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r0}, 0x0, &(0x7f00000013c0)}, 0x20) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x96, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES16=r2], 0x21c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m17.622039552s ago: executing program 1 (id=6423): syz_usb_connect(0x0, 0x35, &(0x7f0000000b00)=ANY=[@ANYBLOB="120100003be004209904a2a9e8c4011903010902230001046b40090904e44401ffe7bf0408240201bb03b610090507"], 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xbe) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x14) io_setup(0x6, &(0x7f0000000240)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x8, 0x0, 0x0, r0, 0x0}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000080)=0x3, 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) rt_sigpending(0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x8b54, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r6, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x3fd, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x87}, 0x1c) 1m14.614451888s ago: executing program 1 (id=6444): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x9, &(0x7f0000000100)=0x3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x8000000) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r7 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) socket$pptp(0x18, 0x1, 0x2) (async) r10 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r10, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r10, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) (async) connect$pptp(r10, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r11, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PPPIOCSFLAGS1(r11, 0x40047459, &(0x7f00000000c0)=0x4000) sendmsg$nl_route(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc0000001100010025bd7000fbdbdf2500000000", @ANYRES32=r9], 0xbc}, 0x1, 0x0, 0x0, 0x40010}, 0x880) 1m3.618381324s ago: executing program 8 (id=6501): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="e8", 0xfffffffffffffd79, 0x2000c850, 0x0, 0x4d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0xfffffffffffffccb, 0x0, 0x0}, &(0x7f0000000080)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000000)=0x40) 1m3.516868146s ago: executing program 8 (id=6502): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 1m3.497976657s ago: executing program 8 (id=6503): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcc2) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda000020005d"], 0x69) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x36) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x180000, @empty}, 0x1c) 1m3.459920897s ago: executing program 8 (id=6504): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000001300), 0xff, 0x551, &(0x7f0000000cc0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = fcntl$getown(r2, 0x9) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) 1m3.306368369s ago: executing program 8 (id=6506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000100000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', r8, 0x8000, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, @multicast2, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f3, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f0000000140)={'gre0\x00', r9, 0x40, 0x8000, 0x0, 0x6, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x27, 0x0, 0x7f, 0x0, 0x0, @empty, @empty}}}}) wait4(0x0, 0x0, 0x40000000, 0x0) r10 = syz_io_uring_setup(0x3684, &(0x7f0000000200)={0x0, 0x63af, 0x0, 0x2, 0x2cd}, &(0x7f0000000080), &(0x7f0000000280)) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/kheaders.tar.xz', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f0000000300)=[r11], 0x1) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r12 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x602e01, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000003c0)='./file0\x00', 0x1c440, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r13, @ANYRES16=r10], 0x1, 0x2fb, &(0x7f0000000b00)="$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") madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$RNDADDENTROPY(r12, 0x40045201, &(0x7f0000000580)=ANY=[]) 1m2.824756837s ago: executing program 8 (id=6510): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) (async) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b31, &(0x7f0000000580)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRESOCT=r1, @ANYRES8=r1, @ANYRES64=r1, @ANYRES8=r0, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="7bdd0917b1cc00f4ea42657feca3ac0d4ac2b85b0e0c5b4bd740c4b9acc09dd37d77951439e4090ad352dc492807cb3b37dbb9"], 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r6}, 0x10) write$cgroup_int(r5, &(0x7f0000000b80)=0x9, 0x12) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r8}, 0x10) (async) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) (async) r13 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r13, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000053040c"], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000050) (async) chmod(&(0x7f00000008c0)='./file0\x00', 0x90) r14 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) close_range(r1, r14, 0x0) 1m2.789801997s ago: executing program 48 (id=6510): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) (async) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b31, &(0x7f0000000580)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRESOCT=r1, @ANYRES8=r1, @ANYRES64=r1, @ANYRES8=r0, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="7bdd0917b1cc00f4ea42657feca3ac0d4ac2b85b0e0c5b4bd740c4b9acc09dd37d77951439e4090ad352dc492807cb3b37dbb9"], 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r6}, 0x10) write$cgroup_int(r5, &(0x7f0000000b80)=0x9, 0x12) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r8}, 0x10) (async) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) (async) r13 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r13, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000053040c"], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000050) (async) chmod(&(0x7f00000008c0)='./file0\x00', 0x90) r14 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) close_range(r1, r14, 0x0) 59.464064708s ago: executing program 49 (id=6444): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x9, &(0x7f0000000100)=0x3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x8000000) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r7 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) socket$pptp(0x18, 0x1, 0x2) (async) r10 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r10, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r10, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) (async) connect$pptp(r10, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r11, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PPPIOCSFLAGS1(r11, 0x40047459, &(0x7f00000000c0)=0x4000) sendmsg$nl_route(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc0000001100010025bd7000fbdbdf2500000000", @ANYRES32=r9], 0xbc}, 0x1, 0x0, 0x0, 0x40010}, 0x880) 13.339879177s ago: executing program 6 (id=6784): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000002c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde570680d368744361ae9fce38fa8fb6586dbe7e4c771e575d84301a81e8c5cf8837ee4a4860cb2e1395496d501927c809d80", 0x4e}, {&(0x7f0000000380)="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"/294, 0x126}, {&(0x7f0000000180)="5be3b011e12323e4ab88c04f2f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c91000000f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xca}, {&(0x7f00000004c0)="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", 0x131}], 0x4}}], 0x1, 0x40005) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f00000001c0), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x1, 0x0, 0x4000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pause() syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 11.884143949s ago: executing program 6 (id=6794): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757365667265652c696f636861727365743d6d6163726f6d616e69616e2c756e695f786c6174653d302c6e6f6e756d7461696c3d302c756e695f786c6174653d302c636f6465706167653d3935302c757466383d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e6e742c757466383d312c757466383d302c73686f72746e616d653d6d697865642c696f6368617273e5743d63703836332c73686f72746e616d653d6d697865642c73686f72746e616d653d6c6f7765722c00"], 0x1, 0x331, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) nanosleep(0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0xe0000000, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) r8 = userfaultfd(0x1) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000000)) preadv(r7, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x54, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040015}, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008340)="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", 0x2000, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x80, {0xc, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x0, 0x0, r4, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) 10.126588746s ago: executing program 6 (id=6799): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2542, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x50, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x8, 0x3, 0xd3}}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x6, 0x31, {0x31, 0x11, "46ff4490d70a1e0ab42eff40f3c390ebf8df59b57888860b96fafa197e1fa4e3f7e94737998fa188cd3339ca29552e"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x4, 0x5d, [0xffffffffffffff6e, 0x1, 0x2, 0x8, 0x6, 0x2], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/93}, &(0x7f0000000180)=0x78) write$UHID_INPUT(r4, &(0x7f0000001c00)={0x8, {"21388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb69e6f4048f2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778681ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae38d36b839e3cd54ae4933ad529888fdac7bb08000000c0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659e506d5c7e63fb67c81164c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f96d467ddcabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b560300020000000000005131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca168eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa812a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc67c78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d526d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe65701000000000000000742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa70010de2573530324e14d158607883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca89db0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7f6ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a00", 0x104f}}, 0x601) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000240)) 7.750696582s ago: executing program 3 (id=6806): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b7030000000000008500000073000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES8=r0, @ANYBLOB="4894b8a83e18d9433e882da46894b748a214449752bb0653e14ad711646b24c21d9b01bff613c230a0cb7c01ca31f3ecc03b964c56a6a7826823022efea2903e3f6e2a2f25a1584396cbffefd0d84fa873e8dfe5f23ffdda12e16d3dcf94aeb2db78ab4cfb87ab2331f8d7b16a85c47f15e4a5c1abf72135694775ec9b0b199cbddbe33eaf9184f59b92ab0d2c26", @ANYRESHEX, @ANYRES8=r0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x88) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000a00)="$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") socket$xdp(0x2c, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005", @ANYRES32=0x0, @ANYBLOB], 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x10001, 0x90) r5 = socket$inet(0x2, 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff0000000000000000181100"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000010400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000540)={[{@jqfmt_vfsv0}]}, 0x1, 0x439, &(0x7f0000000100)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) pwritev2(r8, &(0x7f0000000800)=[{&(0x7f0000000080)="ff", 0x1}, {&(0x7f00000007c0)="bcfb939c8bde2ad8fce696e02405f73df9f736adea800230b7e64353c582ff246eeb", 0x22}], 0x2, 0xe7b, 0x0, 0x2) removexattr(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000b) socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000002000000000000800000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 6.404464073s ago: executing program 3 (id=6814): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x800) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) fcntl$setsig(r1, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) 6.353056084s ago: executing program 4 (id=6816): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 6.257887995s ago: executing program 3 (id=6818): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x20, 0x200000b3, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x6, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000007944db20b361380061dca92550516770144b12c18faa0bb49dbad447c68a311307da9c116bf583add3bb5b4b1f7b9eddde111e951cf6dac551ce9f52844f843573e702a098446bd16629949bef162ab1c64c4bea2484f41e40f100964580a5fa642814997c81aae872a16de45bb6cb897b9ab9ecb622ba28194a88a9cb9cf6d75a7e2f670f7beaf344a2f2624b81461d2e9266b6e2e4e584eb997451d3648829614525603c2b4abbd6afef7548dd1aad9be3ccc983410da18e4495920de740a65248d357ec33ae8667d8d16fd76483aa6c4fa15b6f28a454"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES16=r2], 0x28}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x1, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 6.234451266s ago: executing program 4 (id=6819): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xce22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 5.071206403s ago: executing program 3 (id=6820): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x5, 0x8, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000008000000040000000600000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r1}, 0xc) 5.070710473s ago: executing program 4 (id=6821): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2101, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x90}, 0x1, 0x0, 0x0, 0x840}, 0x20044002) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x0, 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9400a00000f322e6664e327baf80c66b83ccc818766efbafc0cb001ee36d9b20200ba4000b8af00ef0f005027ba4200ec0f20c06635000000800f22c00fc7b3ecd30f32", 0x45}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r7 = syz_open_pts(r1, 0x0) dup3(r7, r1, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r8 = getpid() sched_setscheduler(r8, 0x2, 0x0) syz_open_procfs(r8, 0x0) rmdir(0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r9 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) epoll_create1(0x0) 5.068158483s ago: executing program 6 (id=6822): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6a53198af9b87849"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x5, 0x800, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a628860aa6e365024153d004358b73a753e5074b25f3328e39d4d32b16f5a128e0d00da5935de9dc2df4937ddab7e2249ad356a0c06acbae37a90abbcee54219"}}, 0x80}}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x150, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xa2}, {0xd, 0x24, 0xf, 0x1, 0xfffffff9, 0xfffd, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x7, 0x4}}}}}}}]}}, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000100)) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000380)={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r4, 0x1, 0x38, &(0x7f0000000000)=""/167, &(0x7f00000000c0)=0xa7) unshare(0x22020600) r5 = syz_usb_connect$cdc_ecm(0x6, 0x98, &(0x7f0000000400)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x1, 0x1, 0x9f, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0xa, 0x3, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "0f6c"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x4f2, 0x10, 0x1ff, 0x2}, [@mbim={0xc, 0x24, 0x1b, 0xb7f0, 0x3, 0x0, 0x7, 0x101, 0xff}, @mbim={0xc, 0x24, 0x1b, 0xffff, 0x3, 0xb, 0x4d, 0xa1, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x3, 0x4, 0x8}, @dmm={0x7, 0x24, 0x14, 0x7, 0x8000}, @mdlm={0x15, 0x24, 0x12, 0xfff}, @obex={0x5, 0x24, 0x15, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0xf, 0x1, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x678, 0x86, 0xff, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x650, 0x40, 0x8, 0x22}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x310, 0x3, 0x1, 0x8, 0x20, 0xa}, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0505000000000000000f000000"], 0x8, [{0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x42f}}, {0xac, &(0x7f0000000b40)=@string={0xac, 0x3, "3877f62913409efbbf51c38e4654353a5f6ff5e837b08dd4e3ab132a4ec687b7954fc8946a0ccf1d8919151d940cb88e9df7a6ac5dac922d21c32a316a7e8c734282c4c56788d2feeebfe63c1e73e4bb79e78deaac8f1722c7771490dc9e6ae1d0bce2193e73bb71302317eed86037627c4d4df028d8672c073f35680b6c858cc09a2a537fab521ba308a09abca0403b022aa5b7c3733f3d140f7a9645674143e6b21c9ab83f1a5ab17e"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x440a}}, {0x11, &(0x7f00000006c0)=@string={0x11, 0x3, "60ecc2f1be84208dd8329d5ffb704d"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4c, &(0x7f0000000740)=@string={0x4c, 0x3, "eb41f05ccc934c7b3bd9ab133890a25052ca7aeb39ea29a8aadf1f12e1eb9cbd62115d6516eedf40e9af6f8b9de9df541dd816588fb08f9320a8ca48e8aa77cfcad45cad2a61ec220b2c"}}]}) syz_usb_control_io$cdc_ecm(r5, &(0x7f0000000980)={0x14, &(0x7f00000007c0)={0x20, 0x3, 0x16, {0x16, 0x1a, "c267956d63d160d57616aa240003d6bea304aae3"}}, &(0x7f0000000940)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000b00)={0x1c, &(0x7f00000009c0)={0x0, 0x17, 0xb8, "a537a1934f38fd0bcc9c3d3cfd749b131e1d459c7048dec877078d2c09782c06d5502f7f17e759774e1e9f0a0a02347f20411d71a3bcf8030496bd069a6402ebd85b0cbc9947f1e713d66ba4d69b4c35975e90905fad817eacb0754caa345fea11888fe971a16e72b8ca6fc3f023a8805941fbe0bca9ec940131aebef58b35dc4f442790caba2bb2126ceaab3e88056d385d945084881636419a7fcbcebb4d66aa0f58473797d4d3651022c5ce1cf70be233515df8d0a5fb"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0xd}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0xc8}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x541502, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r6, 0x0, 0x0, 0xe7b, 0x0, 0x0) 4.845156616s ago: executing program 3 (id=6823): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, 0xa3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x55) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x55) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) (async) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r6, 0x341cb1880885f8d2, 0x0, 0x8000, {{}, {}, {0x52, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4090}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x40040041) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffa}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffa}]}) nanosleep(&(0x7f0000000200), 0x0) 4.59913803s ago: executing program 3 (id=6825): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getresgid(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, &(0x7f0000000240)={0x1f, 0x3}, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x437, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x4000010) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xf7fffffb}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r6, &(0x7f0000000780)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14, 0x1, 0x24, 0xfffffffb}}], 0x18}, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0xfffffffffffffee0, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x5) 4.377829684s ago: executing program 0 (id=6829): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'bond0\x00'}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x3f}}}}]}]}, 0x84}}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) syz_emit_ethernet(0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000002001100ab671d76460004c77237ec6989d87acb0840142817905ce2290f98a23bdc55584b9a342243e984c3a9d8aa1bf817108220"], &(0x7f0000000180)={0x0, 0x3, [0xce7, 0xb7d, 0xf8d, 0x497]}) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0), 0x20, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) flistxattr(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, 0xffffffffffffffff, 0x20008800) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYRES32=0x0], 0x48) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x3ff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000001c0)={0x0, 0x3, 0x3ff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_pidfd_open(r8, 0x0) pidfd_send_signal(r9, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r10, 0x0, 0x2a, &(0x7f0000000480)="202098333d190a213372119a60c1a09de28e53588aefce08caabe62da9dc9fe421402a542e92b77dd69acfa7b0ca5709d45c2b918d41275bc2269482b78841f3d37d9502f3c471bdfec4654ec2980f3b4b39b1f1b46f6bc7a91a361b92fe057c6b70e3e3a1", 0x65) 4.319982924s ago: executing program 7 (id=6830): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xce22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 3.644799845s ago: executing program 4 (id=6831): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYRESOCT], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143041, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) unshare(0x2040400) pwritev2(r5, 0x0, 0x0, 0xe7b, 0x0, 0x0) setpgid(r0, r0) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xfffffffc}}}, 0x88) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000980)={0x0, 0x0}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', 0x220a01, 0x0) getdents64(r9, 0x0, 0x0) 3.507063547s ago: executing program 0 (id=6832): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x20, 0x200000b3, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x6, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000007944db20b361380061dca92550516770144b12c18faa0bb49dbad447c68a311307da9c116bf583add3bb5b4b1f7b9eddde111e951cf6dac551ce9f52844f843573e702a098446bd16629949bef162ab1c64c4bea2484f41e40f100964580a5fa642814997c81aae872a16de45bb6cb897b9ab9ecb622ba28194a88a9cb9cf6d75a7e2f670f7beaf344a2f2624b81461d2e9266b6e2e4e584eb997451d3648829614525603c2b4abbd6afef7548dd1aad9be3ccc983410da18e4495920de740a65248d357ec33ae8667d8d16fd76483aa6c4fa15b6f28a454"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES16=r2], 0x28}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x1, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 3.387807149s ago: executing program 7 (id=6833): prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x92, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x5}}, 0x10) sendmmsg$inet(r3, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000001240)="80349c0d9e8fcc9f44658138dc4a3c4ad42f918348474a5bc38ff0e0571fc22c8eb5cb22fdf30ced1a4c1ccb5e5b35fed7db48c1a8a7132adc5623d146ddfe2254dd2579b4284b53d1cea6206864473d31bdb00c9d1462458b678827e80c94d88099e7471a58b1463086f9cdd1ccc19fa2fc4a9dd5a56fe782d15e66648c7630f1aaa7e9820460c46e292dbb8fa6f6701048ff17f46097b1ee0750ed038f18b81b2ba014bf866062c9a6f88b5d07e13b7eddd968ba9c7a53609c7b61471a51fd85bceebc0a92b2cd7c45a7f4571e693abebc3c5ff16c8128d92476", 0xdb}, {&(0x7f0000000280)="5b4ea50f20d7212327afde5e7a457cde2dff791c69fbc3", 0x17}, {&(0x7f00000002c0)="851d8a90d516f218f839a7c48edfe734b2490c90a2fbf5be3383f1c9f5be8e55148723ac0258ef4f8af1f5e0b0a86885f018523d60072c7d9c1568700b3abe208fbd5dad2daf18b5150a530d816bf4cc6e43da4f2793611b38009e8c0970268cf5836926fd1223f4f8bec6a4a68b2aaff7af151a661793a04cd9b936da8f53eae22356781c580df817f3168269eaeeae014fa9b1878bd89e2acb4853ffd7b9a06d7f5ff090c605f5d343e6d93c80d747365d21acea325c44fbb87f6271a2d9333e9b9dd1d36dfea61641d34fd54cd2970ac14acdadd04357bdd44bc926d0adef887b2e25c2f435ce79bac1d1f473c3a49a12aa5c5cfa4bfa4fd2470308ed259e62c218aee67006a3ca187c9aa13a806d99b2275341fd6022940537b1cb1fd2389f417ea92c6e77a09a9d09a98c4e2f0912d36b47588ff991aa98c3c650055bacb669aaf68dd4f8a7b43569c9af62e7cee6ba05278fe8642feafa5c436cb13fa45b3cdf750f8956c493acf7c561b12259331a363c74fb5f2947652ced415b0986b673680e8ad7bad823ff84c30681cbe45114510d9aa6f423f212bcdf1c244178ae31474d9f176707e9c481057f72d489372f7daeba51e3ea86895c8eed109566ad19f3957d0df21a671fce2d674c207d8643c85a018834f4e8e3992e6991d815", 0xeb}, {&(0x7f0000001440)="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", 0xb47}, {&(0x7f0000002440)="253c10cd0a56ebbb9e8b465670109c340c95f1d27d36cbeb7fa948545e9b18da346b70b5dc6ea12ad1a30e4f7038336f1af1d61b04de988f1755e9b3ba9919b2a4952ceda920a7f0e22dd239d4a74f2d1c854bc64f09f979aa3e9f5c25ff8ec189e5d809483583f648cd8870291200e428", 0x71}, {&(0x7f00000024c0)="2ba671ae8107530b978dd82841597ed8f4275ed9e6b9f7b73ee6324ddf688ad9d88125b82afd2e28aef7183086ce0dd4ee880fc56a2ca8b52ef8f5b5f3e475f49b0bcd201fe612703d680fdd1151dd32535b04d4697d472c7750d6c4c197162e9f872253b611b1ca20e79dcf40d1faf58a453f8db9a03fdd351b54ad4e77fa0fda7990bb281079ae7ba3994aef7380e1d6342305e2d12c57379fd12e784f48e4e832171df4576c8724e3bfd70ebc92fc11914cd4", 0xb4}, {&(0x7f00000025c0)="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", 0xa9b}], 0x7}}], 0x300, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000005c0)=0x3ff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0f000000040000000400000015"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) recvmsg$unix(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000840)=""/170, 0xaa}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000000) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="92", 0x1, 0x20008085, &(0x7f0000000100)={0x11, 0x88a8, r8, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0x3}, 0x1c) setsockopt$sock_int(r9, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet6(r9, 0x0, 0x0, 0x2200c0d0, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x80}, 0x1c) sendto$inet6(r9, &(0x7f00000000c0)="4435c61bc9a1f1ed51c7b06188c682bd59fde0261c9bc2b1f66724ea0287fb6effd2c318abfa442135afa8ca2b68dacbb4a1aa65f9c177dc50967e99edcce6e8900d450fcd9980371cd431b9c1ad0766a9cb142c1ac79715905c856c9e549753967a92c7024ac039", 0xffffffffffffff1d, 0x850, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) 3.008381654s ago: executing program 7 (id=6834): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2015, &(0x7f0000000440)=ANY=[@ANYBLOB="fe00f76847adbe0a8d819dc4babf57626c000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x5, [@fwd={0x8}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x4}]}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @fwd={0x3}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000080), 0x61, 0x0, 0x1, 0x4, 0x0, @void, @value}, 0x28) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r4}, &(0x7f0000000040), &(0x7f0000000540)=r3}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000002300)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3ff, 0x3a, '.', 0x3a, '#:', 0x3a, './file0'}, 0x2a) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r12}, 0x2c, {[{@version_9p2000}]}}) 2.959978445s ago: executing program 7 (id=6835): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2200c0d0, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x80}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="4435c61bc9a1f1ed51c7b06188c682bd59fde0261c9bc2b1f66724ea0287fb6effd2c318abfa442135afa8ca2b68dacbb4a1aa65f9c177dc50967e99edcce6e8900d450fcd9980371cd431b9c1ad0766a9cb142c1ac79715905c856c9e549753967a92c7024ac039", 0xffffffffffffff1d, 0x850, 0x0, 0x0) 2.924940125s ago: executing program 7 (id=6836): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000002c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde570680d368744361ae9fce38fa8fb6586dbe7e4c771e575d84301a81e8c5cf8837ee4a4860cb2e1395496d501927c809d80", 0x4e}, {&(0x7f0000000380)="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"/294, 0x126}, {&(0x7f0000000180)="5be3b011e12323e4ab88c04f2f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c91000000f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xca}, {&(0x7f00000004c0)="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", 0x128}], 0x4}}], 0x1, 0x40005) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f00000001c0), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x1, 0x0, 0x4000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pause() syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2.61772276s ago: executing program 4 (id=6837): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000002c0)}, {&(0x7f0000000380)="b1f56ee29c4b3328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5d933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6000062639934c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24ff9e3d18bd5c27850c6a925de44cf89075fd1e79cdcde840c84cdebed9daf3690c0836de68cf6f766e3f8a5ade904a0c765fb139ae401556087d6050aed47b740700"/294, 0x126}, {&(0x7f0000000180)="5be3b011e12323e4ab88c04f2f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c91000000f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xca}, {&(0x7f00000004c0)="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", 0x128}], 0x4}}], 0x1, 0x40005) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f00000001c0), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x1, 0x0, 0x4000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pause() syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2.61719898s ago: executing program 0 (id=6838): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0xff, 0x3, 0x0, 0xfffc}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00000000}, 0x8000000, 0x0, 0xff, 0x3}, 0x20) fcntl$setlease(r0, 0x400, 0x3) 2.565644611s ago: executing program 0 (id=6839): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000002c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde570680d368744361ae9fce38fa8fb6586dbe7e4c771e575d84301a81e8c5cf8837ee4a4860cb2e1395496d501927c809d80bd4bd3009b365917474946970d03d517e6e353a8189a7302cf1704d73ea550dabc9e8430be0100a76795ea8d9669e13c844a8c7f792493a67099e3ab903ebfa4460721f21c", 0x93}, {&(0x7f0000000380)="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"/294, 0x126}, {&(0x7f0000000180)="5be3b011e12323e4ab88c04f2f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c91000000f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xca}, {&(0x7f00000004c0)="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", 0x131}], 0x4}}], 0x1, 0x40005) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f00000001c0), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x1, 0x0, 0x4000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pause() syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLomf/b4gVRdBUEFEtFDqJrjURaEgpYgIKlREXJRWqC1urZOLg84qnVyKuFkdpUtxUQSnqh3qImhxsDjoELlcK9VGFFNz8t3vB5fcJe97//e4e95kOS5Aa00nmU/SSTKTpJekON/grnqZPt3cntpfTgaDx38shu3q7dpZv2tJtpI8mGSvLPJiN9nYffro54NH731jvXfPe7tPTU30IE8dHx0+dvLu4usfLjyw8fmX3y8WmU//D8d1+YoRn3WL5Jb/otj/RNFtegT8E0uvfvBVlftbk9w9zH8vZeqT9+baDXu93P/OX/V964cvbp/kWIHLNxj0qt/ArQHQOmWSfopyNkm9Xpazs/V/+K87V8uXVtdemXlhdX3l+aZnKuCy9JPDRz6+8tG1P+X/u06df+D6VeX/iaWdb6r1k07TowEmqcr/zLOb90X+oXXkH9pL/qG95B/aS/6hveQf2kv+ob3kH9pL/qG95B/a63z+AYB2GVxp+g5koClNzz8AAAAAAAAAAAAAAAAAAMBF21P7y2fLpGp++nZy/HCS7qj6neHziJMbh69XfyqqZr8r6m5jeebOMXcwpvcbvvv6pm+brf/ZHc3W31xJtl5LMtftXrz+itPr79+7+W++7z03ZoExPfRks/V/3Wm2/sJB8kk1/8yNmn/K3DZ8Hz3/9KvzN2b9l38ZcwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMzG8BAAD//8n0bSk=") sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.448209418s ago: executing program 7 (id=6840): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x87}, {0x6}]}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) ioctl$VHOST_VDPA_SET_CONFIG(r2, 0x4008af74, &(0x7f00000006c0)={0x1, 0xeb, "b23086bbb675fb66493f021a8574aca036d3fce3cf7fd5bd0d662b1280b6eeb91fd979d3d6119e01afbf53d8b07680391841fbf5100e2f93c7328c917c7321869cb5eabf92fb7bb2f4e2ba60366ac24232c110e874f1e7db0078d52ded1a3cd6365bef36bfbf7c9381e943d296cf0cd3a5a851c31e438cea3bf0bd2f16c7056cb02d518bd2505172e45bc1565a624ad878990ecd935ee0b7aafc2331963b637f69dbb3b7e87dc61afdbfdd259a410a613d6639f1eb678bdfcc72c99be91da48b2c6d57a6c2ff74d7c3aab78232bc810b211cc3a85a1bbbfeec601a5bb3dfbcaec7e9b667f7f998b1b07ada"}) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect$uac1(0x1, 0x8a, &(0x7f0000000000)=ANY=[@ANYBLOB="eb010000000000086b1d01014000010203010902780003010000000904000000010100000a2401000000020102082408000000007009040100000102000009040101010102000007246b0cccf1ad912b2601060400002ae3090501090000000000072501010000000904020000010300"], &(0x7f0000011700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 1.147543122s ago: executing program 4 (id=6841): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x7, 0x0, 0x1, 0xdf, 0x6, @local}, 0x14) unshare(0x2c020400) ioctl$KDSETLED(0xffffffffffffffff, 0x4b45, 0x4) 1.133511482s ago: executing program 0 (id=6842): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r4 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 945.897285ms ago: executing program 6 (id=6843): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xce22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/12], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x7, 0x0, 0x1, 0xdf, 0x6, @local}, 0x14) unshare(0x2c020400) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r8, 0x4b45, 0x4) 427.024923ms ago: executing program 6 (id=6844): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r3) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000340)={[{@nobarrier}, {@inode_readahead_blks}, {@minixdf}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}, 0x1, 0x4ff, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvndhx0uwmu+wBEOwuuwsFVXUSdzda7QGWEwK0EmKPIHVD4kZR7DiKndKEHtIzVyQqcYIjfwDnnrhzQXDjUg5I/IhADRIHoxlPUje1m6hJ7Cj+fKTRvDdv6u97Tee9+pvEL4CR9XZE7EVEMSI+i4iZ7HouO+LjzpHc92T//vLB/v3lXLTbn/4zl7Yn16LrzySuZa9ZiogffifiJ7nn4zZ3dteXarXqVlafa9U355o7uzfX6kur1dXqRqWyuLA4/+GtDyrnNta36sWs9OXHf9j7xs+Sbk1nV7rHcZ46Qy8cxUmMR8T3LyLYEIxl4ykOuyO8lHxEvB4R76TP/0yMpV9NAOAqa7dnoj3TXQcArrp8mgPL5ctZLmA68vlyuZPDeyOm8rVGs3XjTmN7Y6WTK5uNQv7OWq06n+UKZ6OQS+oLaflpvXKsfisiXouIX0xMpvXycqO2Msz/+ADACLt2bP3/z0Rn/QcArrjSsDsAAAyc9R8ARo/1HwBGj/UfAEZPZ/2fHHY3AIAB8v4fAEaP9R8ARsoPPvkkOdoH2edfr9zd2V5v3L25Um2ul+vby+XlxtZmebXRWE0/s6d+0uvVGo3Nhfdj+97sNzebrbnmzu7temN7o3U7/Vzv29VCetfeAEYGAPTz2luP/pxLVuSPJtMjuvZyKAy1Z8BFyw+7A8DQjA27A8DQ2O0LRtcZ3uNLD8AV0WOL3meUev2CULvdbl9cl4ALdv0L8v8wqrry/34KGEaM/D+MLvl/GF3tdu60e/7HaW8EAC43OX6gz/f/X8/Ov82+OfDjleN3PLzIXgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDldrj/bznbC3w68vlyOeKViJiNQu7OWq06HxGvRsSfJgoTSX1hyH0GAM4q/7dctv/X9Zn3pp9pevPaUbEYET/91ae/vLfUam39MaKY+9fE4fXWw+x6ZfC9BwBOdrhOJ+dHXW/kn+zfXz48Btmfv387Ikqd+Af7xTg4ij8e4+m5FIWImPp3Lqt35LpyF2ex9yAiPt9r/LmYTnMgnZ1Pj8dPYr8y0Pj5Z+Ln07bOOfm7+Nw59AVGzaNk/vm41/OXj7fTc+/nv5TOUGeXzX/JSy0fpHPg0/iH899Yn/nv1DHe//13O6XJ59seRHxxPOIw9kHX/HMYP9cn/nunjP+XL735Tr+29q8jrkfv+N2x5lr1zbnmzu7NtfrSanW1ulGpLC4szn9464PKXJqjnuu/Gvzjoxuv9mtLxj/VJ37phPF/9ZTj/83/PvvRV14Q/+vv9oqfjzdeED9ZE792yvhLU78r9WtL4q/0Gf9JX/8bLw77vWJWePzX3ee2DQcAhqe5s7u+VKtVtxQULn8h+Sd7CbrRs/CtQcUqRu+mn7/beaaPNbXbLxWr34xxHlk34DI4eugj4r/D7gwAAAAAAAAAAAAAANDTIH5jadhjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Or6fwAAAP//sUPPoQ==") syz_usb_connect_ath9k(0x3, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e402, [{{0x9, 0x2, 0xfffffffffffffd08, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x3}}}}}}]}}, 0x7fe782539b0b) 0s ago: executing program 0 (id=6845): r0 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, 0x0, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r3, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000001140)}], 0x2, &(0x7f00000012c0)=""/207, 0xcf}, 0x1ae6}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000013c0)=""/109, 0x6d}], 0x1, &(0x7f0000001480)=""/187, 0xbb}, 0x1}, {{&(0x7f0000001540)=@caif, 0x80, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/33, 0x21}], 0x1, &(0x7f0000001640)=""/170, 0xaa}, 0x32}], 0x3, 0x40002021, &(0x7f00000017c0)={0x77359400}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000001980)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@newtfilter={0x110, 0x2c, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0xc, 0x8}, {0xe, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x101}, @filter_kind_options=@f_route={{0xa}, {0xd8, 0x2, [@TCA_ROUTE4_POLICE={0xc4, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc0}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x20000000, 0x0, 0x6, 0x7fff, {0x3, 0x1, 0xfe38, 0xc2, 0xd6, 0x5}, {0xc, 0x2, 0x27, 0x800, 0x4, 0x239986a9}, 0xd6, 0x9, 0x3}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x8, 0x2710, 0xfffffffd, 0x8, {0xc4, 0x2, 0x8, 0x1, 0xfff, 0x7}, {0x8, 0x1, 0x0, 0x6, 0x2, 0x6}, 0x400, 0x3, 0x438e}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x65e}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7658}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9611}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xe, 0xffe0}}, @TCA_ROUTE4_TO={0x8, 0x2, 0x67}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000080}, 0x98) futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) io_uring_setup(0x6b66, &(0x7f0000000040)={0x0, 0xfdbffffe, 0x400, 0x3, 0x10003bd}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a00000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="8304050000000000800012800e00010069703665727370616e0000006c000280140006002001000000000000000000000000000214000600fc020000000000000000000000000001060002000030000014000700fc02000000000000000000000000000004001200050008004b00000008000100", @ANYRES32=0x0, @ANYBLOB="080004"], 0xa0}}, 0x0) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=""/4091, &(0x7f0000001000)=0xffb) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002280)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28, 0x7ffffff7}}, {{&(0x7f0000001040)={0xa, 0x4e23, 0x9, @empty, 0x16d}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001080)="362e18bacde95921d1a495685224a2a09aaed6a69b845c0ff8d9dae7894b4d2088e8ea7409ced956c465e1c73abac58873a63114b95d54d39a12f868ab19", 0x3e}, {&(0x7f00000010c0)="1e8361fb1f071cfa74989b6f6328a3103a606f8c07aea912fda6e0da549d31d28c4d", 0x22}], 0x2, &(0x7f0000001200)=[@hopopts_2292={{0x80, 0x29, 0x36, {0xc, 0xc, '\x00', [@hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x8000}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @generic={0xc, 0x26, "f10d6b8879a262c78976f141a5335befd339038fbbc2205070d8a516e4b7cf1a0911b8173c43"}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x80}}], 0x2, 0x0) kernel console output (not intermixed with test programs): rt 1(bridge_slave_0) entered blocking state [ 2081.053582][T24284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2081.137564][T24295] loop8: detected capacity change from 0 to 256 [ 2081.190218][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2081.200065][T20368] bridge0: port 1(bridge_slave_0) entered disabled state [ 2081.216170][T20368] bridge0: port 2(bridge_slave_1) entered disabled state [ 2081.253568][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2081.270423][T20368] bridge0: port 1(bridge_slave_0) entered blocking state [ 2081.277349][T20368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2081.310996][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2081.330726][T20368] bridge0: port 2(bridge_slave_1) entered blocking state [ 2081.337634][T20368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2081.354341][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2081.372187][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2081.391550][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2081.405879][T24284] device veth0_vlan entered promiscuous mode [ 2081.417116][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2081.432393][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2081.452086][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2081.468713][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2081.479070][ T30] audit: type=1326 audit(2000000179.560:7449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24291 comm="syz.0.6419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2081.504645][T24284] device veth1_macvtap entered promiscuous mode [ 2081.522480][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2081.539277][ T30] audit: type=1326 audit(2000000179.560:7450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24291 comm="syz.0.6419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2081.570053][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2081.591842][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 2081.603291][T24299] loop8: detected capacity change from 0 to 40427 [ 2081.609922][ T30] audit: type=1326 audit(2000000179.560:7451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24291 comm="syz.0.6419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2081.634999][ T30] audit: type=1326 audit(2000000179.560:7452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24291 comm="syz.0.6419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2081.658962][ T30] audit: type=1326 audit(2000000179.560:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24291 comm="syz.0.6419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2081.683093][ T4377] device bridge_slave_1 left promiscuous mode [ 2081.689062][ T4377] bridge0: port 2(bridge_slave_1) entered disabled state [ 2081.696752][ T4377] device bridge_slave_0 left promiscuous mode [ 2081.702829][ T4377] bridge0: port 1(bridge_slave_0) entered disabled state [ 2081.710906][ T4377] device veth1_macvtap left promiscuous mode [ 2081.717150][ T4377] device veth0_vlan left promiscuous mode [ 2081.742047][T24299] F2FS-fs (loop8): Wrong SSA boundary, start(3584) end(4096) blocks(0) [ 2081.750657][T24299] F2FS-fs (loop8): Can't find valid F2FS filesystem in 1th superblock [ 2081.759060][T24299] F2FS-fs (loop8): Unrecognized mount option "reserver_root=00000000000000000000" or missing value [ 2081.921779][ T39] usb 2-1: Using ep0 maxpacket: 32 [ 2082.062021][ T39] usb 2-1: config 4 has an invalid interface number: 228 but max is 0 [ 2082.164994][ T39] usb 2-1: config 4 has no interface number 0 [ 2082.179495][ T39] usb 2-1: config 4 interface 228 altsetting 68 endpoint 0x7 has invalid wMaxPacketSize 0 [ 2082.189370][T24312] loop6: detected capacity change from 0 to 256 [ 2082.195962][ T39] usb 2-1: config 4 interface 228 has no altsetting 0 [ 2082.231441][T24312] exFAT-fs (loop6): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 2082.346420][T24318] 9pnet: Insufficient options for proto=fd [ 2082.518317][T24324] loop8: detected capacity change from 0 to 128 [ 2082.534728][ T39] usb 2-1: New USB device found, idVendor=0499, idProduct=a9a2, bcdDevice=c4.e8 [ 2082.544118][ T39] usb 2-1: New USB device strings: Mfr=1, Product=25, SerialNumber=3 [ 2082.552620][ T39] usb 2-1: Product: syz [ 2082.556701][ T39] usb 2-1: Manufacturer: syz [ 2082.561299][ T39] usb 2-1: SerialNumber: syz [ 2082.909860][T24324] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2082.921413][T24324] ext4 filesystem being mounted at /33/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2082.971752][T24301] loop1: detected capacity change from 0 to 1024 [ 2083.071206][T24301] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2083.615389][ T39] usb 2-1: USB disconnect, device number 7 [ 2084.135788][T24362] 9pnet: Insufficient options for proto=fd [ 2084.272828][T24364] loop6: detected capacity change from 0 to 1024 [ 2084.382697][T24364] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 2084.475159][T24364] EXT4-fs error (device loop6): ext4_get_journal_inode:5151: inode #32: comm syz.6.6442: iget: special inode unallocated [ 2084.502304][T24364] EXT4-fs (loop6): no journal found [ 2084.507343][T24364] EXT4-fs (loop6): can't get journal size [ 2084.575242][T24364] EXT4-fs error (device loop6): ext4_protect_reserved_inode:160: inode #32: comm syz.6.6442: iget: special inode unallocated [ 2084.828765][T24364] EXT4-fs (loop6): failed to initialize system zone (-117) [ 2084.848267][T24364] EXT4-fs (loop6): mount failed [ 2084.923402][T24366] loop8: detected capacity change from 0 to 40427 [ 2084.964709][T24366] F2FS-fs (loop8): fault_injection options not supported [ 2084.981099][T24366] F2FS-fs (loop8): Unrecognized mount option "grpquo" or missing value [ 2085.118145][T24364] loop6: detected capacity change from 0 to 32768 [ 2085.169821][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 2085.169838][ T30] audit: type=1326 audit(2000000183.250:7462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24365 comm="syz.8.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72431aa169 code=0x7ffc0000 [ 2085.200873][T24364] loop6: p1 p2 p3 < p5 p6 > [ 2085.213677][ T30] audit: type=1326 audit(2000000183.280:7463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24365 comm="syz.8.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72431aa169 code=0x7ffc0000 [ 2085.221092][T24364] loop6: p1 size 242222080 extends beyond EOD, [ 2085.237718][ T30] audit: type=1326 audit(2000000183.280:7464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24365 comm="syz.8.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f72431aa169 code=0x7ffc0000 [ 2085.268207][ T30] audit: type=1326 audit(2000000183.280:7465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24365 comm="syz.8.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72431aa169 code=0x7ffc0000 [ 2085.292508][ T30] audit: type=1326 audit(2000000183.280:7466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24365 comm="syz.8.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72431aa169 code=0x7ffc0000 [ 2085.361709][ T30] audit: type=1400 audit(2000000183.280:7467): avc: denied { accept } for pid=24363 comm="syz.6.6442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 2085.382074][T24364] truncated [ 2085.396825][T24364] loop6: p2 start 4294967295 is beyond EOD, truncated [ 2085.424644][ T30] audit: type=1326 audit(2000000183.510:7468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24383 comm="syz.4.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2085.457045][ T101] loop6: p1 p2 p3 < p5 p6 > [ 2085.467829][ T101] loop6: p1 size 242222080 extends beyond EOD, truncated [ 2085.476973][ T101] loop6: p2 start 4294967295 is beyond EOD, truncated [ 2085.492849][ T30] audit: type=1326 audit(2000000183.510:7469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24383 comm="syz.4.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2085.526701][ T30] audit: type=1326 audit(2000000183.510:7470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24383 comm="syz.4.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2085.554282][ T30] audit: type=1326 audit(2000000183.510:7471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24383 comm="syz.4.6448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2085.585078][ T9859] udevd[9859]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 2085.596186][T15248] udevd[15248]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 2085.607065][ T8709] udevd[8709]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory [ 2085.612538][ T8216] udevd[8216]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory [ 2085.643608][T15248] udevd[15248]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 2085.643634][ T8709] udevd[8709]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory [ 2085.654719][ T9859] udevd[9859]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 2085.687600][ T8216] udevd[8216]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory [ 2085.793731][T24398] loop6: detected capacity change from 0 to 1024 [ 2085.852695][T24398] EXT4-fs (loop6): Ignoring removed orlov option [ 2085.858892][T24398] EXT4-fs (loop6): Ignoring removed nomblk_io_submit option [ 2085.896257][T24398] EXT4-fs (loop6): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 2086.053138][T24405] loop4: detected capacity change from 0 to 128 [ 2086.113608][T24405] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2086.124414][T24405] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2086.244378][T24409] 9pnet: Insufficient options for proto=fd [ 2088.732083][T24428] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6458'. [ 2088.858380][T24435] loop8: detected capacity change from 0 to 128 [ 2089.291539][T24452] 9pnet: Insufficient options for proto=fd [ 2090.645554][T24466] loop4: detected capacity change from 0 to 128 [ 2090.804110][T24466] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2090.818456][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 2090.818473][ T30] audit: type=1326 audit(2000000188.900:7524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24474 comm="syz.0.6475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2090.852654][T24466] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2090.869089][T24477] binder_alloc: binder_alloc_mmap_handler: 24471 200000ffd000-200000ffe000 already mapped failed -16 [ 2090.921224][ T30] audit: type=1326 audit(2000000188.930:7525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24474 comm="syz.0.6475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2090.969819][ T30] audit: type=1326 audit(2000000188.930:7526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24474 comm="syz.0.6475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2090.995660][ T30] audit: type=1326 audit(2000000188.940:7527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24474 comm="syz.0.6475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2091.019431][ T30] audit: type=1326 audit(2000000188.940:7528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24474 comm="syz.0.6475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2091.114467][ T30] audit: type=1400 audit(2000000189.200:7529): avc: denied { create } for pid=24480 comm="syz.6.6477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2091.135087][ T30] audit: type=1400 audit(2000000189.200:7530): avc: denied { write } for pid=24480 comm="syz.6.6477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2091.157552][ T30] audit: type=1400 audit(2000000189.200:7531): avc: denied { read } for pid=24480 comm="syz.6.6477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2091.178899][ T30] audit: type=1400 audit(2000000189.240:7532): avc: denied { append } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=23 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2091.201773][ T6] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 2091.222004][ T30] audit: type=1400 audit(2000000189.310:7533): avc: denied { ioctl } for pid=24471 comm="syz.8.6474" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2091.441695][ T6] usb 9-1: Using ep0 maxpacket: 32 [ 2091.561770][ T6] usb 9-1: too many endpoints for config 0 interface 0 altsetting 8: 33, using maximum allowed: 30 [ 2091.572456][ T6] usb 9-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2091.583242][ T6] usb 9-1: config 0 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 33 [ 2091.595954][ T6] usb 9-1: config 0 interface 0 has no altsetting 0 [ 2091.602394][ T6] usb 9-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.00 [ 2091.611205][ T6] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2091.623631][ T6] usb 9-1: config 0 descriptor?? [ 2091.913060][T24473] binder_alloc: 24471: binder_alloc_buf, no vma [ 2092.139645][T24502] 9pnet: Insufficient options for proto=fd [ 2092.564156][T24505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6483'. [ 2092.833942][T24517] FAULT_INJECTION: forcing a failure. [ 2092.833942][T24517] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2092.846991][T24517] CPU: 1 PID: 24517 Comm: syz.6.6489 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2092.858197][T24517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2092.868088][T24517] Call Trace: [ 2092.871211][T24517] [ 2092.873987][T24517] dump_stack_lvl+0x151/0x1c0 [ 2092.878501][T24517] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2092.883967][T24517] ? do_vfs_ioctl+0xbc1/0x2a80 [ 2092.888579][T24517] dump_stack+0x15/0x20 [ 2092.892562][T24517] should_fail+0x3c6/0x510 [ 2092.896816][T24517] should_fail_usercopy+0x1a/0x20 [ 2092.901675][T24517] _copy_to_user+0x20/0x90 [ 2092.905932][T24517] simple_read_from_buffer+0xc7/0x150 [ 2092.911134][T24517] proc_fail_nth_read+0x1a3/0x210 [ 2092.916012][T24517] ? proc_fault_inject_write+0x390/0x390 [ 2092.921457][T24517] ? fsnotify_perm+0x269/0x5b0 [ 2092.926063][T24517] ? security_file_permission+0x86/0xb0 [ 2092.931441][T24517] ? proc_fault_inject_write+0x390/0x390 [ 2092.936909][T24517] vfs_read+0x27d/0xd40 [ 2092.940909][T24517] ? kernel_read+0x1f0/0x1f0 [ 2092.945330][T24517] ? __kasan_check_write+0x14/0x20 [ 2092.950274][T24517] ? mutex_lock+0xb6/0x1e0 [ 2092.954536][T24517] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2092.960952][T24517] ? __fdget_pos+0x2e7/0x3a0 [ 2092.965379][T24517] ? ksys_read+0x77/0x2c0 [ 2092.969544][T24517] ksys_read+0x199/0x2c0 [ 2092.973632][T24517] ? vfs_write+0x1110/0x1110 [ 2092.978056][T24517] __x64_sys_read+0x7b/0x90 [ 2092.982394][T24517] x64_sys_call+0x28/0x9a0 [ 2092.986643][T24517] do_syscall_64+0x3b/0xb0 [ 2092.990894][T24517] ? clear_bhb_loop+0x35/0x90 [ 2092.995411][T24517] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2093.001139][T24517] RIP: 0033:0x7f48877e6b7c [ 2093.005482][T24517] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2093.024918][T24517] RSP: 002b:00007f4885e52030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2093.033172][T24517] RAX: ffffffffffffffda RBX: 00007f4887a00fa0 RCX: 00007f48877e6b7c [ 2093.040973][T24517] RDX: 000000000000000f RSI: 00007f4885e520a0 RDI: 0000000000000006 [ 2093.048786][T24517] RBP: 00007f4885e52090 R08: 0000000000000000 R09: 0000000000000000 [ 2093.056597][T24517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2093.064408][T24517] R13: 0000000000000000 R14: 00007f4887a00fa0 R15: 00007ffdc9d35f48 [ 2093.072224][T24517] [ 2093.170050][T24527] syz.4.6492[24527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2093.170123][T24527] syz.4.6492[24527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2094.724338][T24534] loop6: detected capacity change from 0 to 1024 [ 2094.749390][T24535] loop4: detected capacity change from 0 to 256 [ 2094.812890][T24534] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2094.822751][T24534] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 2094.837263][T24535] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 2094.849262][ T6] usbhid 9-1:0.0: can't add hid device: -71 [ 2094.855150][ T6] usbhid: probe of 9-1:0.0 failed with error -71 [ 2094.863230][T24534] EXT4-fs error (device loop6): ext4_get_journal_inode:5151: inode #5: comm syz.6.6493: unexpected bad inode w/o EXT4_IGET_BAD [ 2094.885881][ T6] usb 9-1: USB disconnect, device number 3 [ 2094.962939][T24534] EXT4-fs (loop6): no journal found [ 2094.969560][T24534] EXT4-fs (loop6): can't get journal size [ 2094.978290][T24534] EXT4-fs (loop6): mounted filesystem without journal. Opts: noblock_validity,stripe=0x0000000000000002,norecovery,min_batch_time=0x000000000000071d,quota,,errors=continue. Quota mode: writeback. [ 2095.396685][T24557] loop6: detected capacity change from 0 to 128 [ 2095.405954][T24559] 9pnet: Insufficient options for proto=fd [ 2095.485913][T24557] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2095.501857][T24557] ext4 filesystem being mounted at /569/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2095.540158][T24568] loop8: detected capacity change from 0 to 1024 [ 2095.588122][T24568] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2095.661407][T23679] EXT4-fs error (device loop8): ext4_map_blocks:629: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 2095.675892][T23679] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 2095.690224][T23679] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 8391460049216894068 in block_group 0 [ 2095.705793][T23679] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 2095.717690][T23679] EXT4-fs error (device loop8): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 2095.921804][ T4377] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:7: Invalid inode table block 8391460049216894068 in block_group 0 [ 2096.088737][ T30] kauditd_printk_skb: 175 callbacks suppressed [ 2096.088755][ T30] audit: type=1326 audit(2000000194.160:7709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.119125][ T30] audit: type=1326 audit(2000000194.160:7710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.145401][T24580] SELinux: failed to load policy [ 2096.153683][ T30] audit: type=1326 audit(2000000194.160:7711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.177460][ T30] audit: type=1326 audit(2000000194.160:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.202489][ T30] audit: type=1326 audit(2000000194.160:7713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.231327][ T30] audit: type=1326 audit(2000000194.160:7714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.276231][ T30] audit: type=1326 audit(2000000194.160:7715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.284354][T24585] loop4: detected capacity change from 0 to 2048 [ 2096.319281][T24585] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 2096.325706][ T30] audit: type=1326 audit(2000000194.160:7716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.350297][ T30] audit: type=1326 audit(2000000194.170:7717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.374651][ T30] audit: type=1326 audit(2000000194.170:7718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24578 comm="syz.0.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2096.417058][T24585] EXT4-fs (loop4): mounted filesystem without journal. Opts: mblk_io_submit,min_batch_time=0x000000004d0ef551,,errors=continue. Quota mode: none. [ 2096.460071][T24586] bridge0: port 1(bridge_slave_0) entered blocking state [ 2096.467421][T24586] bridge0: port 1(bridge_slave_0) entered disabled state [ 2096.477337][T24586] device bridge_slave_0 entered promiscuous mode [ 2096.485016][T24586] bridge0: port 2(bridge_slave_1) entered blocking state [ 2096.492030][T24586] bridge0: port 2(bridge_slave_1) entered disabled state [ 2096.499432][T24586] device bridge_slave_1 entered promiscuous mode [ 2096.518913][T24585] loop4: detected capacity change from 0 to 256 [ 2096.535090][T24585] FAT-fs (loop4): Directory bread(block 64) failed [ 2096.541524][T24585] FAT-fs (loop4): Directory bread(block 65) failed [ 2096.548774][T24585] FAT-fs (loop4): Directory bread(block 66) failed [ 2096.559553][T24585] FAT-fs (loop4): Directory bread(block 67) failed [ 2096.567037][T24585] FAT-fs (loop4): Directory bread(block 68) failed [ 2096.573710][T24585] FAT-fs (loop4): Directory bread(block 69) failed [ 2096.583174][T24585] FAT-fs (loop4): Directory bread(block 70) failed [ 2096.589711][T24595] loop6: detected capacity change from 0 to 256 [ 2096.595817][T24585] FAT-fs (loop4): Directory bread(block 71) failed [ 2096.595944][T24585] FAT-fs (loop4): Directory bread(block 72) failed [ 2096.608675][T24585] FAT-fs (loop4): Directory bread(block 73) failed [ 2096.640736][T24585] attempt to access beyond end of device [ 2096.640736][T24585] loop4: rw=0, want=1820, limit=256 [ 2096.652074][T24595] FAT-fs (loop6): Unrecognized mount option "shortname=ginnt" or missing value [ 2096.691179][T24586] bridge0: port 2(bridge_slave_1) entered blocking state [ 2096.698088][T24586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2096.705189][T24586] bridge0: port 1(bridge_slave_0) entered blocking state [ 2096.712054][T24586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2096.751499][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2096.759264][ T8135] bridge0: port 1(bridge_slave_0) entered disabled state [ 2096.766875][ T8135] bridge0: port 2(bridge_slave_1) entered disabled state [ 2096.785671][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2096.793879][T20368] bridge0: port 1(bridge_slave_0) entered blocking state [ 2096.800740][T20368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2096.809471][T24596] overlayfs: missing 'lowerdir' [ 2096.828980][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2096.837088][T20368] bridge0: port 2(bridge_slave_1) entered blocking state [ 2096.843955][T20368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2096.870075][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2096.923640][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2096.939253][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2096.951245][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2096.959444][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2096.969981][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2097.974644][ T4377] device bridge_slave_1 left promiscuous mode [ 2097.980643][ T4377] bridge0: port 2(bridge_slave_1) entered disabled state [ 2098.699142][ T4377] device bridge_slave_0 left promiscuous mode [ 2098.705351][ T4377] bridge0: port 1(bridge_slave_0) entered disabled state [ 2098.713874][ T4377] device veth1_macvtap left promiscuous mode [ 2098.719802][ T4377] device veth0_vlan left promiscuous mode [ 2098.807597][T24586] device veth0_vlan entered promiscuous mode [ 2098.824355][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2098.832557][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2098.843350][T24586] device veth1_macvtap entered promiscuous mode [ 2098.854175][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2098.863119][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2098.873452][T24619] 9pnet: Insufficient options for proto=fd [ 2098.880745][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2098.901683][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2098.922121][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2099.516721][T24642] overlayfs: missing 'lowerdir' [ 2099.551811][T24642] UDC core: couldn't find an available UDC or it's busy: -16 [ 2099.611527][T24642] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 2099.854877][ T6] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 2100.339227][T24648] bridge0: port 1(bridge_slave_0) entered blocking state [ 2100.361692][T24648] bridge0: port 1(bridge_slave_0) entered disabled state [ 2100.369073][T24648] device bridge_slave_0 entered promiscuous mode [ 2100.379607][T24648] bridge0: port 2(bridge_slave_1) entered blocking state [ 2100.386501][T24648] bridge0: port 2(bridge_slave_1) entered disabled state [ 2100.393885][T24648] device bridge_slave_1 entered promiscuous mode [ 2100.407140][T24658] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6530'. [ 2100.471711][ T6] usb 7-1: device descriptor read/64, error -71 [ 2100.593270][T24648] bridge0: port 2(bridge_slave_1) entered blocking state [ 2100.600279][T24648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2100.607439][T24648] bridge0: port 1(bridge_slave_0) entered blocking state [ 2100.614300][T24648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2100.656265][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2100.665119][ T4377] bridge0: port 1(bridge_slave_0) entered disabled state [ 2100.674462][ T4377] bridge0: port 2(bridge_slave_1) entered disabled state [ 2100.693748][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2100.702527][ T4377] bridge0: port 1(bridge_slave_0) entered blocking state [ 2100.709528][ T4377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2100.717569][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2100.726496][ T4377] bridge0: port 2(bridge_slave_1) entered blocking state [ 2100.733391][ T4377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2100.757509][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2100.782948][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2100.811484][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2100.830364][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2100.842261][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2100.860007][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2100.867219][ T6] usb 7-1: device descriptor read/64, error -71 [ 2100.893200][T24648] device veth0_vlan entered promiscuous mode [ 2100.919689][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2100.932182][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2100.953343][T24648] device veth1_macvtap entered promiscuous mode [ 2100.974317][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2100.992200][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2101.000481][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2101.033224][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2101.113204][ T4377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2101.154558][ T6] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 2101.174288][T24676] 9pnet: Insufficient options for proto=fd [ 2101.188747][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 2101.188763][ T30] audit: type=1400 audit(2000000199.270:7778): avc: denied { ioctl } for pid=24678 comm="syz.0.6538" path="socket:[109485]" dev="sockfs" ino=109485 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2101.221495][ T30] audit: type=1400 audit(2000000199.270:7779): avc: denied { write } for pid=24677 comm="syz.3.6526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2101.241971][ T30] audit: type=1400 audit(2000000199.270:7780): avc: denied { ioctl } for pid=24678 comm="syz.0.6538" path="socket:[109488]" dev="sockfs" ino=109488 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2101.269211][ T30] audit: type=1400 audit(2000000199.270:7781): avc: denied { bind } for pid=24678 comm="syz.0.6538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2101.342432][ T30] audit: type=1400 audit(2000000199.430:7782): avc: denied { ioctl } for pid=24683 comm="syz.7.6539" path="socket:[109501]" dev="sockfs" ino=109501 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2101.451925][T24686] loop3: detected capacity change from 0 to 128 [ 2101.471718][ T6] usb 7-1: device descriptor read/64, error -71 [ 2101.544597][T24686] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2101.555129][T24686] ext4 filesystem being mounted at /0/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2101.861687][ T6] usb 7-1: device descriptor read/64, error -71 [ 2101.919323][ T30] audit: type=1326 audit(2000000200.000:7783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24689 comm="syz.4.6540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2101.942934][ T30] audit: type=1326 audit(2000000200.000:7784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24689 comm="syz.4.6540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2101.963664][T24692] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6541'. [ 2101.967371][ T30] audit: type=1326 audit(2000000200.000:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24689 comm="syz.4.6540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2101.998683][ T6] usb usb7-port1: attempt power cycle [ 2101.999194][ T30] audit: type=1326 audit(2000000200.000:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24689 comm="syz.4.6540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2102.033962][ T30] audit: type=1326 audit(2000000200.000:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24689 comm="syz.4.6540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2102.651773][ T6] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 2102.874740][T24724] 9pnet: Insufficient options for proto=fd [ 2102.913024][T24727] loop3: detected capacity change from 0 to 1024 [ 2103.140598][ T6] usb 7-1: device not accepting address 14, error -71 [ 2103.147011][T24730] fuse: Bad value for 'fd' [ 2103.167527][T24727] EXT4-fs (loop3): Ignoring removed nobh option [ 2103.244774][T24727] EXT4-fs (loop3): Ignoring removed bh option [ 2103.359049][T24727] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 2103.461293][T24727] EXT4-fs (loop3): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,dioread_lock,data_err=ignore,resgid=0x0000000000000000,data_err=ignore,grpquota,nobh,user_xattr,bh,dioread_nolock,,errors=continue. Quota mode: writeback. [ 2103.492204][T24737] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6554'. [ 2103.575047][T24727] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:3876: comm syz.3.6551: Allocating blocks 497-513 which overlap fs metadata [ 2103.642625][T24727] EXT4-fs (loop3): pa ffff888131dc4540: logic 128, phys. 385, len 8 [ 2103.650498][T24727] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4893: group 0, free 0, pa_free 1 [ 2103.981219][T24727] tipc: Started in network mode [ 2103.991700][T24727] tipc: Node identity 4, cluster identity 4711 [ 2104.029476][T24727] tipc: Node number set to 4 [ 2104.461926][T24758] loop6: detected capacity change from 0 to 128 [ 2104.697908][T24758] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2104.719141][T24758] ext4 filesystem being mounted at /583/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2105.900064][T24785] loop3: detected capacity change from 0 to 256 [ 2106.182330][T24791] loop7: detected capacity change from 0 to 128 [ 2106.408567][T24791] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2106.419948][T24791] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2108.306544][ T30] kauditd_printk_skb: 75 callbacks suppressed [ 2108.306561][ T30] audit: type=1326 audit(2000000206.390:7863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24816 comm="syz.3.6578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2108.358961][ T30] audit: type=1326 audit(2000000206.390:7864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24816 comm="syz.3.6578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2108.413597][ T30] audit: type=1326 audit(2000000206.390:7865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24816 comm="syz.3.6578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2108.748810][ T30] audit: type=1400 audit(2000000206.830:7866): avc: denied { mount } for pid=24832 comm="syz.0.6584" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2109.241225][ T39] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 2109.272818][T24849] loop7: detected capacity change from 0 to 128 [ 2109.318896][T24850] loop3: detected capacity change from 0 to 128 [ 2109.364093][T24849] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2109.375737][T24849] ext4 filesystem being mounted at /7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2109.459778][T24850] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2109.470576][T24850] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2109.491691][ T39] usb 7-1: Using ep0 maxpacket: 16 [ 2109.621776][ T39] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2109.631826][ T39] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2110.091840][ T39] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2110.100911][ T39] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2110.108750][ T39] usb 7-1: Product: syz [ 2110.112824][ T39] usb 7-1: Manufacturer: syz [ 2110.117252][ T39] usb 7-1: SerialNumber: syz [ 2110.373447][T24841] mmap: syz.6.6586 (24841) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 2110.433479][ T30] audit: type=1326 audit(2000000208.520:7867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2110.457016][ T30] audit: type=1326 audit(2000000208.520:7868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2110.540480][ T30] audit: type=1326 audit(2000000208.570:7869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2110.613567][ T30] audit: type=1326 audit(2000000208.570:7870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2110.637671][T24866] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2110.653869][T24866] UDC core: couldn't find an available UDC or it's busy: -16 [ 2110.661277][ T30] audit: type=1326 audit(2000000208.570:7871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2110.693607][T24866] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 2110.708570][ T30] audit: type=1326 audit(2000000208.570:7872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24864 comm="syz.7.6592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2111.361996][ T39] usb 7-1: 0:2 : does not exist [ 2111.366901][ T39] usb 7-1: unit 9 not found! [ 2111.375565][ T39] usb 7-1: USB disconnect, device number 16 [ 2111.401184][T24890] overlayfs: failed to resolve './file2': -2 [ 2111.667389][ T9859] udevd[9859]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 2112.435931][T24925] loop7: detected capacity change from 0 to 128 [ 2113.157029][T24931] loop6: detected capacity change from 0 to 256 [ 2113.212493][T24931] FAT-fs (loop6): Directory bread(block 64) failed [ 2113.229163][T24931] FAT-fs (loop6): Directory bread(block 65) failed [ 2113.253916][T24931] FAT-fs (loop6): Directory bread(block 66) failed [ 2113.265053][T24931] FAT-fs (loop6): Directory bread(block 67) failed [ 2113.271877][T24931] FAT-fs (loop6): Directory bread(block 68) failed [ 2113.278608][T24931] FAT-fs (loop6): Directory bread(block 69) failed [ 2113.293365][T24931] FAT-fs (loop6): Directory bread(block 70) failed [ 2113.299835][T24931] FAT-fs (loop6): Directory bread(block 71) failed [ 2113.307810][T24937] netlink: 'syz.0.6613': attribute type 32 has an invalid length. [ 2113.316462][T24937] netlink: 88 bytes leftover after parsing attributes in process `syz.0.6613'. [ 2113.325194][T24931] FAT-fs (loop6): Directory bread(block 72) failed [ 2113.332538][ T30] kauditd_printk_skb: 111 callbacks suppressed [ 2113.332555][ T30] audit: type=1400 audit(2000000211.420:7984): avc: denied { create } for pid=24940 comm="syz.7.6614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2113.341401][T24931] FAT-fs (loop6): Directory bread(block 73) failed [ 2113.369519][ T30] audit: type=1326 audit(2000000211.450:7985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.403177][ T30] audit: type=1326 audit(2000000211.450:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.426909][ T30] audit: type=1326 audit(2000000211.450:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.450657][ T30] audit: type=1326 audit(2000000211.450:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.494311][ T30] audit: type=1326 audit(2000000211.450:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.518376][ T30] audit: type=1326 audit(2000000211.450:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.542883][ T30] audit: type=1326 audit(2000000211.450:7991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.626032][ T30] audit: type=1326 audit(2000000211.450:7992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.739912][ T30] audit: type=1326 audit(2000000211.450:7993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24942 comm="syz.0.6616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2113.774871][T24951] loop3: detected capacity change from 0 to 128 [ 2113.789482][T24951] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2113.801433][T24951] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2114.466943][T24964] FAULT_INJECTION: forcing a failure. [ 2114.466943][T24964] name failslab, interval 1, probability 0, space 0, times 0 [ 2114.479525][T24964] CPU: 1 PID: 24964 Comm: syz.7.6621 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2114.490724][T24964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2114.500622][T24964] Call Trace: [ 2114.503743][T24964] [ 2114.506526][T24964] dump_stack_lvl+0x151/0x1c0 [ 2114.511045][T24964] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2114.516505][T24964] ? release_sock+0x163/0x1b0 [ 2114.521016][T24964] dump_stack+0x15/0x20 [ 2114.525095][T24964] should_fail+0x3c6/0x510 [ 2114.529524][T24964] __should_failslab+0xa4/0xe0 [ 2114.534253][T24964] ? __alloc_skb+0xbe/0x550 [ 2114.538582][T24964] should_failslab+0x9/0x20 [ 2114.542920][T24964] slab_pre_alloc_hook+0x37/0xd0 [ 2114.547695][T24964] ? __alloc_skb+0xbe/0x550 [ 2114.552118][T24964] kmem_cache_alloc+0x44/0x250 [ 2114.556723][T24964] __alloc_skb+0xbe/0x550 [ 2114.560903][T24964] netlink_sendmsg+0x797/0xd20 [ 2114.565491][T24964] ? netlink_getsockopt+0x560/0x560 [ 2114.570519][T24964] ? kmem_cache_free+0x115/0x330 [ 2114.575298][T24964] ? security_socket_sendmsg+0x82/0xb0 [ 2114.580590][T24964] ? netlink_getsockopt+0x560/0x560 [ 2114.585623][T24964] ____sys_sendmsg+0x59e/0x8f0 [ 2114.590223][T24964] ? __sys_sendmsg_sock+0x40/0x40 [ 2114.595081][T24964] ? import_iovec+0xe5/0x120 [ 2114.599514][T24964] ___sys_sendmsg+0x252/0x2e0 [ 2114.604024][T24964] ? __sys_sendmsg+0x260/0x260 [ 2114.608629][T24964] ? putname+0xfa/0x150 [ 2114.612621][T24964] ? __fdget+0x1bc/0x240 [ 2114.616694][T24964] __se_sys_sendmsg+0x19a/0x260 [ 2114.621494][T24964] ? __x64_sys_sendmsg+0x90/0x90 [ 2114.626251][T24964] ? ksys_write+0x260/0x2c0 [ 2114.630597][T24964] ? debug_smp_processor_id+0x17/0x20 [ 2114.635815][T24964] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2114.641709][T24964] __x64_sys_sendmsg+0x7b/0x90 [ 2114.646306][T24964] x64_sys_call+0x16a/0x9a0 [ 2114.650640][T24964] do_syscall_64+0x3b/0xb0 [ 2114.654897][T24964] ? clear_bhb_loop+0x35/0x90 [ 2114.659548][T24964] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2114.665265][T24964] RIP: 0033:0x7f704cac1169 [ 2114.669530][T24964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2114.689060][T24964] RSP: 002b:00007f704b12b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2114.697291][T24964] RAX: ffffffffffffffda RBX: 00007f704ccd9fa0 RCX: 00007f704cac1169 [ 2114.705191][T24964] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000003 [ 2114.713001][T24964] RBP: 00007f704b12b090 R08: 0000000000000000 R09: 0000000000000000 [ 2114.720838][T24964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2114.728708][T24964] R13: 0000000000000000 R14: 00007f704ccd9fa0 R15: 00007ffe319fe678 [ 2114.736619][T24964] [ 2115.134381][T24972] loop7: detected capacity change from 0 to 128 [ 2115.197099][T24972] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2115.212491][T24972] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2115.224330][T24975] tipc: Started in network mode [ 2115.229127][T24975] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 2115.239179][T24975] tipc: Enabled bearer , priority 10 [ 2115.780216][T24983] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6625'. [ 2116.351668][T14400] tipc: Node number set to 4269801488 [ 2116.431716][T25001] loop7: detected capacity change from 0 to 512 [ 2116.453297][T25001] EXT4-fs (loop7): orphan cleanup on readonly fs [ 2116.462618][T25001] EXT4-fs error (device loop7): ext4_validate_block_bitmap:438: comm syz.7.6633: bg 0: block 248: padding at end of block bitmap is not set [ 2116.518570][T25001] EXT4-fs error (device loop7): ext4_acquire_dquot:6188: comm syz.7.6633: Failed to acquire dquot type 1 [ 2116.573501][T25001] EXT4-fs (loop7): 1 truncate cleaned up [ 2116.591424][T25001] EXT4-fs (loop7): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,noquota,auto_da_alloc,noload,nodiscard,,errors=continue. Quota mode: writeback. [ 2116.721795][ T6] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2116.731375][ T6] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2116.751760][ T6] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2116.941766][ T6] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2117.340299][T25015] loop3: detected capacity change from 0 to 128 [ 2117.441753][ T6] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2117.458881][T25015] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2117.475667][T25015] ext4 filesystem being mounted at /20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2118.691706][ T30] kauditd_printk_skb: 10923 callbacks suppressed [ 2118.691726][ T30] audit: type=1326 audit(2000000216.770:18915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2118.729616][ T30] audit: type=1326 audit(2000000216.780:18916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2118.753175][ T30] audit: type=1326 audit(2000000216.780:18917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2118.849777][ T30] audit: type=1326 audit(2000000216.780:18918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2118.862120][T25051] loop4: detected capacity change from 0 to 128 [ 2118.918713][T25051] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2118.928057][ T30] audit: type=1326 audit(2000000216.780:18919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2118.950190][T25051] ext4 filesystem being mounted at /56/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2119.127439][T25063] xt_bpf: check failed: parse error [ 2119.266987][ T30] audit: type=1326 audit(2000000216.780:18920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2119.295674][ T30] audit: type=1326 audit(2000000216.780:18921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2119.337711][ T30] audit: type=1326 audit(2000000216.780:18922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2119.370638][ T30] audit: type=1326 audit(2000000216.780:18923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2119.395039][ T30] audit: type=1326 audit(2000000216.780:18924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25042 comm="syz.3.6647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2120.721851][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2121.257542][T25104] loop6: detected capacity change from 0 to 256 [ 2122.276386][T25111] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6666'. [ 2122.913230][T25127] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6670'. [ 2126.138544][ T30] kauditd_printk_skb: 135 callbacks suppressed [ 2126.138563][ T30] audit: type=1400 audit(2000000224.220:19060): avc: denied { write } for pid=25172 comm="syz.7.6682" name="event2" dev="devtmpfs" ino=266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2126.244542][ T30] audit: type=1400 audit(2000000224.220:19061): avc: denied { open } for pid=25172 comm="syz.7.6682" path="/dev/input/event2" dev="devtmpfs" ino=266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2126.268719][ T30] audit: type=1400 audit(2000000224.220:19062): avc: denied { ioctl } for pid=25172 comm="syz.7.6682" path="/dev/input/event2" dev="devtmpfs" ino=266 ioctlcmd=0x4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2126.301781][ T30] audit: type=1400 audit(2000000000.090:19063): avc: denied { relabelfrom } for pid=25183 comm="syz.7.6687" name="NETLINK" dev="sockfs" ino=111530 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2126.326678][ T30] audit: type=1326 audit(2000000000.090:19064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.363034][ T30] audit: type=1326 audit(2000000000.090:19065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.468586][ T30] audit: type=1326 audit(2000000000.240:19066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.495686][ T30] audit: type=1326 audit(2000000000.350:19067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.519485][ T30] audit: type=1326 audit(2000000000.350:19068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.550251][ T30] audit: type=1326 audit(2000000000.400:19069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25180 comm="syz.3.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2126.575084][T25189] FAULT_INJECTION: forcing a failure. [ 2126.575084][T25189] name failslab, interval 1, probability 0, space 0, times 0 [ 2126.597767][T25189] CPU: 0 PID: 25189 Comm: syz.7.6688 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2126.608980][T25189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2126.618874][T25189] Call Trace: [ 2126.622001][T25189] [ 2126.624886][T25189] dump_stack_lvl+0x151/0x1c0 [ 2126.629395][T25189] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2126.634866][T25189] dump_stack+0x15/0x20 [ 2126.638854][T25189] should_fail+0x3c6/0x510 [ 2126.643105][T25189] __should_failslab+0xa4/0xe0 [ 2126.647708][T25189] should_failslab+0x9/0x20 [ 2126.652043][T25189] slab_pre_alloc_hook+0x37/0xd0 [ 2126.656820][T25189] kmem_cache_alloc_trace+0x48/0x270 [ 2126.661940][T25189] ? __get_vm_area_node+0x117/0x360 [ 2126.666972][T25189] __get_vm_area_node+0x117/0x360 [ 2126.671836][T25189] __vmalloc_node_range+0xe2/0x8d0 [ 2126.676779][T25189] ? sel_write_load+0x23d/0x5a0 [ 2126.681469][T25189] ? avc_has_perm_noaudit+0x430/0x430 [ 2126.686676][T25189] ? sel_write_load+0x23d/0x5a0 [ 2126.691370][T25189] vmalloc+0x78/0x90 [ 2126.695099][T25189] ? sel_write_load+0x23d/0x5a0 [ 2126.699785][T25189] sel_write_load+0x23d/0x5a0 [ 2126.704299][T25189] ? avc_policy_seqno+0x1b/0x70 [ 2126.708985][T25189] ? sel_make_dir+0x270/0x270 [ 2126.713495][T25189] ? fsnotify_perm+0x6a/0x5b0 [ 2126.718011][T25189] ? security_file_permission+0x86/0xb0 [ 2126.723386][T25189] ? sel_make_dir+0x270/0x270 [ 2126.727902][T25189] vfs_write+0x406/0x1110 [ 2126.732073][T25189] ? file_end_write+0x1c0/0x1c0 [ 2126.736758][T25189] ? __kasan_check_write+0x14/0x20 [ 2126.741701][T25189] ? mutex_lock+0xb6/0x1e0 [ 2126.745955][T25189] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2126.752478][T25189] ? __fdget_pos+0x2e7/0x3a0 [ 2126.756902][T25189] ? ksys_write+0x77/0x2c0 [ 2126.761168][T25189] ksys_write+0x199/0x2c0 [ 2126.765324][T25189] ? __ia32_sys_read+0x90/0x90 [ 2126.769923][T25189] ? __kasan_check_write+0x14/0x20 [ 2126.774870][T25189] ? switch_fpu_return+0x15f/0x2e0 [ 2126.779819][T25189] __x64_sys_write+0x7b/0x90 [ 2126.784245][T25189] x64_sys_call+0x2f/0x9a0 [ 2126.788496][T25189] do_syscall_64+0x3b/0xb0 [ 2126.792746][T25189] ? clear_bhb_loop+0x35/0x90 [ 2126.797259][T25189] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2126.802991][T25189] RIP: 0033:0x7f704cac1169 [ 2126.807249][T25189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2126.826688][T25189] RSP: 002b:00007f704b10a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2126.834927][T25189] RAX: ffffffffffffffda RBX: 00007f704ccda080 RCX: 00007f704cac1169 [ 2126.842738][T25189] RDX: 0000000000000010 RSI: 0000200000000280 RDI: 0000000000000007 [ 2126.850548][T25189] RBP: 00007f704b10a090 R08: 0000000000000000 R09: 0000000000000000 [ 2126.858362][T25189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2126.866176][T25189] R13: 0000000000000000 R14: 00007f704ccda080 R15: 00007ffe319fe678 [ 2126.873991][T25189] [ 2127.026514][T25189] syz.7.6688: vmalloc error: size 16, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz7,mems_allowed=0 [ 2127.043471][T25189] CPU: 0 PID: 25189 Comm: syz.7.6688 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2127.054677][T25189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2127.064571][T25189] Call Trace: [ 2127.067699][T25189] [ 2127.070475][T25189] dump_stack_lvl+0x151/0x1c0 [ 2127.074986][T25189] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2127.080452][T25189] ? __rcu_read_unlock+0x7e/0xd0 [ 2127.085227][T25189] dump_stack+0x15/0x20 [ 2127.089230][T25189] warn_alloc+0x21a/0x390 [ 2127.093384][T25189] ? zone_watermark_ok_safe+0x270/0x270 [ 2127.098764][T25189] ? __kasan_kmalloc+0x9/0x10 [ 2127.103279][T25189] ? __get_vm_area_node+0x117/0x360 [ 2127.108313][T25189] ? __get_vm_area_node+0x347/0x360 [ 2127.113348][T25189] __vmalloc_node_range+0x2c1/0x8d0 [ 2127.118466][T25189] ? avc_has_perm_noaudit+0x430/0x430 [ 2127.123677][T25189] ? sel_write_load+0x23d/0x5a0 [ 2127.128362][T25189] vmalloc+0x78/0x90 [ 2127.132107][T25189] ? sel_write_load+0x23d/0x5a0 [ 2127.136783][T25189] sel_write_load+0x23d/0x5a0 [ 2127.141292][T25189] ? avc_policy_seqno+0x1b/0x70 [ 2127.145984][T25189] ? sel_make_dir+0x270/0x270 [ 2127.150491][T25189] ? fsnotify_perm+0x6a/0x5b0 [ 2127.155018][T25189] ? security_file_permission+0x86/0xb0 [ 2127.160389][T25189] ? sel_make_dir+0x270/0x270 [ 2127.164901][T25189] vfs_write+0x406/0x1110 [ 2127.169080][T25189] ? file_end_write+0x1c0/0x1c0 [ 2127.173754][T25189] ? __kasan_check_write+0x14/0x20 [ 2127.178707][T25189] ? mutex_lock+0xb6/0x1e0 [ 2127.182956][T25189] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2127.189387][T25189] ? __fdget_pos+0x2e7/0x3a0 [ 2127.193807][T25189] ? ksys_write+0x77/0x2c0 [ 2127.198069][T25189] ksys_write+0x199/0x2c0 [ 2127.202224][T25189] ? __ia32_sys_read+0x90/0x90 [ 2127.206822][T25189] ? __kasan_check_write+0x14/0x20 [ 2127.211770][T25189] ? switch_fpu_return+0x15f/0x2e0 [ 2127.216720][T25189] __x64_sys_write+0x7b/0x90 [ 2127.221230][T25189] x64_sys_call+0x2f/0x9a0 [ 2127.225482][T25189] do_syscall_64+0x3b/0xb0 [ 2127.229733][T25189] ? clear_bhb_loop+0x35/0x90 [ 2127.234251][T25189] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2127.240063][T25189] RIP: 0033:0x7f704cac1169 [ 2127.244318][T25189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2127.263761][T25189] RSP: 002b:00007f704b10a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2127.272092][T25189] RAX: ffffffffffffffda RBX: 00007f704ccda080 RCX: 00007f704cac1169 [ 2127.279949][T25189] RDX: 0000000000000010 RSI: 0000200000000280 RDI: 0000000000000007 [ 2127.287800][T25189] RBP: 00007f704b10a090 R08: 0000000000000000 R09: 0000000000000000 [ 2127.295612][T25189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2127.303508][T25189] R13: 0000000000000000 R14: 00007f704ccda080 R15: 00007ffe319fe678 [ 2127.311414][T25189] [ 2127.318536][T25189] Mem-Info: [ 2127.321519][T25189] active_anon:114 inactive_anon:6803 isolated_anon:0 [ 2127.321519][T25189] active_file:18127 inactive_file:8346 isolated_file:0 [ 2127.321519][T25189] unevictable:0 dirty:483 writeback:0 [ 2127.321519][T25189] slab_reclaimable:8561 slab_unreclaimable:77121 [ 2127.321519][T25189] mapped:35412 shmem:476 pagetables:678 bounce:0 [ 2127.321519][T25189] kernel_misc_reclaimable:0 [ 2127.321519][T25189] free:1524867 free_pcp:21031 free_cma:0 [ 2127.385035][T25189] Node 0 active_anon:456kB inactive_anon:37512kB active_file:72508kB inactive_file:33384kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:152048kB dirty:1932kB writeback:0kB shmem:12304kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4900kB pagetables:2712kB all_unreclaimable? no [ 2127.449749][T25189] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978944kB mlocked:0kB bounce:0kB free_pcp:4268kB local_pcp:4268kB free_cma:0kB [ 2127.478292][T25189] lowmem_reserve[]: 0 3941 3941 [ 2127.484526][T25189] Normal free:3115872kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:456kB inactive_anon:48012kB active_file:72508kB inactive_file:33384kB unevictable:0kB writepending:1932kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:67984kB local_pcp:50060kB free_cma:0kB [ 2127.520939][T25189] lowmem_reserve[]: 0 0 0 [ 2127.525318][T25189] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 2127.541092][T25189] Normal: 245*4kB (UME) 1108*8kB (UME) 1178*16kB (UME) 537*32kB (UME) 63*64kB (UME) 74*128kB (UME) 47*256kB (UM) 12*512kB (UME) 12*1024kB (UME) 3*2048kB (UME) 737*4096kB (UM) = 3114740kB [ 2127.559501][T25189] 32521 total pagecache pages [ 2127.561669][ T39] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 2127.564141][T25189] 97 pages in swap cache [ 2127.892230][T25189] Swap cache stats: add 5037, delete 4940, find 1083/1084 [ 2127.903422][T25189] Free swap = 124428kB [ 2127.909553][T25189] Total swap = 124996kB [ 2127.918820][T25189] 2097051 pages RAM [ 2127.924660][T25189] 0 pages HighMem/MovableOnly [ 2127.972823][T25189] 343419 pages reserved [ 2127.977871][T25189] 0 pages cma reserved [ 2128.404512][T25224] device pim6reg1 entered promiscuous mode [ 2128.590339][T25226] loop7: detected capacity change from 0 to 128 [ 2128.601869][ T39] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2128.681827][ T39] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2128.690804][ T39] usb 4-1: config 1 has no interface number 1 [ 2128.697057][ T39] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2128.713515][T25226] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2128.724493][T25226] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2128.891758][ T39] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2128.900994][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2128.909262][ T39] usb 4-1: Product: syz [ 2128.913753][ T39] usb 4-1: Manufacturer: syz [ 2128.918341][ T39] usb 4-1: SerialNumber: syz [ 2128.995819][T25217] loop6: detected capacity change from 0 to 262144 [ 2129.062676][T25217] F2FS-fs (loop6): Found nat_bits in checkpoint [ 2129.105626][T25217] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e5 [ 2129.190747][T25217] FAULT_INJECTION: forcing a failure. [ 2129.190747][T25217] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2129.204048][T25217] CPU: 0 PID: 25217 Comm: syz.6.6694 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2129.215258][T25217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2129.225133][T25217] Call Trace: [ 2129.228255][T25217] [ 2129.231032][T25217] dump_stack_lvl+0x151/0x1c0 [ 2129.235552][T25217] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2129.241019][T25217] dump_stack+0x15/0x20 [ 2129.245093][T25217] should_fail+0x3c6/0x510 [ 2129.249356][T25217] should_fail_alloc_page+0x5a/0x80 [ 2129.254385][T25217] prepare_alloc_pages+0x15c/0x700 [ 2129.259331][T25217] ? __alloc_pages_bulk+0xd80/0xd80 [ 2129.264363][T25217] __alloc_pages+0x18c/0x8f0 [ 2129.268786][T25217] ? prep_new_page+0x110/0x110 [ 2129.273391][T25217] ? stack_trace_save+0x113/0x1c0 [ 2129.278272][T25217] page_cache_ra_unbounded+0x334/0xa50 [ 2129.283548][T25217] ? read_cache_pages_invalidate_pages+0x1c0/0x1c0 [ 2129.289884][T25217] ondemand_readahead+0x9c8/0xfa0 [ 2129.294739][T25217] ? xas_start+0x333/0x3f0 [ 2129.298991][T25217] ? xas_load+0x2a9/0x2d0 [ 2129.303159][T25217] ? page_cache_sync_ra+0x4d0/0x4d0 [ 2129.308229][T25217] ? filemap_get_read_batch+0x999/0xa10 [ 2129.313576][T25217] page_cache_sync_ra+0x2e9/0x4d0 [ 2129.318432][T25217] ? force_page_cache_ra+0x420/0x420 [ 2129.323556][T25217] filemap_read+0x7cd/0x2600 [ 2129.328077][T25217] ? find_get_pages_range_tag+0x390/0x390 [ 2129.333630][T25217] ? 0xffffffffa0010c14 [ 2129.337623][T25217] ? is_bpf_text_address+0x172/0x190 [ 2129.342736][T25217] ? stack_trace_save+0x1c0/0x1c0 [ 2129.347594][T25217] ? unwind_get_return_address+0x4d/0x90 [ 2129.353071][T25217] ? f2fs_should_use_dio+0x62/0x770 [ 2129.358095][T25217] ? __kasan_check_read+0x11/0x20 [ 2129.363044][T25217] f2fs_file_read_iter+0x2da/0x1050 [ 2129.368078][T25217] ? __stack_depot_save+0x34/0x470 [ 2129.373030][T25217] ? f2fs_llseek+0x1c40/0x1c40 [ 2129.377625][T25217] ? ____kasan_kmalloc+0xed/0x110 [ 2129.382484][T25217] ? ____kasan_kmalloc+0xdb/0x110 [ 2129.387346][T25217] ? __kasan_kmalloc+0x9/0x10 [ 2129.391857][T25217] ? __kmalloc+0x13f/0x2c0 [ 2129.396111][T25217] ? alloc_pipe_info+0x204/0x4b0 [ 2129.400929][T25217] ? splice_direct_to_actor+0xa15/0xbe0 [ 2129.406266][T25217] ? do_splice_direct+0x27f/0x3c0 [ 2129.411124][T25217] ? do_sendfile+0x613/0xfe0 [ 2129.415572][T25217] ? __x64_sys_sendfile64+0x1ce/0x230 [ 2129.420761][T25217] ? x64_sys_call+0x140/0x9a0 [ 2129.425272][T25217] ? do_syscall_64+0x3b/0xb0 [ 2129.429701][T25217] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2129.435617][T25217] generic_file_splice_read+0x4aa/0x780 [ 2129.440985][T25217] ? splice_shrink_spd+0xb0/0xb0 [ 2129.445758][T25217] ? __kasan_check_read+0x11/0x20 [ 2129.450617][T25217] ? fsnotify_perm+0x269/0x5b0 [ 2129.455217][T25217] ? security_file_permission+0x86/0xb0 [ 2129.460598][T25217] ? rw_verify_area+0xa7/0x1c0 [ 2129.465221][T25217] splice_direct_to_actor+0x439/0xbe0 [ 2129.470415][T25217] ? do_splice_direct+0x3c0/0x3c0 [ 2129.475266][T25217] ? pipe_to_sendpage+0x340/0x340 [ 2129.480126][T25217] ? rw_verify_area+0xa7/0x1c0 [ 2129.484728][T25217] do_splice_direct+0x27f/0x3c0 [ 2129.489415][T25217] ? splice_direct_to_actor+0xbe0/0xbe0 [ 2129.494794][T25217] ? fsnotify_perm+0x6a/0x5b0 [ 2129.499311][T25217] ? security_file_permission+0x86/0xb0 [ 2129.504690][T25217] do_sendfile+0x613/0xfe0 [ 2129.508940][T25217] ? __kasan_check_write+0x14/0x20 [ 2129.513893][T25217] ? do_preadv+0x350/0x350 [ 2129.518142][T25217] ? ksys_write+0x260/0x2c0 [ 2129.522484][T25217] __x64_sys_sendfile64+0x1ce/0x230 [ 2129.527514][T25217] ? __ia32_sys_sendfile+0x240/0x240 [ 2129.532721][T25217] ? debug_smp_processor_id+0x17/0x20 [ 2129.537940][T25217] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2129.543834][T25217] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2129.549301][T25217] x64_sys_call+0x140/0x9a0 [ 2129.553641][T25217] do_syscall_64+0x3b/0xb0 [ 2129.557903][T25217] ? clear_bhb_loop+0x35/0x90 [ 2129.562499][T25217] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2129.568221][T25217] RIP: 0033:0x7f48877e8169 [ 2129.572674][T25217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2129.592116][T25217] RSP: 002b:00007f4885e52038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2129.600353][T25217] RAX: ffffffffffffffda RBX: 00007f4887a00fa0 RCX: 00007f48877e8169 [ 2129.608253][T25217] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2129.616062][T25217] RBP: 00007f4885e52090 R08: 0000000000000000 R09: 0000000000000000 [ 2129.623960][T25217] R10: 000000007a680000 R11: 0000000000000246 R12: 0000000000000001 [ 2129.631770][T25217] R13: 0000000000000000 R14: 00007f4887a00fa0 R15: 00007ffdc9d35f48 [ 2129.639610][T25217] [ 2129.642657][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2129.791749][ T39] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2129.816688][ T39] usb 4-1: USB disconnect, device number 18 [ 2129.943127][T25246] bridge0: port 1(bridge_slave_0) entered blocking state [ 2129.957223][T25246] bridge0: port 1(bridge_slave_0) entered disabled state [ 2129.970913][T25246] device bridge_slave_0 entered promiscuous mode [ 2129.982654][T25246] bridge0: port 2(bridge_slave_1) entered blocking state [ 2129.989557][T25246] bridge0: port 2(bridge_slave_1) entered disabled state [ 2129.997776][T25246] device bridge_slave_1 entered promiscuous mode [ 2130.163806][T25246] bridge0: port 2(bridge_slave_1) entered blocking state [ 2130.170734][T25246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2130.177843][T25246] bridge0: port 1(bridge_slave_0) entered blocking state [ 2130.184721][T25246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2130.262576][ T7015] bridge0: port 1(bridge_slave_0) entered disabled state [ 2130.271748][ T7015] bridge0: port 2(bridge_slave_1) entered disabled state [ 2130.279396][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2130.305138][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2130.325147][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2130.352194][ T7015] bridge0: port 1(bridge_slave_0) entered blocking state [ 2130.359058][ T7015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2130.380167][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2130.408650][ T7015] bridge0: port 2(bridge_slave_1) entered blocking state [ 2130.415545][ T7015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2130.502812][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2130.522703][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2130.576265][T25256] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6705'. [ 2130.596076][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2131.884176][T25275] loop3: detected capacity change from 0 to 512 [ 2131.946231][T25275] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 2131.974287][T25275] EXT4-fs (loop3): 1 truncate cleaned up [ 2131.980965][T25275] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier=0x0000000000000101,errors=remount-ro,. Quota mode: none. [ 2132.046747][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2132.062045][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2132.083103][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2132.111034][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2132.138933][T25246] device veth0_vlan entered promiscuous mode [ 2132.149039][T25283] loop3: detected capacity change from 0 to 256 [ 2132.162173][T25281] FAULT_INJECTION: forcing a failure. [ 2132.162173][T25281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2132.177170][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2132.185216][T25281] CPU: 1 PID: 25281 Comm: syz.4.6712 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2132.196411][T25281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2132.206307][T25281] Call Trace: [ 2132.209429][T25281] [ 2132.212206][T25281] dump_stack_lvl+0x151/0x1c0 [ 2132.216718][T25281] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2132.222182][T25281] ? wait_for_common+0x366/0x420 [ 2132.226958][T25281] dump_stack+0x15/0x20 [ 2132.230949][T25281] should_fail+0x3c6/0x510 [ 2132.235203][T25281] should_fail_usercopy+0x1a/0x20 [ 2132.240061][T25281] _copy_from_user+0x20/0xd0 [ 2132.244490][T25281] __se_sys_io_uring_register+0x11d6/0x3590 [ 2132.250221][T25281] ? __x64_sys_io_uring_register+0xb0/0xb0 [ 2132.255948][T25281] ? __kasan_check_write+0x14/0x20 [ 2132.260899][T25281] ? mutex_unlock+0xb2/0x260 [ 2132.265322][T25281] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2132.271746][T25281] ? __mutex_lock_slowpath+0x10/0x10 [ 2132.276864][T25281] ? __kasan_check_write+0x14/0x20 [ 2132.281812][T25281] ? fput_many+0x160/0x1b0 [ 2132.286063][T25281] ? fput+0x1a/0x20 [ 2132.289708][T25281] ? ksys_write+0x260/0x2c0 [ 2132.294049][T25281] ? __ia32_sys_read+0x90/0x90 [ 2132.298648][T25281] ? debug_smp_processor_id+0x17/0x20 [ 2132.303859][T25281] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2132.309762][T25281] __x64_sys_io_uring_register+0x9b/0xb0 [ 2132.315234][T25281] x64_sys_call+0x8fd/0x9a0 [ 2132.319745][T25281] do_syscall_64+0x3b/0xb0 [ 2132.323990][T25281] ? clear_bhb_loop+0x35/0x90 [ 2132.328504][T25281] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2132.334239][T25281] RIP: 0033:0x7fda58eeb169 [ 2132.338488][T25281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2132.358015][T25281] RSP: 002b:00007fda57555038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 2132.366258][T25281] RAX: ffffffffffffffda RBX: 00007fda59103fa0 RCX: 00007fda58eeb169 [ 2132.374069][T25281] RDX: 0000200000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 2132.381884][T25281] RBP: 00007fda57555090 R08: 0000000000000000 R09: 0000000000000000 [ 2132.389692][T25281] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 2132.397593][T25281] R13: 0000000000000000 R14: 00007fda59103fa0 R15: 00007ffec8837bc8 [ 2132.405495][T25281] [ 2132.415571][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2132.437077][T25246] device veth1_macvtap entered promiscuous mode [ 2132.452016][T25283] FAT-fs (loop3): Unrecognized mount option "shortname=ginnt" or missing value [ 2132.471225][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2132.490421][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2132.506617][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2132.525362][T20368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2132.541145][T25292] loop7: detected capacity change from 0 to 512 [ 2132.612091][T25292] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 2132.650352][T25292] EXT4-fs (loop7): Test dummy encryption mode enabled [ 2132.745450][T25298] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 2132.754359][T25298] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2132.762952][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 2132.762991][ T30] audit: type=1400 audit(2000000006.570:19112): avc: denied { read append } for pid=25282 comm="syz.3.6711" name="usbmon2" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 2133.023713][T25296] FAULT_INJECTION: forcing a failure. [ 2133.023713][T25296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2133.045009][T25292] EXT4-fs (loop7): Unrecognized mount option "hash" or missing value [ 2133.071737][T25296] CPU: 1 PID: 25296 Comm: syz.6.6702 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2133.083034][T25296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2133.092929][T25296] Call Trace: [ 2133.096049][T25296] [ 2133.098826][T25296] dump_stack_lvl+0x151/0x1c0 [ 2133.103339][T25296] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2133.108811][T25296] ? kstrtouint_from_user+0x20a/0x2a0 [ 2133.114017][T25296] dump_stack+0x15/0x20 [ 2133.118006][T25296] should_fail+0x3c6/0x510 [ 2133.122263][T25296] should_fail_usercopy+0x1a/0x20 [ 2133.127134][T25296] _copy_to_user+0x20/0x90 [ 2133.131375][T25296] simple_read_from_buffer+0xc7/0x150 [ 2133.136583][T25296] proc_fail_nth_read+0x1a3/0x210 [ 2133.141442][T25296] ? proc_fault_inject_write+0x390/0x390 [ 2133.146920][T25296] ? fsnotify_perm+0x269/0x5b0 [ 2133.151513][T25296] ? security_file_permission+0x86/0xb0 [ 2133.156889][T25296] ? proc_fault_inject_write+0x390/0x390 [ 2133.162359][T25296] vfs_read+0x27d/0xd40 [ 2133.166354][T25296] ? kernel_read+0x1f0/0x1f0 [ 2133.170779][T25296] ? __kasan_check_write+0x14/0x20 [ 2133.175723][T25296] ? mutex_lock+0xb6/0x1e0 [ 2133.179977][T25296] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2133.186407][T25296] ? __fdget_pos+0x2e7/0x3a0 [ 2133.190826][T25296] ? ksys_read+0x77/0x2c0 [ 2133.194996][T25296] ksys_read+0x199/0x2c0 [ 2133.199080][T25296] ? vfs_write+0x1110/0x1110 [ 2133.203586][T25296] ? debug_smp_processor_id+0x17/0x20 [ 2133.208793][T25296] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2133.214693][T25296] __x64_sys_read+0x7b/0x90 [ 2133.219037][T25296] x64_sys_call+0x28/0x9a0 [ 2133.223289][T25296] do_syscall_64+0x3b/0xb0 [ 2133.227543][T25296] ? clear_bhb_loop+0x35/0x90 [ 2133.232242][T25296] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2133.237966][T25296] RIP: 0033:0x7f36dee6bb7c [ 2133.242224][T25296] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 2133.261664][T25296] RSP: 002b:00007f36dd4d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2133.270007][T25296] RAX: ffffffffffffffda RBX: 00007f36df085fa0 RCX: 00007f36dee6bb7c [ 2133.277813][T25296] RDX: 000000000000000f RSI: 00007f36dd4d70a0 RDI: 0000000000000006 [ 2133.285624][T25296] RBP: 00007f36dd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 2133.293435][T25296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2133.301248][T25296] R13: 0000000000000000 R14: 00007f36df085fa0 R15: 00007ffc83050608 [ 2133.309063][T25296] [ 2133.324479][ C1] af_packet: tpacket_rcv: packet too big, clamped from 6416 to 4294967272. macoff=96 [ 2133.361753][ T30] audit: type=1400 audit(2000000006.570:19113): avc: denied { open } for pid=25282 comm="syz.3.6711" path="/dev/usbmon2" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 2133.411657][ T30] audit: type=1400 audit(2000000006.580:19114): avc: denied { write } for pid=25282 comm="syz.3.6711" name="001" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 2133.585958][ T30] audit: type=1326 audit(2000000007.430:19115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2133.613004][T25318] FAULT_INJECTION: forcing a failure. [ 2133.613004][T25318] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2133.620089][ T30] audit: type=1326 audit(2000000007.450:19116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2133.646506][T25318] CPU: 0 PID: 25318 Comm: syz.6.6721 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2133.660402][T25318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2133.670296][T25318] Call Trace: [ 2133.673424][T25318] [ 2133.676197][T25318] dump_stack_lvl+0x151/0x1c0 [ 2133.680710][T25318] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2133.686179][T25318] ? __stack_depot_save+0x34/0x470 [ 2133.691126][T25318] ? kmem_cache_free+0x115/0x330 [ 2133.695900][T25318] dump_stack+0x15/0x20 [ 2133.699888][T25318] should_fail+0x3c6/0x510 [ 2133.704146][T25318] should_fail_usercopy+0x1a/0x20 [ 2133.709003][T25318] _copy_from_user+0x20/0xd0 [ 2133.713432][T25318] __copy_msghdr_from_user+0xaf/0x7c0 [ 2133.718637][T25318] ? __ia32_sys_shutdown+0x70/0x70 [ 2133.723602][T25318] ___sys_sendmsg+0x166/0x2e0 [ 2133.728110][T25318] ? __sys_sendmsg+0x260/0x260 [ 2133.732707][T25318] ? putname+0xfa/0x150 [ 2133.736694][T25318] ? __fdget+0x1bc/0x240 [ 2133.740772][T25318] __se_sys_sendmsg+0x19a/0x260 [ 2133.745478][T25318] ? __x64_sys_sendmsg+0x90/0x90 [ 2133.750233][T25318] ? ksys_write+0x260/0x2c0 [ 2133.754575][T25318] ? debug_smp_processor_id+0x17/0x20 [ 2133.759778][T25318] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2133.765680][T25318] __x64_sys_sendmsg+0x7b/0x90 [ 2133.770283][T25318] x64_sys_call+0x16a/0x9a0 [ 2133.774626][T25318] do_syscall_64+0x3b/0xb0 [ 2133.778870][T25318] ? clear_bhb_loop+0x35/0x90 [ 2133.783388][T25318] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2133.789118][T25318] RIP: 0033:0x7f36dee6d169 [ 2133.793370][T25318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2133.812810][T25318] RSP: 002b:00007f36dd4d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2133.821058][T25318] RAX: ffffffffffffffda RBX: 00007f36df085fa0 RCX: 00007f36dee6d169 [ 2133.828866][T25318] RDX: 0000000000000000 RSI: 0000200000002ac0 RDI: 0000000000000003 [ 2133.836676][T25318] RBP: 00007f36dd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 2133.844486][T25318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2133.852296][T25318] R13: 0000000000000000 R14: 00007f36df085fa0 R15: 00007ffc83050608 [ 2133.860116][T25318] [ 2133.863493][ T30] audit: type=1326 audit(2000000007.720:19117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2133.888139][ T30] audit: type=1326 audit(2000000007.720:19118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2133.932570][ T4377] device bridge_slave_1 left promiscuous mode [ 2133.941840][ T4377] bridge0: port 2(bridge_slave_1) entered disabled state [ 2133.948607][ T30] audit: type=1326 audit(2000000007.720:19119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2133.995676][T25323] loop3: detected capacity change from 0 to 512 [ 2134.002954][ T30] audit: type=1326 audit(2000000007.730:19120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2134.026662][ T4377] device bridge_slave_0 left promiscuous mode [ 2134.027016][ T30] audit: type=1326 audit(2000000007.730:19121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25315 comm="syz.0.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5072d169 code=0x7ffc0000 [ 2134.033867][ T4377] bridge0: port 1(bridge_slave_0) entered disabled state [ 2134.096149][T25329] FAULT_INJECTION: forcing a failure. [ 2134.096149][T25329] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2134.110084][ T4377] device veth1_macvtap left promiscuous mode [ 2134.119116][T25323] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,quota,,errors=continue. Quota mode: writeback. [ 2134.121951][ T4377] device veth0_vlan left promiscuous mode [ 2134.140515][T25329] CPU: 0 PID: 25329 Comm: syz.6.6724 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2134.151789][T25329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2134.161684][T25329] Call Trace: [ 2134.164806][T25329] [ 2134.167585][T25329] dump_stack_lvl+0x151/0x1c0 [ 2134.172096][T25329] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2134.177571][T25329] dump_stack+0x15/0x20 [ 2134.181557][T25329] should_fail+0x3c6/0x510 [ 2134.185822][T25329] should_fail_usercopy+0x1a/0x20 [ 2134.190670][T25329] _copy_from_user+0x20/0xd0 [ 2134.195097][T25329] __sys_bpf+0x1e9/0x760 [ 2134.199180][T25329] ? fput_many+0x160/0x1b0 [ 2134.203430][T25329] ? bpf_link_show_fdinfo+0x300/0x300 [ 2134.208640][T25329] ? debug_smp_processor_id+0x17/0x20 [ 2134.213842][T25329] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2134.219749][T25329] __x64_sys_bpf+0x7c/0x90 [ 2134.224002][T25329] x64_sys_call+0x87f/0x9a0 [ 2134.228336][T25329] do_syscall_64+0x3b/0xb0 [ 2134.232590][T25329] ? clear_bhb_loop+0x35/0x90 [ 2134.237225][T25329] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2134.242940][T25329] RIP: 0033:0x7f36dee6d169 [ 2134.247195][T25329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2134.266630][T25329] RSP: 002b:00007f36dd4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2134.274870][T25329] RAX: ffffffffffffffda RBX: 00007f36df085fa0 RCX: 00007f36dee6d169 [ 2134.282682][T25329] RDX: 0000000000000048 RSI: 0000200000000840 RDI: 0000000000000000 [ 2134.290493][T25329] RBP: 00007f36dd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 2134.298313][T25329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2134.306117][T25329] R13: 0000000000000000 R14: 00007f36df085fa0 R15: 00007ffc83050608 [ 2134.314054][T25329] [ 2134.321828][T25323] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2135.456628][T25344] loop6: detected capacity change from 0 to 512 [ 2135.695314][T25344] EXT4-fs error (device loop6): ext4_get_branch:178: inode #13: block 2: comm syz.6.6729: invalid block [ 2135.707392][T25344] EXT4-fs error (device loop6): ext4_free_branches:1030: inode #13: comm syz.6.6729: invalid indirect mapped block 10 (level 1) [ 2135.721806][T25344] EXT4-fs error (device loop6): ext4_free_branches:1030: inode #13: comm syz.6.6729: invalid indirect mapped block 8 (level 1) [ 2135.736235][T25344] EXT4-fs (loop6): 1 truncate cleaned up [ 2135.741795][T25344] EXT4-fs (loop6): mounted filesystem without journal. Opts: acl,user_xattr,,errors=continue. Quota mode: none. [ 2137.700714][T25371] loop6: detected capacity change from 0 to 512 [ 2137.786073][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 2137.786090][ T30] audit: type=1326 audit(2000000011.630:19152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2137.791847][T25373] fuse: Unknown parameter 'smackfstransmute' [ 2137.797217][ T30] audit: type=1326 audit(2000000011.630:19153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2137.849078][T25371] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 2137.885723][T25371] EXT4-fs (loop6): 1 truncate cleaned up [ 2137.902140][T25371] EXT4-fs (loop6): mounted filesystem without journal. Opts: barrier=0x0000000000000101,errors=remount-ro,. Quota mode: none. [ 2137.943465][ T30] audit: type=1326 audit(2000000011.630:19154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2137.946283][T25386] loop4: detected capacity change from 0 to 256 [ 2137.967271][ T30] audit: type=1326 audit(2000000011.630:19155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2137.999780][T25380] fuse: Bad value for 'fd' [ 2138.011426][ T30] audit: type=1326 audit(2000000011.630:19156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2138.035239][ T30] audit: type=1326 audit(2000000011.630:19157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2138.077440][ T30] audit: type=1326 audit(2000000011.630:19158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2138.079205][T25386] FAT-fs (loop4): Directory bread(block 64) failed [ 2138.132096][ T30] audit: type=1326 audit(2000000011.630:19159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f704cac1169 code=0x7ffc0000 [ 2138.156232][ T30] audit: type=1326 audit(2000000011.630:19160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f704cac11a3 code=0x7ffc0000 [ 2138.183085][T25386] FAT-fs (loop4): Directory bread(block 65) failed [ 2138.190217][T25386] FAT-fs (loop4): Directory bread(block 66) failed [ 2138.197575][T25386] FAT-fs (loop4): Directory bread(block 67) failed [ 2138.204317][T25386] FAT-fs (loop4): Directory bread(block 68) failed [ 2138.210717][ T30] audit: type=1326 audit(2000000011.630:19161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25372 comm="syz.7.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f704cac11a3 code=0x7ffc0000 [ 2138.242333][T25386] FAT-fs (loop4): Directory bread(block 69) failed [ 2138.255133][T25386] FAT-fs (loop4): Directory bread(block 70) failed [ 2138.261486][T25386] FAT-fs (loop4): Directory bread(block 71) failed [ 2138.268681][T25386] FAT-fs (loop4): Directory bread(block 72) failed [ 2138.275719][T25386] FAT-fs (loop4): Directory bread(block 73) failed [ 2139.285554][T25410] loop6: detected capacity change from 0 to 128 [ 2139.583506][T25410] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2139.602145][T25410] ext4 filesystem being mounted at /7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2139.952218][T25427] loop7: detected capacity change from 0 to 512 [ 2139.992523][T25427] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 2140.027658][T25427] EXT4-fs (loop7): 1 truncate cleaned up [ 2140.033352][T25427] EXT4-fs (loop7): mounted filesystem without journal. Opts: barrier=0x0000000000000101,errors=remount-ro,. Quota mode: none. [ 2140.247113][T25441] loop3: detected capacity change from 0 to 128 [ 2140.269829][T25443] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6756'. [ 2140.378690][T25441] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2140.392251][T25441] ext4 filesystem being mounted at /44/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2140.440217][T25448] FAULT_INJECTION: forcing a failure. [ 2140.440217][T25448] name failslab, interval 1, probability 0, space 0, times 0 [ 2140.463125][T25448] CPU: 1 PID: 25448 Comm: syz.7.6758 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2140.474478][T25448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2140.484372][T25448] Call Trace: [ 2140.487494][T25448] [ 2140.490270][T25448] dump_stack_lvl+0x151/0x1c0 [ 2140.494787][T25448] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2140.500253][T25448] dump_stack+0x15/0x20 [ 2140.504244][T25448] should_fail+0x3c6/0x510 [ 2140.508494][T25448] __should_failslab+0xa4/0xe0 [ 2140.513111][T25448] ? audit_log_start+0x42f/0xa80 [ 2140.517871][T25448] should_failslab+0x9/0x20 [ 2140.522209][T25448] slab_pre_alloc_hook+0x37/0xd0 [ 2140.526984][T25448] ? audit_log_start+0x42f/0xa80 [ 2140.531763][T25448] kmem_cache_alloc+0x44/0x250 [ 2140.536357][T25448] audit_log_start+0x42f/0xa80 [ 2140.541045][T25448] ? audit_serial+0x30/0x30 [ 2140.545385][T25448] ? __kasan_check_write+0x14/0x20 [ 2140.550329][T25448] ? migrate_enable+0x1c1/0x2a0 [ 2140.555017][T25448] audit_seccomp+0x61/0x1e0 [ 2140.559353][T25448] ? migrate_disable+0xd9/0x190 [ 2140.564041][T25448] __seccomp_filter+0xc08/0x1c60 [ 2140.568816][T25448] ? putname+0xfa/0x150 [ 2140.572808][T25448] ? file_end_write+0x1c0/0x1c0 [ 2140.577512][T25448] ? __kasan_check_write+0x14/0x20 [ 2140.582445][T25448] ? __secure_computing+0x300/0x300 [ 2140.587494][T25448] ? __mutex_lock_slowpath+0x10/0x10 [ 2140.592610][T25448] ? __kasan_check_write+0x14/0x20 [ 2140.597544][T25448] ? fput_many+0x160/0x1b0 [ 2140.601978][T25448] __secure_computing+0xf0/0x300 [ 2140.606762][T25448] syscall_enter_from_user_mode+0xd5/0x1b0 [ 2140.612573][T25448] do_syscall_64+0x1e/0xb0 [ 2140.616825][T25448] ? clear_bhb_loop+0x35/0x90 [ 2140.621339][T25448] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2140.627066][T25448] RIP: 0033:0x7f704cac1169 [ 2140.631320][T25448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2140.650787][T25448] RSP: 002b:00007f704b12b038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 2140.659141][T25448] RAX: ffffffffffffffda RBX: 00007f704ccd9fa0 RCX: 00007f704cac1169 [ 2140.666942][T25448] RDX: 0000000000000000 RSI: 0000200000001d80 RDI: 0000000000000006 [ 2140.674753][T25448] RBP: 00007f704b12b090 R08: 0000000000000020 R09: 0000000000000000 [ 2140.682567][T25448] R10: 0000200000001dc0 R11: 0000000000000246 R12: 0000000000000001 [ 2140.690381][T25448] R13: 0000000000000000 R14: 00007f704ccd9fa0 R15: 00007ffe319fe678 [ 2140.698199][T25448] [ 2142.047580][T25470] FAULT_INJECTION: forcing a failure. [ 2142.047580][T25470] name failslab, interval 1, probability 0, space 0, times 0 [ 2142.060046][T25470] CPU: 1 PID: 25470 Comm: syz.6.6764 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2142.071196][T25470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2142.081093][T25470] Call Trace: [ 2142.084217][T25470] [ 2142.086994][T25470] dump_stack_lvl+0x151/0x1c0 [ 2142.091508][T25470] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2142.096977][T25470] ? __kasan_check_write+0x14/0x20 [ 2142.101920][T25470] ? mutex_unlock+0xb2/0x260 [ 2142.106346][T25470] ? wait_for_completion_killable_timeout+0x10/0x10 [ 2142.112774][T25470] dump_stack+0x15/0x20 [ 2142.116766][T25470] should_fail+0x3c6/0x510 [ 2142.121016][T25470] __should_failslab+0xa4/0xe0 [ 2142.125619][T25470] should_failslab+0x9/0x20 [ 2142.129958][T25470] slab_pre_alloc_hook+0x37/0xd0 [ 2142.134730][T25470] __kmalloc+0x6d/0x2c0 [ 2142.138723][T25470] ? __se_sys_memfd_create+0xf2/0x3e0 [ 2142.143935][T25470] __se_sys_memfd_create+0xf2/0x3e0 [ 2142.148965][T25470] __x64_sys_memfd_create+0x5b/0x70 [ 2142.154001][T25470] x64_sys_call+0x871/0x9a0 [ 2142.158337][T25470] do_syscall_64+0x3b/0xb0 [ 2142.162590][T25470] ? clear_bhb_loop+0x35/0x90 [ 2142.167106][T25470] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2142.172833][T25470] RIP: 0033:0x7f36dee6d169 [ 2142.177086][T25470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2142.196526][T25470] RSP: 002b:00007f36dd494e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 2142.204774][T25470] RAX: ffffffffffffffda RBX: 0000000000000445 RCX: 00007f36dee6d169 [ 2142.212585][T25470] RDX: 00007f36dd494ef0 RSI: 0000000000000000 RDI: 00007f36deeeec3c [ 2142.220392][T25470] RBP: 0000200000000800 R08: 00007f36dd494bb7 R09: 00007f36dd494e40 [ 2142.228292][T25470] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 2142.236102][T25470] R13: 00007f36dd494ef0 R14: 00007f36dd494eb0 R15: 0000200000000540 [ 2142.243924][T25470] [ 2142.695699][T25486] loop3: detected capacity change from 0 to 128 [ 2142.872918][T25486] EXT4-fs (loop3): Test dummy encryption mode enabled [ 2142.906651][T25486] EXT4-fs (loop3): Test dummy encryption mode enabled [ 2142.918858][T25486] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption=v1,test_dummy_encryption=v1,,errors=continue. Quota mode: none. [ 2142.934125][T25486] ext4 filesystem being mounted at /46/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2143.147461][ T30] kauditd_printk_skb: 158 callbacks suppressed [ 2143.147479][ T30] audit: type=1400 audit(2000000016.960:19318): avc: denied { create } for pid=25483 comm="syz.3.6768" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2143.713681][T25501] FAULT_INJECTION: forcing a failure. [ 2143.713681][T25501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2143.728424][T25501] CPU: 0 PID: 25501 Comm: syz.7.6773 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2143.739625][T25501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2143.749519][T25501] Call Trace: [ 2143.752643][T25501] [ 2143.755418][T25501] dump_stack_lvl+0x151/0x1c0 [ 2143.759950][T25501] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2143.765410][T25501] ? arch_stack_walk+0xf3/0x140 [ 2143.770088][T25501] dump_stack+0x15/0x20 [ 2143.774081][T25501] should_fail+0x3c6/0x510 [ 2143.778333][T25501] should_fail_usercopy+0x1a/0x20 [ 2143.783194][T25501] _copy_from_user+0x20/0xd0 [ 2143.787626][T25501] __copy_msghdr_from_user+0xaf/0x7c0 [ 2143.792828][T25501] ? __stack_depot_save+0x34/0x470 [ 2143.797775][T25501] ? __ia32_sys_shutdown+0x70/0x70 [ 2143.802718][T25501] ? kmem_cache_free+0x115/0x330 [ 2143.807496][T25501] ? __kasan_slab_free+0x11/0x20 [ 2143.812268][T25501] ? slab_free_freelist_hook+0xbd/0x190 [ 2143.817650][T25501] ? kmem_cache_free+0x115/0x330 [ 2143.822426][T25501] ? putname+0xfa/0x150 [ 2143.826416][T25501] ? do_sys_openat2+0x1fc/0x820 [ 2143.831145][T25501] ___sys_sendmsg+0x166/0x2e0 [ 2143.835619][T25501] ? __sys_sendmsg+0x260/0x260 [ 2143.840224][T25501] ? __kasan_check_write+0x14/0x20 [ 2143.845164][T25501] ? proc_fail_nth_write+0x20b/0x290 [ 2143.850288][T25501] ? __fdget+0x1bc/0x240 [ 2143.854361][T25501] __sys_sendmmsg+0x2bf/0x530 [ 2143.858876][T25501] ? __ia32_sys_sendmsg+0x90/0x90 [ 2143.863740][T25501] ? mutex_unlock+0xb2/0x260 [ 2143.868166][T25501] ? __kasan_check_write+0x14/0x20 [ 2143.874419][T25501] ? __ia32_sys_read+0x90/0x90 [ 2143.879017][T25501] ? debug_smp_processor_id+0x17/0x20 [ 2143.884221][T25501] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2143.890206][T25501] __x64_sys_sendmmsg+0xa0/0xb0 [ 2143.894895][T25501] x64_sys_call+0x81d/0x9a0 [ 2143.899235][T25501] do_syscall_64+0x3b/0xb0 [ 2143.903486][T25501] ? clear_bhb_loop+0x35/0x90 [ 2143.907996][T25501] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2143.913732][T25501] RIP: 0033:0x7f704cac1169 [ 2143.917980][T25501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2143.937607][T25501] RSP: 002b:00007f704b12b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2143.945842][T25501] RAX: ffffffffffffffda RBX: 00007f704ccd9fa0 RCX: 00007f704cac1169 [ 2143.953648][T25501] RDX: 0400000000000235 RSI: 0000200000000000 RDI: 0000000000000004 [ 2143.961466][T25501] RBP: 00007f704b12b090 R08: 0000000000000000 R09: 0000000000000000 [ 2143.969271][T25501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2143.977086][T25501] R13: 0000000000000000 R14: 00007f704ccd9fa0 R15: 00007ffe319fe678 [ 2143.984902][T25501] [ 2144.086612][T25503] loop4: detected capacity change from 0 to 40427 [ 2144.098394][T25503] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 2144.106214][T25503] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 2144.115620][T25503] F2FS-fs (loop4): invalid crc value [ 2144.122815][T25503] F2FS-fs (loop4): Found nat_bits in checkpoint [ 2144.231966][T25515] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2144.267250][ T30] audit: type=1326 audit(2000000018.110:19319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25518 comm="syz.6.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.359484][T25503] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 2144.367122][T25523] netlink: 20 bytes leftover after parsing attributes in process `syz.6.6779'. [ 2144.395646][ T30] audit: type=1326 audit(2000000018.140:19320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25518 comm="syz.6.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.420077][T25503] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 2144.479507][ T30] audit: type=1326 audit(2000000018.140:19321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25518 comm="syz.6.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.648477][ T30] audit: type=1326 audit(2000000018.280:19322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.6.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.694051][ T30] audit: type=1326 audit(2000000018.280:19323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.6.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.750900][ T30] audit: type=1326 audit(2000000018.280:19324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.6.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.752681][T25533] loop7: detected capacity change from 0 to 128 [ 2144.830821][ T30] audit: type=1326 audit(2000000018.280:19325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.6.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2144.862438][ T30] audit: type=1326 audit(2000000018.280:19326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.6.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dee6d169 code=0x7ffc0000 [ 2145.601704][ T30] audit: type=1400 audit(2000000018.480:19327): avc: denied { create } for pid=25502 comm="syz.4.6774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2145.756024][T25533] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2145.768280][T25533] ext4 filesystem being mounted at /50/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2145.896824][T25553] loop6: detected capacity change from 0 to 128 [ 2145.971182][T25553] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2145.981809][T25553] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2146.134259][T25555] loop3: detected capacity change from 0 to 128 [ 2146.151679][ T39] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 2146.223840][T25555] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2146.234360][T25555] ext4 filesystem being mounted at /49/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2146.561728][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 2146.562208][ T39] usb 5-1: config 1 has an invalid interface descriptor of length 6, skipping [ 2146.578456][ T39] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2146.588383][ T39] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2146.597255][ T39] usb 5-1: config 1 has no interface number 1 [ 2146.729118][T25571] loop7: detected capacity change from 0 to 128 [ 2146.901886][ T39] usb 5-1: string descriptor 0 read error: -22 [ 2146.913319][ T39] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2146.922717][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2147.003868][T25571] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2147.007608][ T39] usb 5-1: MIDIStreaming interface descriptor not found [ 2147.014446][T25571] ext4 filesystem being mounted at /52/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2147.093549][T25577] loop6: detected capacity change from 0 to 256 [ 2147.100088][T25577] FAT-fs (loop6): Unrecognized mount option "iocharsåt=cp863" or missing value [ 2147.204158][T25552] UDC core: couldn't find an available UDC or it's busy: -16 [ 2147.211939][T25552] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 2147.511849][T25586] syz.0.6796[25586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2147.511947][T25586] syz.0.6796[25586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2148.961239][ T1024] usb 5-1: USB disconnect, device number 18 [ 2149.075251][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 2149.075267][ T30] audit: type=1326 audit(2000000022.920:19342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25594 comm="syz.4.6800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2149.451100][ T30] audit: type=1326 audit(2000000023.020:19343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25594 comm="syz.4.6800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2149.481975][ T30] audit: type=1326 audit(2000000023.030:19344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25594 comm="syz.4.6800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2149.527959][ T30] audit: type=1326 audit(2000000023.030:19345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25594 comm="syz.4.6800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2149.588611][ T30] audit: type=1326 audit(2000000023.040:19346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25594 comm="syz.4.6800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda58eeb169 code=0x7ffc0000 [ 2149.639342][ T30] audit: type=1400 audit(2000000023.400:19347): avc: denied { append } for pid=25600 comm="syz.6.6799" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2149.876585][T10296] usb 7-1: new full-speed USB device number 17 using dummy_hcd [ 2150.331739][T10296] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 2150.342636][T10296] usb 7-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.00 [ 2150.351536][T10296] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2150.384372][T10296] usb 7-1: config 0 descriptor?? [ 2150.401851][T25601] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 2150.533666][T25613] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=25613 comm=syz.3.6805 [ 2150.546640][ T30] audit: type=1400 audit(2000000024.390:19348): avc: denied { read } for pid=25612 comm="syz.3.6805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2151.183559][T25619] loop3: detected capacity change from 0 to 512 [ 2151.401970][T25625] 9pnet: Insufficient options for proto=fd [ 2151.553419][T10296] wacom 0003:056A:0029.0003: unknown main item tag 0x3 [ 2151.570636][T10296] wacom 0003:056A:0029.0003: Unknown device_type for 'HID 056a:0029'. Assuming pen. [ 2151.626747][T10296] wacom 0003:056A:0029.0003: hidraw0: USB HID v1.01 Device [HID 056a:0029] on usb-dummy_hcd.6-1/input0 [ 2151.633154][T25629] loop4: detected capacity change from 0 to 8192 [ 2151.649072][T25635] FAULT_INJECTION: forcing a failure. [ 2151.649072][T25635] name failslab, interval 1, probability 0, space 0, times 0 [ 2151.655611][T25619] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 2151.662966][T10296] input: Wacom Intuos5 S Pen as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:056A:0029.0003/input/input12 [ 2151.672497][T25619] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2151.685010][T25635] CPU: 0 PID: 25635 Comm: syz.7.6810 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2151.705320][T25635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2151.715212][T25635] Call Trace: [ 2151.718333][T25635] [ 2151.721114][T25635] dump_stack_lvl+0x151/0x1c0 [ 2151.725624][T25635] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2151.731093][T25635] ? avc_denied+0x1b0/0x1b0 [ 2151.735434][T25635] dump_stack+0x15/0x20 [ 2151.739428][T25635] should_fail+0x3c6/0x510 [ 2151.743680][T25635] __should_failslab+0xa4/0xe0 [ 2151.748277][T25635] should_failslab+0x9/0x20 [ 2151.752616][T25635] slab_pre_alloc_hook+0x37/0xd0 [ 2151.757391][T25635] __kmalloc+0x6d/0x2c0 [ 2151.761383][T25635] ? __stack_depot_save+0x34/0x470 [ 2151.766326][T25635] ? kvmalloc_node+0x1f0/0x4d0 [ 2151.770933][T25635] kvmalloc_node+0x1f0/0x4d0 [ 2151.775369][T25635] ? vm_mmap+0xb0/0xb0 [ 2151.779264][T25635] xt_alloc_table_info+0x42/0xb0 [ 2151.784036][T25635] do_ipt_set_ctl+0xb12/0x1200 [ 2151.788647][T25635] ? 0xffffffffa002ca7c [ 2151.792626][T25635] ? ipt_unregister_table_exit+0x210/0x210 [ 2151.798267][T25635] ? stack_trace_save+0x1c0/0x1c0 [ 2151.803144][T25635] ? __kernel_text_address+0x9b/0x110 [ 2151.808336][T25635] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 2151.813197][T25635] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 2151.818232][T25635] ? __kasan_check_write+0x14/0x20 [ 2151.823179][T25635] ? mutex_unlock+0xb2/0x260 [ 2151.827606][T25635] ? __mutex_lock_slowpath+0x10/0x10 [ 2151.832727][T25635] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 2151.837586][T25635] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 2151.842622][T25635] nf_setsockopt+0x274/0x2a0 [ 2151.847050][T25635] ip_setsockopt+0x2ae7/0x4730 [ 2151.851649][T25635] ? ipv4_pktinfo_prepare+0x530/0x530 [ 2151.856863][T25635] ? 0xffffffffa002ca7c [ 2151.861039][T25635] ? is_bpf_text_address+0x172/0x190 [ 2151.866161][T25635] ? stack_trace_save+0x1c0/0x1c0 [ 2151.871022][T25635] ? __kernel_text_address+0x9b/0x110 [ 2151.876317][T25635] ? unwind_get_return_address+0x4d/0x90 [ 2151.881782][T25635] ? arch_stack_walk+0xf3/0x140 [ 2151.886484][T25635] ? stack_trace_save+0x113/0x1c0 [ 2151.891335][T25635] ? stack_trace_snprint+0xf0/0xf0 [ 2151.896278][T25635] ? __stack_depot_save+0x34/0x470 [ 2151.901225][T25635] ? __kasan_slab_alloc+0xc3/0xe0 [ 2151.906094][T25635] ? __kasan_slab_alloc+0xb1/0xe0 [ 2151.910946][T25635] ? slab_post_alloc_hook+0x53/0x2c0 [ 2151.916067][T25635] ? kmem_cache_alloc+0xf5/0x250 [ 2151.920843][T25635] ? security_inode_alloc+0x29/0x120 [ 2151.925960][T25635] ? inode_init_always+0x76d/0x9d0 [ 2151.930935][T25635] ? new_inode_pseudo+0x93/0x220 [ 2151.935681][T25635] ? new_inode+0x28/0x1c0 [ 2151.939846][T25635] ? proc_pid_make_inode+0x27/0x1d0 [ 2151.944883][T25635] ? proc_pident_instantiate+0x7a/0x2e0 [ 2151.950262][T25635] ? proc_pident_lookup+0x1c4/0x260 [ 2151.955296][T25635] ? proc_tid_base_lookup+0x2b/0x30 [ 2151.960337][T25635] ? path_openat+0x1194/0x2f40 [ 2151.964928][T25635] ? do_filp_open+0x21c/0x460 [ 2151.969442][T25635] ? do_sys_openat2+0x13f/0x820 [ 2151.974135][T25635] ? __x64_sys_openat+0x243/0x290 [ 2151.978994][T25635] ? x64_sys_call+0x6bf/0x9a0 [ 2151.983502][T25635] ? avc_has_perm_noaudit+0x348/0x430 [ 2151.988715][T25635] ? memcpy+0x56/0x70 [ 2151.992559][T25635] ? avc_has_perm_noaudit+0x2dd/0x430 [ 2151.997743][T25635] ? avc_denied+0x1b0/0x1b0 [ 2152.002168][T25635] udp_setsockopt+0x8f/0xa0 [ 2152.006507][T25635] ipv6_setsockopt+0x295/0x4240 [ 2152.011202][T25635] ? avc_has_perm+0x16f/0x260 [ 2152.015705][T25635] ? ipv6_update_options+0x400/0x400 [ 2152.020831][T25635] ? 0xffffffffa002ca7c [ 2152.024838][T25635] ? is_bpf_text_address+0x172/0x190 [ 2152.029939][T25635] ? stack_trace_save+0x1c0/0x1c0 [ 2152.034803][T25635] ? __kernel_text_address+0x9b/0x110 [ 2152.040007][T25635] ? unwind_get_return_address+0x4d/0x90 [ 2152.045474][T25635] ? arch_stack_walk+0xf3/0x140 [ 2152.050199][T25635] ? stack_trace_save+0x113/0x1c0 [ 2152.055030][T25635] ? stack_trace_snprint+0xf0/0xf0 [ 2152.060009][T25635] ? __stack_depot_save+0x34/0x470 [ 2152.064920][T25635] ? kmem_cache_free+0x115/0x330 [ 2152.069992][T25635] ? kmem_cache_free+0x115/0x330 [ 2152.074813][T25635] ? kasan_set_track+0x5d/0x70 [ 2152.079408][T25635] ? kasan_set_track+0x4b/0x70 [ 2152.084094][T25635] ? kasan_set_free_info+0x23/0x40 [ 2152.089045][T25635] ? ____kasan_slab_free+0x126/0x160 [ 2152.094280][T25635] ? __kasan_slab_free+0x11/0x20 [ 2152.099028][T25635] ? slab_free_freelist_hook+0xbd/0x190 [ 2152.104406][T25635] ? kmem_cache_free+0x115/0x330 [ 2152.109271][T25635] ? avc_has_perm_noaudit+0x348/0x430 [ 2152.114476][T25635] ? memcpy+0x56/0x70 [ 2152.118293][T25635] ? avc_has_perm_noaudit+0x2dd/0x430 [ 2152.123512][T25635] ? avc_denied+0x1b0/0x1b0 [ 2152.127846][T25635] ? avc_has_perm+0x16f/0x260 [ 2152.132355][T25635] tcp_setsockopt+0x22d/0x3800 [ 2152.136953][T25635] ? fsnotify_perm+0x6a/0x5b0 [ 2152.141467][T25635] ? tcp_set_window_clamp+0x1b0/0x1b0 [ 2152.146677][T25635] ? selinux_socket_setsockopt+0x260/0x360 [ 2152.152319][T25635] ? selinux_socket_getsockopt+0x340/0x340 [ 2152.158080][T25635] sock_common_setsockopt+0xa2/0xc0 [ 2152.163091][T25635] ? sock_common_recvmsg+0x240/0x240 [ 2152.168210][T25635] __sys_setsockopt+0x4dc/0x840 [ 2152.172899][T25635] ? __ia32_sys_recv+0xb0/0xb0 [ 2152.177503][T25635] ? debug_smp_processor_id+0x17/0x20 [ 2152.182714][T25635] __x64_sys_setsockopt+0xbf/0xd0 [ 2152.187569][T25635] x64_sys_call+0x1a2/0x9a0 [ 2152.191904][T25635] do_syscall_64+0x3b/0xb0 [ 2152.196163][T25635] ? clear_bhb_loop+0x35/0x90 [ 2152.200676][T25635] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 2152.206402][T25635] RIP: 0033:0x7f704cac1169 [ 2152.210657][T25635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2152.230096][T25635] RSP: 002b:00007f704b12b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2152.238342][T25635] RAX: ffffffffffffffda RBX: 00007f704ccd9fa0 RCX: 00007f704cac1169 [ 2152.246159][T25635] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000004 [ 2152.254052][T25635] RBP: 00007f704b12b090 R08: 0000000000000248 R09: 0000000000000000 [ 2152.261862][T25635] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2152.269671][T25635] R13: 0000000000000000 R14: 00007f704ccd9fa0 R15: 00007ffe319fe678 [ 2152.277489][T25635] [ 2152.321322][ T30] audit: type=1400 audit(2000000026.160:19349): avc: denied { read } for pid=86 comm="acpid" name="event3" dev="devtmpfs" ino=2166 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2152.382584][ T30] audit: type=1400 audit(2000000026.160:19350): avc: denied { open } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=2166 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2152.476939][T14400] usb 7-1: USB disconnect, device number 17 [ 2152.489080][ T30] audit: type=1400 audit(2000000026.220:19351): avc: denied { write } for pid=25628 comm="syz.4.6808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2152.705621][T25654] loop7: detected capacity change from 0 to 40427 [ 2152.852360][T25654] F2FS-fs (loop7): Found nat_bits in checkpoint [ 2153.593146][T25654] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 2153.933533][T25679] attempt to access beyond end of device [ 2153.933533][T25679] loop7: rw=2049, want=80632, limit=40427 [ 2153.950791][T25679] attempt to access beyond end of device [ 2153.950791][T25679] loop7: rw=2049, want=81920, limit=40427 [ 2153.974023][T25679] attempt to access beyond end of device [ 2153.974023][T25679] loop7: rw=2049, want=53248, limit=40427 [ 2154.027427][T25679] attempt to access beyond end of device [ 2154.027427][T25679] loop7: rw=2049, want=73584, limit=40427 [ 2154.055086][T25679] attempt to access beyond end of device [ 2154.055086][T25679] loop7: rw=2049, want=77064, limit=40427 [ 2154.103270][T25654] attempt to access beyond end of device [ 2154.103270][T25654] loop7: rw=0, want=77896, limit=40427 [ 2154.178460][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 2154.178583][ T30] audit: type=1326 audit(2000000028.000:19366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25681 comm="syz.3.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.178793][T25654] attempt to access beyond end of device [ 2154.178793][T25654] loop7: rw=524288, want=77888, limit=40427 [ 2154.209123][ T30] audit: type=1326 audit(2000000028.010:19367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25681 comm="syz.3.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.219465][T25654] attempt to access beyond end of device [ 2154.219465][T25654] loop7: rw=0, want=77832, limit=40427 [ 2154.253800][T25653] attempt to access beyond end of device [ 2154.253800][T25653] loop7: rw=0, want=77832, limit=40427 [ 2154.257673][ T30] audit: type=1326 audit(2000000028.010:19368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25681 comm="syz.3.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.264699][T25653] attempt to access beyond end of device [ 2154.264699][T25653] loop7: rw=0, want=77832, limit=40427 [ 2154.288230][ T30] audit: type=1326 audit(2000000028.010:19369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25681 comm="syz.3.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.322768][ T30] audit: type=1400 audit(2000000028.050:19370): avc: denied { write } for pid=25687 comm="syz.6.6822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2154.388186][ T30] audit: type=1326 audit(2000000028.230:19371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25692 comm="syz.3.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.418178][ T30] audit: type=1326 audit(2000000028.230:19372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25692 comm="syz.3.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.443036][ T30] audit: type=1326 audit(2000000028.230:19373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25692 comm="syz.3.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.471793][ T30] audit: type=1326 audit(2000000028.230:19374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25692 comm="syz.3.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.496721][ T30] audit: type=1326 audit(2000000028.230:19375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25692 comm="syz.3.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ed83a169 code=0x7ffc0000 [ 2154.601877][T16559] usb 7-1: new full-speed USB device number 18 using dummy_hcd [ 2155.924048][T16559] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2155.935172][T16559] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 2156.101779][T16559] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2156.111065][T16559] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2156.118943][T16559] usb 7-1: Product: syz [ 2156.122940][T16559] usb 7-1: Manufacturer: syz [ 2156.127311][T16559] usb 7-1: SerialNumber: syz [ 2156.151844][T25689] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 2156.371393][T25737] loop7: detected capacity change from 0 to 128 [ 2156.444276][T25737] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2156.454918][T25737] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2156.610472][T25740] loop4: detected capacity change from 0 to 128 [ 2156.703895][T25740] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 2156.714430][T25740] ext4 filesystem being mounted at /93/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2157.261793][T16559] cdc_ncm 7-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 2157.268075][T16559] cdc_ncm 7-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 2157.275890][T16559] cdc_ncm 7-1:1.0: setting rx_max = 2048 [ 2157.951684][T10296] usb 8-1: new low-speed USB device number 7 using dummy_hcd [ 2157.971741][T16559] cdc_ncm 7-1:1.0: setting tx_max = 184 [ 2157.994681][T16559] cdc_ncm 7-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.6-1, CDC NCM, 42:42:42:42:42:42 [ 2158.268886][T25758] 9pnet: Insufficient options for proto=fd [ 2158.902865][T25764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25764 comm=syz.6.6844 [ 2158.933897][T25764] loop6: detected capacity change from 0 to 512 [ 2159.014051][T25764] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 2159.056861][T16559] usb 7-1: USB disconnect, device number 18 [ 2159.161948][T10296] usb 8-1: config 1 has an invalid interface descriptor of length 6, skipping [ 2159.209297][T25764] EXT4-fs (loop6): mounted filesystem without journal. Opts: nobarrier,inode_readahead_blks=0x0000000000000000,minixdf,,errors=continue. Quota mode: writeback. [ 2159.225400][T25764] SELinux: security_context_str_to_sid(system_u) failed for (dev loop6, type ext4) errno=-22 [ 2159.255397][T10296] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2159.276061][T16559] cdc_ncm 7-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.6-1, CDC NCM [ 2159.306956][T25770] syz.0.6845[25770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2159.308464][T25770] syz.0.6845[25770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2159.354975][T10296] usb 8-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2159.446157][T25770] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6845'. [ 2159.487876][T10296] usb 8-1: config 1 has no interface number 1 [ 2159.537061][ T415] ================================================================== [ 2159.544958][ T415] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x120 [ 2159.552598][ T415] Read of size 8 at addr ffff88810db94c70 by task kworker/0:6/415 [ 2159.560231][ T415] [ 2159.562406][ T415] CPU: 0 PID: 415 Comm: kworker/0:6 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 2159.573511][ T415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2159.583588][ T415] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 2159.589483][ T415] Call Trace: [ 2159.592609][ T415] [ 2159.595386][ T415] dump_stack_lvl+0x151/0x1c0 [ 2159.599899][ T415] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2159.605367][ T415] ? panic+0x760/0x760 [ 2159.609271][ T415] ? queue_delayed_work_on+0x142/0x180 [ 2159.614575][ T415] print_address_description+0x87/0x3b0 [ 2159.619951][ T415] kasan_report+0x179/0x1c0 [ 2159.624286][ T415] ? __kasan_check_write+0x14/0x20 [ 2159.629234][ T415] ? __list_del_entry_valid+0xa6/0x120 [ 2159.634527][ T415] ? __list_del_entry_valid+0xa6/0x120 [ 2159.639822][ T415] __asan_report_load8_noabort+0x14/0x20 [ 2159.645305][ T415] __list_del_entry_valid+0xa6/0x120 [ 2159.650412][ T415] process_one_work+0x458/0xc10 [ 2159.655105][ T415] worker_thread+0xad5/0x12a0 [ 2159.659610][ T415] ? _raw_spin_lock+0x1b0/0x1b0 [ 2159.664305][ T415] kthread+0x421/0x510 [ 2159.668202][ T415] ? worker_clr_flags+0x180/0x180 [ 2159.673061][ T415] ? kthread_blkcg+0xd0/0xd0 [ 2159.677541][ T415] ret_from_fork+0x1f/0x30 [ 2159.681745][ T415] [ 2159.684604][ T415] [ 2159.686778][ T415] Allocated by task 16559: [ 2159.691123][ T415] ____kasan_kmalloc+0xdb/0x110 [ 2159.695812][ T415] __kasan_kmalloc+0x9/0x10 [ 2159.700151][ T415] __kmalloc+0x13f/0x2c0 [ 2159.704230][ T415] kvmalloc_node+0x1f0/0x4d0 [ 2159.708658][ T415] alloc_netdev_mqs+0x8c/0xc90 [ 2159.713358][ T415] alloc_etherdev_mqs+0x33/0x40 [ 2159.718040][ T415] usbnet_probe+0x1fa/0x2860 [ 2159.722469][ T415] usb_probe_interface+0x5b6/0xa90 [ 2159.727417][ T415] really_probe+0x28d/0x970 [ 2159.731757][ T415] __driver_probe_device+0x1a0/0x310 [ 2159.736875][ T415] driver_probe_device+0x54/0x3d0 [ 2159.741735][ T415] __device_attach_driver+0x2c5/0x470 [ 2159.746943][ T415] bus_for_each_drv+0x183/0x200 [ 2159.751771][ T415] __device_attach+0x312/0x510 [ 2159.756354][ T415] device_initial_probe+0x1a/0x20 [ 2159.761212][ T415] bus_probe_device+0xbe/0x1e0 [ 2159.765813][ T415] device_add+0xb60/0xf10 [ 2159.769980][ T415] usb_set_configuration+0x190f/0x1e80 [ 2159.775366][ T415] usb_generic_driver_probe+0x8b/0x150 [ 2159.780663][ T415] usb_probe_device+0x144/0x260 [ 2159.785340][ T415] really_probe+0x28d/0x970 [ 2159.789680][ T415] __driver_probe_device+0x1a0/0x310 [ 2159.794801][ T415] driver_probe_device+0x54/0x3d0 [ 2159.799660][ T415] __device_attach_driver+0x2c5/0x470 [ 2159.804873][ T415] bus_for_each_drv+0x183/0x200 [ 2159.809557][ T415] __device_attach+0x312/0x510 [ 2159.814158][ T415] device_initial_probe+0x1a/0x20 [ 2159.819022][ T415] bus_probe_device+0xbe/0x1e0 [ 2159.823619][ T415] device_add+0xb60/0xf10 [ 2159.827782][ T415] usb_new_device+0x1038/0x1c10 [ 2159.832472][ T415] hub_event+0x2def/0x4770 [ 2159.836720][ T415] process_one_work+0x6bb/0xc10 [ 2159.841414][ T415] worker_thread+0xad5/0x12a0 [ 2159.845926][ T415] kthread+0x421/0x510 [ 2159.849831][ T415] ret_from_fork+0x1f/0x30 [ 2159.854598][ T415] [ 2159.856772][ T415] Freed by task 16559: [ 2159.860681][ T415] kasan_set_track+0x4b/0x70 [ 2159.865103][ T415] kasan_set_free_info+0x23/0x40 [ 2159.869876][ T415] ____kasan_slab_free+0x126/0x160 [ 2159.874825][ T415] __kasan_slab_free+0x11/0x20 [ 2159.879423][ T415] slab_free_freelist_hook+0xbd/0x190 [ 2159.884627][ T415] kfree+0xcc/0x270 [ 2159.888274][ T415] kvfree+0x35/0x40 [ 2159.891916][ T415] netdev_freemem+0x3f/0x60 [ 2159.896346][ T415] netdev_release+0x7f/0xb0 [ 2159.900683][ T415] device_release+0x95/0x1c0 [ 2159.905110][ T415] kobject_put+0x178/0x260 [ 2159.909363][ T415] put_device+0x1f/0x30 [ 2159.913441][ T415] free_netdev+0x34f/0x440 [ 2159.917695][ T415] usbnet_disconnect+0x25f/0x3b0 [ 2159.922467][ T415] usb_unbind_interface+0x1fa/0x8c0 [ 2159.927502][ T415] device_release_driver_internal+0x50b/0x7d0 [ 2159.933407][ T415] device_release_driver+0x19/0x20 [ 2159.938358][ T415] bus_remove_device+0x2f8/0x360 [ 2159.943299][ T415] device_del+0x663/0xe90 [ 2159.947471][ T415] usb_disable_device+0x380/0x720 [ 2159.952428][ T415] usb_disconnect+0x32a/0x890 [ 2159.957132][ T415] hub_event+0x1d42/0x4770 [ 2159.961393][ T415] process_one_work+0x6bb/0xc10 [ 2159.966070][ T415] worker_thread+0xe02/0x12a0 [ 2159.970584][ T415] kthread+0x421/0x510 [ 2159.974488][ T415] ret_from_fork+0x1f/0x30 [ 2159.978743][ T415] [ 2159.980908][ T415] Last potentially related work creation: [ 2159.986466][ T415] kasan_save_stack+0x3b/0x60 [ 2159.991151][ T415] __kasan_record_aux_stack+0xd3/0xf0 [ 2159.996358][ T415] kasan_record_aux_stack_noalloc+0xb/0x10 [ 2160.001999][ T415] insert_work+0x56/0x320 [ 2160.006171][ T415] __queue_work+0x92a/0xcd0 [ 2160.010506][ T415] queue_work_on+0x105/0x170 [ 2160.014932][ T415] usbnet_link_change+0x182/0x1a0 [ 2160.019791][ T415] usbnet_probe+0x1dad/0x2860 [ 2160.024307][ T415] usb_probe_interface+0x5b6/0xa90 [ 2160.029254][ T415] really_probe+0x28d/0x970 [ 2160.033597][ T415] __driver_probe_device+0x1a0/0x310 [ 2160.038720][ T415] driver_probe_device+0x54/0x3d0 [ 2160.043581][ T415] __device_attach_driver+0x2c5/0x470 [ 2160.048784][ T415] bus_for_each_drv+0x183/0x200 [ 2160.053479][ T415] __device_attach+0x312/0x510 [ 2160.058069][ T415] device_initial_probe+0x1a/0x20 [ 2160.063021][ T415] bus_probe_device+0xbe/0x1e0 [ 2160.067616][ T415] device_add+0xb60/0xf10 [ 2160.071780][ T415] usb_set_configuration+0x190f/0x1e80 [ 2160.077085][ T415] usb_generic_driver_probe+0x8b/0x150 [ 2160.082374][ T415] usb_probe_device+0x144/0x260 [ 2160.087155][ T415] really_probe+0x28d/0x970 [ 2160.091499][ T415] __driver_probe_device+0x1a0/0x310 [ 2160.096614][ T415] driver_probe_device+0x54/0x3d0 [ 2160.101472][ T415] __device_attach_driver+0x2c5/0x470 [ 2160.106685][ T415] bus_for_each_drv+0x183/0x200 [ 2160.111370][ T415] __device_attach+0x312/0x510 [ 2160.115970][ T415] device_initial_probe+0x1a/0x20 [ 2160.120829][ T415] bus_probe_device+0xbe/0x1e0 [ 2160.125431][ T415] device_add+0xb60/0xf10 [ 2160.129597][ T415] usb_new_device+0x1038/0x1c10 [ 2160.134281][ T415] hub_event+0x2def/0x4770 [ 2160.138535][ T415] process_one_work+0x6bb/0xc10 [ 2160.143247][ T415] worker_thread+0xad5/0x12a0 [ 2160.147743][ T415] kthread+0x421/0x510 [ 2160.151643][ T415] ret_from_fork+0x1f/0x30 [ 2160.155902][ T415] [ 2160.158064][ T415] The buggy address belongs to the object at ffff88810db94000 [ 2160.158064][ T415] which belongs to the cache kmalloc-4k of size 4096 [ 2160.171952][ T415] The buggy address is located 3184 bytes inside of [ 2160.171952][ T415] 4096-byte region [ffff88810db94000, ffff88810db95000) [ 2160.185237][ T415] The buggy address belongs to the page: [ 2160.190713][ T415] page:ffffea000436e400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10db90 [ 2160.200944][ T415] head:ffffea000436e400 order:3 compound_mapcount:0 compound_pincount:0 [ 2160.209097][ T415] flags: 0x4000000000010200(slab|head|zone=1) [ 2160.215006][ T415] raw: 4000000000010200 0000000000000000 0000000100000001 ffff888100043380 [ 2160.223425][ T415] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 2160.231839][ T415] page dumped because: kasan: bad access detected [ 2160.238453][ T415] page_owner tracks the page as allocated [ 2160.243986][ T415] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 9859, ts 2130336237720, free_ts 2130333550708 [ 2160.264646][ T415] post_alloc_hook+0x1a3/0x1b0 [ 2160.269242][ T415] prep_new_page+0x1b/0x110 [ 2160.273583][ T415] get_page_from_freelist+0x3550/0x35d0 [ 2160.278986][ T415] __alloc_pages+0x27e/0x8f0 [ 2160.283390][ T415] new_slab+0x9a/0x4e0 [ 2160.287297][ T415] ___slab_alloc+0x39e/0x830 [ 2160.291725][ T415] __slab_alloc+0x4a/0x90 [ 2160.295896][ T415] kmem_cache_alloc_trace+0x147/0x270 [ 2160.301103][ T415] uevent_show+0x160/0x330 [ 2160.305348][ T415] dev_attr_show+0x56/0xd0 [ 2160.309606][ T415] sysfs_kf_seq_show+0x265/0x3e0 [ 2160.314377][ T415] kernfs_seq_show+0x119/0x160 [ 2160.318977][ T415] seq_read_iter+0x430/0xd00 [ 2160.323404][ T415] kernfs_fop_read_iter+0x145/0x470 [ 2160.328434][ T415] vfs_read+0xa81/0xd40 [ 2160.332431][ T415] ksys_read+0x199/0x2c0 [ 2160.336509][ T415] page last free stack trace: [ 2160.341021][ T415] free_unref_page_prepare+0x7c8/0x7d0 [ 2160.346317][ T415] free_unref_page+0xe8/0x750 [ 2160.350830][ T415] __free_pages+0x61/0xf0 [ 2160.354993][ T415] __free_slab+0xec/0x1d0 [ 2160.359163][ T415] __unfreeze_partials+0x165/0x1a0 [ 2160.364108][ T415] put_cpu_partial+0xc4/0x120 [ 2160.368622][ T415] __slab_free+0x1c8/0x290 [ 2160.372892][ T415] ___cache_free+0x109/0x120 [ 2160.377303][ T415] qlink_free+0x4d/0x90 [ 2160.381294][ T415] qlist_free_all+0x44/0xb0 [ 2160.385634][ T415] kasan_quarantine_reduce+0x15a/0x180 [ 2160.390926][ T415] __kasan_slab_alloc+0x2f/0xe0 [ 2160.395617][ T415] slab_post_alloc_hook+0x53/0x2c0 [ 2160.400563][ T415] __kmalloc+0x11e/0x2c0 [ 2160.404661][ T415] kvmalloc_node+0x1f0/0x4d0 [ 2160.409066][ T415] seq_read_iter+0x1ff/0xd00 [ 2160.413494][ T415] [ 2160.415731][ T415] Memory state around the buggy address: [ 2160.421141][ T415] ffff88810db94b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2160.429037][ T415] ffff88810db94b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2160.436934][ T415] >ffff88810db94c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2160.444826][ T415] ^ [ 2160.452486][ T415] ffff88810db94c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2160.460382][ T415] ffff88810db94d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2160.468278][ T415] ================================================================== [ 2160.476175][ T415] Disabling lock debugging due to kernel taint [ 2160.601753][T10296] usb 8-1: string descriptor 0 read error: -71 [ 2160.608548][T10296] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2160.617755][T10296] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2160.651999][T10296] usb 8-1: can't set config #1, error -71 [ 2160.658234][T10296] usb 8-1: USB disconnect, device number 7 [ 2160.941685][T16559] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 2161.301806][T16559] usb 7-1: config index 0 descriptor too short (expected 64776, got 68) [ 2161.310000][T16559] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2161.320245][T16559] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 2161.331156][T16559] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 2161.421777][T16559] usb 7-1: config index 1 descriptor too short (expected 64776, got 68) [ 2161.429943][T16559] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2161.439985][T16559] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 2161.450723][T16559] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 2162.552105][T16559] usb 7-1: string descriptor 0 read error: -71 [ 2162.558156][T16559] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2162.567535][T16559] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2162.591823][T16559] usb 7-1: can't set config #1, error -71 [ 2162.601227][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 2162.601244][ T30] audit: type=1400 audit(2000000036.440:19402): avc: denied { read } for pid=139 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 2162.630995][T16559] usb 7-1: USB disconnect, device number 19