last executing test programs: 2m20.932226565s ago: executing program 32 (id=157): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000089481be57f70607d39d0a85cd07c4e771f06afb31c890c731a199b2d096c000200000000000026dfd4c62716ac6b549092bc95e9a7a3863b974ffa51df939e8928eeb7f711ad"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0x7c4, {{0xa, 0x4e23, 0x0, @mcast1, 0xfffffffc}}}, 0x88) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000098000000b411d6340c55021f63d9a22e051eaa330e299bd2ba194a688045b3d0667bd669a23f8c525420007351000000000000000000008c0060b2f3aa28d7f0ced8c6bd5717bd", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000180)=@v2, 0x14, 0x0) write$P9_RLERRORu(r3, &(0x7f00000003c0)=ANY=[], 0x14) 2m8.273229179s ago: executing program 33 (id=249): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b", 0x5e}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0xdc}, {&(0x7f0000000480)="84", 0x1}, {&(0x7f0000000b80)="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", 0x43d}], 0x4) 1m20.002658806s ago: executing program 4 (id=741): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x1, 0x0, 0x7ffc0001}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) mlockall(0x7) 1m19.969304786s ago: executing program 4 (id=742): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000580)={[{@i_version}, {@quota}, {@nodiscard}, {@bsdgroups}, {@errors_continue}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = memfd_secret(0x0) mknodat(r1, &(0x7f00000000c0)='./file2\x00', 0x100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000005740), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x200, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x24}}, 0x8010) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140020}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000c1}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x10000000, 0x8, 0x450}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xf4ff, 0xfff}) 1m19.869787186s ago: executing program 4 (id=743): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000075b5108b00000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000001f00000000000000"], 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x0, @loopback=0x7f000000}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0xfffe, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa3d0180c200000286dd6000000000142f0020010000000000000000000000000001fc00000000000000000000000000004100008906", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x0, 0x7f, 0xf3d}) mount(&(0x7f0000000200)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x40008, &(0x7f00000002c0)='\x00') sendfile(r2, r4, 0x0, 0x7ffff000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'veth1_to_batadv\x00'}) 1m19.625111287s ago: executing program 4 (id=744): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000380)={0xb4d4edd758759ee6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x110622, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mount(&(0x7f0000000080)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x103004, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xac) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e00000009000000fcffffff0100000000080000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001440)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000300)='%pB \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) pidfd_send_signal(r3, 0x0, 0x0, 0x0) r5 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="5fc5e0cc89c3068519a1a4d35631da3ac1da1498ccbed34b45633d4cecc0ce311f7adfa5ee00b0ede9ce477b0717355c8145c254b208e7b26c8704f414550ccfcd9f78ef990092397d833e4961136c5ad068266b4af5edbd182a21f3"], 0xff, 0x2b1, &(0x7f0000000100)="$eJzs3E1rE0EYwPEn2TabVvpyEvTig170stR4VKFRWhADStoV9SBs6VZDYlJ2gyYimLOnfo7i0ZsgfoHe/QDeiiA99eRKk826iemLISY1/f8g7Mw8O5uZnQSeCWx2H2+9LG741oZTlWRaJSnSkH2ReSlIWyI8pprlVNQutzPSkGsLr/berzx5ej+byy3lVZezqzcyqjp76fPrtx8uf6mee/Rx1jRlZ/7Z7o/Mt53zOxd2f66+KPha8LVcqaqja5VK1Vkrubpe8IuW6sOS6/iuFsq+63XEN0qVzc26OuX1melNz/V9dcp1TUpdqxVNh6Mqq2VZOjN9UE7LGZL66x72dj7vZHuGztSdG2+el3UMEZn6Y03t7dGMCAAAjNLh+X8yOqed/ye783+RY/L/d+FZs58Gnv8bEuX/RbeZ/1e9ujrPnUI8/8eR7MXO/H/xRL2S/25A6FeiEavc6Qh5XnaqdyfyfwAAAAAAAAAAAAAAAAAAAAAA/gf7QTAXBMHcwTEpIkFYN0XEiNV7dOUJ8TEQX/8g9jLDBT5i/TEGYg/upUW+N2p2zU40j6348r3c0oI2xR7826vVbCOKX2/FtTM+KdNhPNMznpKrV1rxg9jdB7l4fKtmT8l611iNjlpjkLcBAAAAAICxZmlkPmpMS7S/tyw1pTve3L83CxMi0v59oGt/PyEXJ4Y4EQAAAAAAcCi//qbolEquN5yCMcT36rsg0l/3m4E5kGEYIhJrMcOlip+TXxEZ3JRTcuyU9UQXNMVtj3a4C/c123f39Cn51J2wcGtgFwwSIq2WyXDNur4FAAAAAMbL7/3AqEcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDZNYy/Lhv1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDT4lcAAAD//4aMsuk=") prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x40014) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r6 = open_tree(r5, &(0x7f0000000400)='./file0\x00', 0x80100) sendmsg$IPSET_CMD_TYPE(r6, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x1c, 0xd, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x1c}}, 0x40000) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)='./file0/../file0/../file0/../file0\x00') 1m19.461354708s ago: executing program 4 (id=747): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f", 0xa5}, {&(0x7f0000000b80)="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", 0x479}], 0x3) 1m18.88473508s ago: executing program 4 (id=758): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000001dc0)='+}[@\x00#\xb8\xcd\xcb\xd6:)\x8f\xfa\xff|\x1e\x97\x8e7?3g/2\x1d\x01\x04\x00\x00\x00\x00\x00\x00\xd8/\xb4KUC\x90\xff\xb6\xf3Q\a>, \xe1\x11\n\xa7\xfe\x7fEH}\x01\x99+\xf5\xc7\x99\x83\xb6\xde8]\x89\xff\xe1\xb4B\xf6\xa6\x14Xz:\x86\xe0\x1b\xb4$\xff\x8e\x04O\xd9\x02w\\\xc9\xad\xe7\x9d\xf5t\x93\xab\xbf.n\x8d\x7f6OY\x10\x00\xec\xfbt\xec\xe70c\x8e:S\x98\xa1e\xf0T\x8b\xaa\xaf,G\xd0') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) memfd_secret(0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x54, r5, 0x1, 0xfffffff8, 0x0, {0x54}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, r8, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4999590c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20409813}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bb0}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704aad38}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76b273cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4410}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe327}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc197}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf0966cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45f95a28}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x141c804b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4436}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4954}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a434b35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e724a7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdae894f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6be9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf296}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x880) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r10 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r10, &(0x7f00000002c0)=""/199, 0xc7) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000140)={@multicast2, @remote, 0x1, "920f8249afbb8d72e897e33793e9f44e8a7876c9dc5b7751622f8907b86a0812", 0x9, 0x4, 0x2}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000005c0)) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r11, 0x7001) ioctl$RTC_SET_TIME(r11, 0x40247007, &(0x7f0000000040)) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x10000000, 0x8, 0x450}, 0x3, r9}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}}, 0x0) 1m18.88434095s ago: executing program 34 (id=758): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000001dc0)='+}[@\x00#\xb8\xcd\xcb\xd6:)\x8f\xfa\xff|\x1e\x97\x8e7?3g/2\x1d\x01\x04\x00\x00\x00\x00\x00\x00\xd8/\xb4KUC\x90\xff\xb6\xf3Q\a>, \xe1\x11\n\xa7\xfe\x7fEH}\x01\x99+\xf5\xc7\x99\x83\xb6\xde8]\x89\xff\xe1\xb4B\xf6\xa6\x14Xz:\x86\xe0\x1b\xb4$\xff\x8e\x04O\xd9\x02w\\\xc9\xad\xe7\x9d\xf5t\x93\xab\xbf.n\x8d\x7f6OY\x10\x00\xec\xfbt\xec\xe70c\x8e:S\x98\xa1e\xf0T\x8b\xaa\xaf,G\xd0') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) memfd_secret(0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x54, r5, 0x1, 0xfffffff8, 0x0, {0x54}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, r8, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4999590c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20409813}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bb0}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704aad38}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76b273cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4410}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe327}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc197}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf0966cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45f95a28}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x141c804b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4436}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4954}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a434b35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e724a7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdae894f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6be9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf296}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x880) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r10 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r10, &(0x7f00000002c0)=""/199, 0xc7) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000140)={@multicast2, @remote, 0x1, "920f8249afbb8d72e897e33793e9f44e8a7876c9dc5b7751622f8907b86a0812", 0x9, 0x4, 0x2}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000005c0)) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r11, 0x7001) ioctl$RTC_SET_TIME(r11, 0x40247007, &(0x7f0000000040)) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x10000000, 0x8, 0x450}, 0x3, r9}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}}, 0x0) 1m2.379401087s ago: executing program 6 (id=919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file4/file6\x00', 0xc0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x1000000) 1m2.333172147s ago: executing program 6 (id=921): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300e9a72996dbe82524"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m2.300340367s ago: executing program 6 (id=923): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f00000007c0)='eti0\x00\x16\xd2\x90\x06t|\xc8JK\xd7M\x15\xca\x13Vn\xa3+\x85\x8a\xa0\x9b\xa9U\xdbk!\xd9\xa9i\xea0\x93\xc5V\x05\x01\xb706?\xf2\xdf\xd3\x9e\xf5\x7fze.c\xfb\xa27\xed\x90\x1b\x7fE}\xa81\xd5?\xcb\xefC\xac\xac}\xb8\x00\x97\xdf\x1au\x848bk\x02\x9cm\x93\xec\xcf~\x9f\xe0q/\x9b\xc4\xd7k\xf7\xf6\x13\xf5\x12}5l\xf6\xc7\x1aH\x1cMK\xfe2\x92\x19U \xfb`3\xe0\x1am\xd5h\x95E`+\xd2\xcb\xe61\xb2m\xde\xe3\x91\x97\x9bQH>[k\xfc\x89\xb4\xe5l\xd8(\xbc\xe0i=\xec\xb6K\x85;\x9a\x8a!\xfe\xfex\x91\xea\x91\xc3\xa9w\x1a\xaa\x1a\x7f/ZUl=\x18\xef\x8d\x06\xb5\xd1m\xd4\x04\xca\x82\x0e\x17\xfe\xf2\xc5eYaDF\x93\xbbs\xe3\x14\\\x87\xf2\xac\xaa\xea\xf42\xa9\xc6d\x93\b\x9dr\xffc]z\xed\xc2w`\xebA`&\xe1\x82\x92`K\x8bG-\xe6|\xcf-1\xc0_r\x8fX<\xe9\xd6 \x9c\x8e\x90\x19e\x05\xcaz\xc4\xfb*!n\xbc\x81\xe5\n\xe8zx\x80\x97M*\xb5\xd4\xe8\x0er\xef\xbe\x99\x13\x1f\x9aC\xe9yhH\xa8d8\xc9\xa0\x98\"\x9dIV\x86\xdeO\xb5\t\x00\x00\x00\x8ei9\xd5f\x96\xda\xd6ms\xcc\x17\xea\x8e\xddRE\xe7\xf1w\xac\xb2\xb6\'\'\xf6p)\xd9Fj\x8c\x8d\xaa\x88yx?Z\x9ahDk\x99NP*\x00\x00\x00=h\x15rJ\x8c\xed\x85\x9b\xe5v\xafx\xf1\xa6\x10\x1a\xc8r}]\xd3\xd0\xd4\x01J\xc4\x87y\x97\n\xda\x91\xbe\xaa?8\xc7E\x1e?\x9c\x1cG\xe7\xff\x92\b/\xc5\x90\x98\xae\xb5\xb8\x9b9|\xbdo\n{*\xc2\x95\x89\xb29bA\xc6\xd0\xb9?+\xea\x8e\xd9\xfd\xeeC\xf8\xe5\x95,\x9e\t\xf2\xd9\v6\x88]-u{\x85\xd4', 0x42, 0x48, 0x0) mq_timedsend(r2, 0x0, 0xf00, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r3, 0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='('], 0x28}, 0x0, 0x0, 0x1}) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) 1m2.220257337s ago: executing program 6 (id=924): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000080)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@resgid={'resgid', 0x3d, 0xee00}}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) eventfd(0x0) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) (fail_nth: 7) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) 1m1.717185759s ago: executing program 6 (id=928): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f00002ba000/0x4000)=nil, 0x4000, 0x1000002, 0x4010, r0, 0xa4106000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = memfd_create(&(0x7f0000000080)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\x8aSpA\xd4\x98\x85D\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xe6\x97\xf9\xb3\xf6\xb9\v\xb5$\xee\x84\x1cn,B\xd5?\xe5E:+Pm\x1d\xb4\xb8', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, 0x0, r1, &(0x7f0000000140), 0x4, 0x0) write$tun(r3, &(0x7f0000000040)=ANY=[], 0x3) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000005846cdc9a4312af55524cb33faa6052302df475538057fc0f28451f7b302192dff20f7dde0c8741c293e8b1d12b5d2ad6ab3dd1f5f5b136883781b12bd7e649f4150c84cbbbcb905005a0448eb1b92593a0d1ae027bdf14d24dc41c35d104bb38188774195ec6575d0875abe9520dc1949731c2672e5a32ad4c9cedf397a8fae9acada483c114651a6d3412c17458223a8471737311cd34b4c39ffe2c20b850955f0cf90f29369978b277e07fd245b43f9458df287922e89ab60fa8f62dd9c335b532ed1b6978deb1de7c6061d8cd10e9af7e2183ec9113a844a7c59d76be4c9", @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES16=r2], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0xbd, 0x0, 0x0, 0x7ffc0001}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r10, &(0x7f00000002c0), &(0x7f0000000400)=""/213}, 0x20) r11 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x0, 0x400, 0x0, 0x2b7}, &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r11, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) 1m0.941660002s ago: executing program 6 (id=937): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="00000000c36378b40bee2c92000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000008000000000000d000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb7020000080000003fad74b70300e7000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002100)={0x1, 'ip6gre0\x00', 0x1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600000008100000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00003021b68588a3b2d876c300"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201010000000010580100010000000000010902240001"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) execveat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f00000006c0)={[&(0x7f00000003c0)='kfree\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='(]}:!%]+$,\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)=']&*:\x00', &(0x7f0000000680)='kfree\x00']}, &(0x7f00000007c0)={[&(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='\x00']}, 0x1000) socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x12e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000f83a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac06f105d310541258e0a2a0b883eb29e46b1fac57461914278705b6a55ba904cefb1f00536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000080000000c0996d78e489e96651d35ca509de7cf52e7578e9ce37700000000000032936e283ae72a84cc5a72f07fef2fec1463729b336e892b5aadc70f51cb4582b7757f779254377a6a42493fb7023b15fb899a2072631f76cd0a59b17031b431163758724ac0df2d95b9c3fbccef0111f1fc6db466c73268e04c38df1f6bf2cc88aa6126229c332b887eb8e67102000665988ad55f281047000000000000000003000000000100", "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"}) 1m0.941376812s ago: executing program 35 (id=937): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="00000000c36378b40bee2c92000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000008000000000000d000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb7020000080000003fad74b70300e7000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002100)={0x1, 'ip6gre0\x00', 0x1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600000008100000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00003021b68588a3b2d876c300"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201010000000010580100010000000000010902240001"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) execveat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f00000006c0)={[&(0x7f00000003c0)='kfree\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='(]}:!%]+$,\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)=']&*:\x00', &(0x7f0000000680)='kfree\x00']}, &(0x7f00000007c0)={[&(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='\x00']}, 0x1000) socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x12e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000f83a00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac06f105d310541258e0a2a0b883eb29e46b1fac57461914278705b6a55ba904cefb1f00536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000080000000c0996d78e489e96651d35ca509de7cf52e7578e9ce37700000000000032936e283ae72a84cc5a72f07fef2fec1463729b336e892b5aadc70f51cb4582b7757f779254377a6a42493fb7023b15fb899a2072631f76cd0a59b17031b431163758724ac0df2d95b9c3fbccef0111f1fc6db466c73268e04c38df1f6bf2cc88aa6126229c332b887eb8e67102000665988ad55f281047000000000000000003000000000100", "2fc7eecad58f368bf3ba45a6f7874bf0f0a2e2d039d23b33645c7a714b200d1ec427e16f2d87c3a7f0a258b1856e10dbfadd1f9f5b294c68af413bb746e6b0803177028065618aa080c2ca8efe18fbb6c85459e9ff5c1aa9c17498a05220b09c2d859832bf5ae846009f6a415023b9a7110bda56f514841bf04e54bf592d28107037e86729ff5789dd40d9180160cf72a92609650dc97d806d75425c3cbabb3e8f59afcd807086dc9a87048f229a1c8b183c2077b18922f8dcade6cbf835b715887e9a20c69f14468fb321e017c8a2361f5300617d2ff15e5e2df6b8fa425461dc9c997020beed571b01b0ae899a7a21fe7f9dce8b2ff0374cde255fe2cd3444fa236242d0a976de3ceed2abb0bcb9e4580db4bf248fa20f27dc7c9a953b420f032e6fe0de2a657b7903f0a3d4d67908255b1ac3274313a683ad8a328816336d20dbfdc9f262073dade576891220dd05e0cb6e97bb433637adb6f42c3a040a0089d9a86b42dffeba614460c184bd405cf3749fad5a47609eeb5c48f0222ea459597a0fa855c9d6d789ed17235c6cbf62757d54c99a03b777b7af6058a33b32aa49973625747e0ff1d3c4898a1ea7e68807d9be2b9ca09de22790441964131b1e6dbf633f06c23ddb02736a741396cb1c3dbe49eabdad6f662ee642be86560e24bf2578bc93119d19b446587a8455b445e1cbcb86848331888a8a8adb0836628a73c9c41f8501ae67caa0165fca251674fcfd5f78415a4497519f0d4a79ba166a55721c4db05be7155ae7bca92f4fff5cdcf2d581d2da972ee240355984210e5927904ee74bd15da96d23e0b5bb07ce1adf2683032e8ae4dd9dd6f5bd841ef30ccdce954426f1cf29f2f35decb485f4faa36caae23e7d136317dbb6ace192dc0484d5e3cc341dee5041430dcd5f320a9f3679196bd2a2348619c4a55e090cecf0da78fdba2b25a3373a813d5e719ef2fbfea38035828e28d1666b64dbabce44140e9f0c7e8685e69d8192d1953c1dba2c2a471658538ade2e295732c4a23ca63b54252673ea15374da608ff431e56c9b74bc88b858511910a8ff6a294354093449e90994cf70a60cb108e19ad7625c27bc7934076a8a8fa8a14b06b0e94813a9ff3961e251856a0d34b728025121cf045be55d3997ca1ba4643509fb7eb84b1dbf97663f63fbf32b32f92eebff4ff420cd8c45fda163c09aa879283c282ef4bc93d416854ada56921cc6f82a67a3d024c1a828eb8d4c901f6066f8df327f694f828124d880da4f98c66087f8a825b9b01609f980a0f48c471fdcb7696e493a02a7b34420ccddae0e26b8f4db77ee712ccbc480fb8fe625d51ee2ead77637b9f7bd4a70fc21581498915c72ce999eb2a3888ad4c66c5e623d2f9c983f4c3e17714a63af06c222a62671b407a8f30619f1cb8a9efc177a18ceefc0760a27f5001124e81eeff04950364cf1881c03c1cc99b1e5dbc36ec94ed875c54a87dc19143303b2ad34738e683fdfe7e257fa5609e785e3c81dcd387bccfba8d31077b2140b06a361167ab1abb6e8c9b6e7b8918c992a7c4fce8797048bc3eba6ef7f65789b6d59ce4e4dcc5a3d44b9ef24de8996347c79cbaaaaef13dbac1dab9fb6090a757be36cf3e15bcde5bddc318bd42265371ebfe941f63a5d2dbcd9c6103ab91b5c292ae86e4dc6df13194dd81319db2ad7f51fe377196b2b87db9614cd1d572f3df9b518d36aacd8c4f454c1a61fd587642e87e8a4d4029e46064cc730e7b75efae0e6b798184b33765160696e327ce80ad8ec0a5c20e57b07b2cc19f849b1c527994b6631ae61bd9c6703966d141714bffb6cfb7708e2c6669cf33f42c8e8130d73a2bdb42bbd3316e1a2deae59b7bbe6e77518326d11714ac543143c8bc4c9cf39d84b06bf10ad463d7b9d14f5d44d98c78f5bc96793c254a652e300065a0e568234110f4f3d93b584b5767e41cb9d2514a16138d8dd650b885b6ac87ce233957dee5c1d2004fc5882d41ffcc1751d565ad92d04ce0cf0221ac7d7a0441f4024ce74ff4d3df9559026ebb5b5602ee9e8d87f1899d20e61879c417a00321e87ceac1b952e51700d384ed3b07c70fd8be0d61290b6100abc393bfd33f425892509e55350797f139b64b68e357f66a1776504ea67689ca482534308c9c7b76c7f9fbe1d1cc739dee391c0b7a781d6bade90ec2a46f617d436cc7f51eb1c94de092ccf1d7b57c31fc1c8e18b9bab9858792a129dfa62b379d22aec6129065a867bda550337e30edcfc0732a5b69559c8d45270d7df9d06b385c51a05e57280d66f5c02c7ca1f463e6ef6d1d2e3b04c6df77fd88e06197acf4d5287660e90d7b1d5d4b7410d44e36aa3652e86d9b97935fc19459bd1e7f155e497bee58013f9cbef97b669b3d8fbd77a286a50b86aa11e4376e44275297bcdcb252ad8ca4742a6cd66563c4ba6318b765899d853043877b6400d654ba955fa6376857b6307d443168211dde06a156d8908269ab033c9de9546b3cc41583e7cae7038720d909fed58b52f7bc7aba12b1be3a2e23474af919426326556cf37d584c4e905f8d84604fdb192f0993b213107fae21c323d69f3113d2f5d6371a49a40b98030868c824ff0916556044bc32ce80497c46c01e254e2accfd01aeabf18c545b907cd5fd0b00a82c42e644690ad1099dc3ec5e0df8c5d783ec93e6712857137eee4d06762fa12233d1ba4e7bc597d970a434ce615ffe432f6289bd297f7973f29e8460391c44cab29f2e21f639e7aea6c0c7e57a35585573b88ce6a2beed7807278b73a9eb21d82a477f7f9eef24c1cf0b7fddee8b3dfa633cb37c3f1ac53f34acd6dc0e29494d644f9bdce8d65e734fa52d1cdd0f147d48f02000b31fd0dcd2766cf8ea8b92bd340195c6833e4320eaf125ad61fa8772ac380f363fd2b3b5df23aa0e08034cfe5963fada592e851f5b274e6defae6cb1dbc5f29c52855352d8417262780ba7c8040cac21a0fda09a76af7a58b66f9a89d35f7a957548cf49f7117542a2f0f2c1c8bb371eba256aaac009798a97a27a62256fafad3988bb9b577eb00c06d28a91c85aa20f176e44e52b37a8068bfec1434c1277e68619e8459f83359976c81ca49462e1b9abf83fed9d4e08d9fdc6626bd73099ff8c2e95384e0517eff3e02a1882ef5a804989ad5a9536628f3989631f610ba9172c92c44c372ff48d590be9896e741001b3ea511727a1476d706debdea7216e1bf2461fda61a7bc6db99c098fe4e32eafbe2ac15782ddfd1609cec300015b542c835ff195cd779699d8ced1edd571f3734ef6373c526553ee9684674cd5ae1e8f390065ed761257cbb120168dcebacc94f22a15d6bc8444afff61601305c9212f086ae5a322968983568bfaed808fd935a8260709781a58bf3cbc3256e81d272a9c1271b93a1f97feebe77e94912e0361c149076abd1aa186ac38e65d879e92bc58bc7adde9339f712b8a07d798ad573318559a31c1e64354bfc5f3e9a195118cab384d9b7d192305e5fe6e8eaebd7403095e3833fb3a6425e7b8b7ae0515d5cba8a19c2b49e33cd9bedbac96f01c5a24ddc36b35f16cfd55ec584f18ecf7313a812d5d44b6ac02808ab4389e7ed6426454d9f4c69a288d36a211f27c4770cad16daba3c97e0d51a7012ba7ee4881daf21ca720c0a14d54852516c8342989ed328d13366be829416218e0d2cc9c708a06669873b4a7a32e35dbc59d5f7eeebb7fb3c307e84c287c2e3a921e94149a90a56e4c8bcf954844eb7edefea72690c518075cdce72c222961c388ba8cb9e2f881582131cce0898c86ad57795a5984ca55e6159bdfab2f7c1a925301eb6a33bf33baf957f18d648b55e0c613db371343cc7ce89f91423629e644b286bba4d8b4cbb116e30da5f7a4bba8606093fe5d6bad8bc5f98fb1ac476bf8724a8008a725ed3aed86c763f2eac7d77f1ef9a96702e13ec5080bb82606741e08fde37aceb1dd32c11afa92be85ff46ec2010ce17d5cf92e91243ccb1070000002a746ca1f1135b1b0638ffe19c8b31644a08f9f1990685e0f458f096daae910e9f36a83a8ba01dde2b5d0d3097b1cf03be7aee0a8c7c4c8672d45c6310e7d2e5558143ad9e79a9751b8ac54a3e86fdfd9320ef69c7130460e259462be21db94fcbd3181903130f3f982f4c8011bfe62bd5903ad8713281be0fa8de38553ea6c3e566152518bd80fbeb5863f0de7c7cf26606b48b63c89d9f9c798816e7e1e1dbb3946a1048ebf383f117ac9bf565a277086fd9cc0250dd22cf1d2c3cf58fa227f4f2c201be2df79230b6a95333f3a3ded0d11f9b647da9b4cb70fa02631552df57b7a6009b1b36d8f7c9f2fc7ac53912f29e79fdb57acecd431adf2dca1c0e7d31d7ff38ce7b3089416d9ab4f7474f1b68141228d4350ad7541676caf115e6c4eeecc706e0268c2eda740cce7a22e1090fb0216608a13c50316ee056414d0dfce99ab3f9c4619df20d7e0c254c3e9a9717f140b1a4ecdba1ca5ce3bb252083a69bb107338184f55d064c912745aa81588de2299fb9f77201c5ded7cbf572b64c0d6d300344226355d1a4cb8088e43780e01e190e9b877ba14431d115296e31c2cc0266c0df82da2530ac1e094cdfee42fcfdb8ee5d03c251d24d5b0fefafa7b9c2a2e73a814e768d57a5429372dce6266dc547a4c93a05dece1e7601a658d4855843db66ba8ecae9cd1703d66a3aff1be2be77c0ce96772d570c73f88d028eb8716dcb5e49792b39f1a5a4275a4f83d8ae2ea8883bbfaa42050392da86d7a4a22835553cd2fdcd0cca630ad003c4a15ae0b7a7cee875b5a08f0ef70d86187054260001c9698419bf1569b1802439cd3fe320d9272b853e7b34a322a5fbade5cd3ad0e1c4b07d111981494215d3b82c2fe8a7697052a3b7b1ef3fb22d5e33e57c8d422b5e3dc9cf1a5df5401559c56610f44a4e409b12aa82bf661c17a2bb76e469583531f782b55da4eabbb68cb39bf32844398fe0ffb79e4c95e3e3c3ed3e9ac304cf1980b7cde8fcf76966cca196748e4ad7a02debd6ccc4a3e9b8adaa7dc668a76cbd137b2e6fbc673900000100000000009bf5ed16d5f5818535802fa7627a7d352f4216ba3f84481394c0500b7aea67e838d5dd0422eeb940ad42546e1f3c2cd85c53abbaada51b5571323d7ea53d436c2d349befca87909c1dc2a23d2db53ecc272b80896b65fa0cad8854e6b36e052ecbe677024b9614a180fc54c20fac7ed4d16e7ba17a368f0a00a036d23ae4b19ad3d99642ff054850233b60e706a4f575e49234acc76211a5bace9b8417eb6d986dab4bc6b8b510ee0477f6b8738f00709b7f35aac1730017c0037e5c40404d145b527a29500fab1e3c00"}) 45.283200546s ago: executing program 5 (id=1171): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 45.225311336s ago: executing program 5 (id=1172): socket$inet6(0xa, 0x3, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001000100090000"], 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000100001040000", @ANYRES32=0x0, @ANYBLOB="03000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x20008811}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x800000000000000}, 0x18) timer_create(0x7, 0x0, &(0x7f0000000380)) timer_delete(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xf8b}}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/236, 0xec}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000900)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x20, 0x100}, [@ldst={0x6, 0x0, 0x1, 0x0, 0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe82, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r8}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x3300, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 45.158490777s ago: executing program 5 (id=1175): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000010000004000000023"], 0x50) r3 = socket(0xa, 0x40000000002, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x8, r2, 0x4}, 0x38) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r8, 0x1}}, 0x18) 45.100803337s ago: executing program 5 (id=1177): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESOCT, @ANYBLOB="67b8ed77ab82513664511ea67d1fcaadffba39938d78be1ff85280771cf63d5f423eadaf2193d1e15762b9fe3a3f3c7d8a18f88d43f98558a0422d07ccaab56ad8ab2b9b747b61f26421cc72cc01f6ca35858dbe4b83312410696970ed243f36e1d5630000000000", @ANYRES32, @ANYRES8, @ANYBLOB="4ae1a945aeb21706957dde351ec8ff116a6b3473e0deff096a7a9960f5281511c5c47eb1c5e81a6f4e6b67d2f104c6f6bd75ba564ea271b90918141ca9ae7ec8ff84f65a8e55ef364ed4b7cda365d2935abbeb15bc14f380d8de399a640bca33e95e253b42ccf675343ce2da37825992301874699273f67b3e31955525703878d46297f48914be3520ae0ff1e18afd8bea2ac8070fedf1312f364323304c89f699f1b79fa834ae4a0303d0aed4146c43a4a0e2c3867144adba2514bfa44470568e04b7f7ed242f22faa1335c5f3f9c151a49b9f400492aed270d726951f9808f13465695b4ae78bf1e6a128ed02cc1ad69065b02e40d4707ff5296a387094ab8f508d10647690f9b8af8258ad2f7d91ba4a4ede6620dc8503e8f6a8a41e5c92940956302a6259132839a3bfbe40c86037740c457a4a91663dbe29eb8018d1a64431406b565db6e9edd275be2e1972868165404eb55b61c9e3bb4a6666fabf1872e84582c08c0d252d33cf30815f79effbb8abaa9cdeb2be24ab58bedb8cdd44e337a45f24c647b5fc3277a7061864f2fe3915ff7b909f1391dc295f0f96d719109d57b4a74fd1c8595984a4d7091831164344646ada99ff84618f0efda712d61cbf8c74a7c74e9f02f0c5b7911c2eaed7658b1b7b127b8bd9ab9c02bafdfb6b80b57a8fc33adf94b80c7a0e0a75c52fcc19bc43f28167b7f34def1a65a8a678cddc3469b0e264610f3e6ce4fcc654d3d226eb096af08f661e967f902d578c3dde4e2b163f0d9324b069df875eca253e1b23e79e12ad7ffeef2482abe03a174dc1833d32a8449e7869e33d36bab788d3607eceac192d8962631ee1f347bf885734ac099b29d6dbdb21c19eac52e6ebd5cf262f7380b08c93dcc6d9ce8302a0964c3393b7f91e85b794db2877df27ec391c4eed19494be1d8577d844231ee04e4fb4d9ebee4ca840400dd48f3956cc00cb4cf4eb385f677ef464cf33ae593bc56d6f8a708913a31fd33529f3277234045e7a40625abe72ef2721c56180ea493abf500d4d3bcc705cd86ca9aba1b5ac6ba1e3d45fb7e924de2981c4ebd12c3153ecee793a6d73d6607f83058cc5bbc7cd0b2dbf87cd0c53d4013607a572933dbbdc41da669dbbdf2af1021dc45842728dde269ed7b1ad1ac659587906496f6c31672809d32d8fa3971e5805d6fbeac54edde27336b737cb50e7d934d65a75f631823fd8f3322ba173201f5678f22c5413291837a6fcbf66befc4186a42baaf798fdf256659d5d9c3a4cd7086981f4b62e80a58790e029a84c365beb6b880a0de307a6cba3366f035cfaadd3ba25bb474965a3b8c441a469477bf5b43bffe448532f4fa421f3f832b9523057d848a6f83a80f82a333e743e856988c017abf5468237d8c032aebe39d2b24f9c35c30739791e51b0050744bdaa799b019aa40e273d74775f1ed3b505aa74c1cb125c63b042b82135bfe81712cea79873f56736e8299903f40a0342f543040d9181b6357e2b3135f39117c5739dc5aac2487338f92b9935cf9a0a5ea7654721f859aea6c269f303ed48fb440b23ccfc4aac318652512ca0290e44dd7edc44cda783a2c0c23353f1ef6ea23a21035d8818594e6bf032f70bca9b96d5f2b1c49939fc90cdfed94a3c6c3890755d8b2d9502c66c23699247b478b21529112fea692f5716019743eaf4918c360e06298de9cd07351e41bb94253d6b62af611b6395df7a696ea2a5469247dd2cfcc26f86bfcc400973b05cfdb933aac527d0b8d31b103d092ab8d84626a954c76cdbbf498b93bf54a356882df73d9e51b084fdb84e2a3bf1710ff28a6862977e3b34fa0e44f57a6c97281db14392bed28c36e603d08b9b679c3a46a3d9654fc876311d64c96f126b006f3e7b3f832f5d88224b096f5564fe1fa39a0e6d9586842e3dd0e70c0dca86dffaae586c3e5bbcd2a48aa6d2890f67f9545d7feb28f61b98b27f124c731a17df7c9f752d578d29816512057a4c719cc0f8ce5896e27b49b19b4c093da0836bfdff6502530f99c7330d7be4336cfdb131714775bbea2fe9e07af8081f3f8acc0c321a83c3e7c3b7d7822648e462bf338a316ad4cccc3a2bc96d5d5dea390b246106a0979df7e53bc9370f478e294e35bfa23002854a14d36d740613be869948170ec07e11c9dfc4cac9d66c1c46b97b9cedbb2ce6bc7e42bbf700f26c89291f3ac53e422f8a5690b0f5862a661c3d2164d1a815db77d0331012a06fc4e73790ae1f721f630b140d0248e46c00ff321aa47a8d8f2b448a741b329ce60b09fa72255d18126e8c683c8ad8b192b31e692d3621b3cf8d2b2672cea04b2319c7f1455023ed6174f62b3811dbb68da4cd2a4f950baed469bf6f539d1e2abdc8c3bfaa95eb92032831eddaf016e36d02974e2a2d67f268ef9c0bded357da782edf9d8304839de89ec92f0d67bcbfc6b0a3e24a8e40860c733189fed8dadfae613db02a23bc29759e67630f1d7a31f696e7cad8223b50dc03d5875a995464a4495595719e52e9e57a375f3ee49c5e7043159d9adf5bf9b40f9effeecaf457bf3a247bd7bc5881e16a511f2da4d75b96d2e7f397c2df0cd1890cb652521f7c46f7a625b1d1c1ce6249853cf804c8e5bb7f02f16248866598c8b8d381e9c1916f00c054d6702da885ccca963af918eaea1146fb6c8218e78174050aa47184e7f5872d8a005653d3f6614cfdb3a8b5a41bafb42f8d8097c6c6c7c3bea26a2e407ffdb6382bbed386ed57981df875e82799132dc1df4d30faff99afb51c17c1feef7acd1d2e25dcbf5ea74b58dd825efdac023d4797d76102891095e5c7bfe7cf0b3acabac2c62eb6b363005b0a64ebe05afbd3d97023f215bf581ab114ab69846e971a52c8d8883da4ec9d9dbb68153898104707c7e3e5c7a4cfaa2140b9dda57db0cde2aaccfadebc9bd355d770f13d3b21f9580608272d4daea47ce89a013445d0dd0b559d6277a9c86e477f8961670a7045dce55302c354ad5d59aa6c0adca442184a087109047762a87c9e4bbf2eaeb5b93cf1c32c5a8e424b0c5232fa0b57743b663531c15a160bca95ba9af8ae4d12c54fefd2ff69af6d32800ec548246903e744ddacf2b62ad2dcd0c0ea4f9b407f30d0dda54c62b232e20d382a11cf32a30ea0e73c6642688c02eb3ff4c953b10de4fa5350d8ab4d8acebd267ecd811774f38398bac5c3767f3ccef6a2767573d964194fcd75021f73d354f8298ea9a91eba7d6f5bb6f53ef046f4a12b8ed78605e544802fcaf12d40f77b7012428d6777aecb0b4a80cd666effb788fd78a45520921770ea520651ee24d12eb250a09f79d1247cc3319dcbb512b39a63ccf8cb2c9ab62e90ee3e7a7f50c9e0d4ee06b06005b77b373de73d8b0d9c3e47007b1fbae0b22a636abd141561964792a27f68d33190f949450ec4e06179b1298d90dd3e67d328143e92e323c21de8d9163fa6f4377620b0a161b234aa2b84d6aa04a36bf4498d64128b7fe3a55dba817cbe9b01d306410a4ed12f7cc81d065115fbe1799e7a22ff24e7b66d96a65cc3dcbedadf98e551a623cf0d9a888166dc23e930cba3800330818b8a393dde3824e2f67229118fd82254625ab890ccc9e15028bcd6df9acb9f55b58feda6620c62297d525422146a5def29987898d5fd53c67770cc84de20db55de9ea0066a524a2f351993ab9b725342486ed9f1f5e566265f03e73a8fe57f628eb7ce922a181c0b31f60c8617f867cc9a61ffe2b6e8ac4d551bec492bec9c8a7f24422758e76b390739cfdea1622b3899207692bc695d4a13b25dd360ba4abc718a8ce85b526a41a74a4021afecd01dca2274f50e108e54988fb34f47bcb5fdba976989ed275f43a97ab02b74543ec4ca6d65dd137a891a4f005c6c701ddfd3ace3593bf381035040547229d1a02e87b75010d33c401b9646af008cec1710812df6e6ab5e660afec887bf2375a2faef35258506953cc5c9f6dab183ccca76c6d631e1be4191d8e556d5b6db8b364e766442083db46736bf54cb4f2762832857006830c28a1ac94a69ede53f5d43392a2353a1c07a3ea64358c4c23cc956efc29dfe6417e23bda0852edda6e40752a009258a8fbd222948c1e738373fec6c473161b2f6550b59f354bcdc0426abe030d75d22b93157db999eb57d96f587386a7fccbbe4248ce1df7ade0ab2900fa70794c5fc90667ab1b4b159550f181b4a34c540709b2811cadcc9b630ad209276ee06025547d9f4ebea7d64bfa18fea6e4380e107c29bd75f33a44dd9039abd7f007e8ea753d5eb59feb2a5793191e08164e3858b1c308e76b9f6df1b3a3f7e0619ee63f81668e04c4c48044465a2549a93cf984f7b5835d59cc1a0cd693fc6a4599c5fb19982cd83735a9339491bb241ba01d881116d83ce89c9b77b480f206042b8782f4bafbc8f8026e4ce357696fd3124d77b6fb790b0a7025a9ed7f13a8f0bb62f3b4f304889de66b7c6b2dc26389945d828241746bf8925a2e621318bd0c67e063250d61a47c17a617529f624513e2ac15d995e660acefb27e0275e1abb5cf16d5bcb328aef57cfb951b3b0f805dfe301bf2f41f83b74d41221c67eae9813dad54e9c09a2e6902e888ac36bea5b2ee05a24cad650b87c5e0a62a9b7a29de7d5985a338931bc007eda2b1f1f3f693619274d2d08fc9f646366b784205ef25e071ac4ec0d4963b032f2040fb5faddd1c354fc96e8eee486d3f3070baae630d74aa5e610b300c78a9cd767946b0dc3ef27c1f370c1a3028788a1b5d6531e9abd3f02d5b4e56f3d32f4b9b04a198038831226e2e522106c6c0892e7059fa645e0937d37e4b373fd4014ad62db94a8a6fc7ed44b2f684dd6df4bc2158f66311d9eed766bf36a8aa2a4d5daa55c59740140dd01025b0272aeee5058b56b0e39c7037364dd653d48da305b375bbcbcbd16e53cd7aed9eef03b74769d5045bb03981f057d917c417b30fd5c0c5961a2eae5d9859dcba3a763a64b4d0a8ca16f4c2b227c03036622a1ea4731dba15820f01d1da4817c7eb07b0126de799cbb2ec646fe0c15c7b3a7caa150cdc865dfaf7a93b7ae87a5fcfdc8162d76739f24a23ce8d3e4289cd69bd4c961eb939496e60939b1c8426881f802447bd875eb0241ea1e427dcf25c95c1b91c53cf1e357b6e4738e42ba2f06335c2924121ff3ffb81f9a26e70a3d4bc57e5cb4605d08995a2a4a0588d2f8901a9910bee0d216a29248f2335c206dddecebc13162850b3131a7fb1f677e97d97739147c5c4122a48cc9b6c9c8fc4cb21781f2d5d32e9e3c020b6aebdaeec494f5edefdc8aea0f4ce74bc8cd047826ef2268de922c4d403c6bf3acedf72da1b8b300f466a0423d9afd73a163dfb7fe91bdff3510acc23482c5c08a55f3d9ac61dc2d60d57f11f2ff72dc4d0e8b005cbf09afc2c0d0302d4da324962a0fbb3509bbd33f7572ff8ee47e379e6e8cfd13bf9fd46844a5f1370b1efd5bd93e18e363274451176c5e3d4c4983f11f4a1275f1b3a402b345f394fa31bb202779cafc2eb5fb8ff52be48613a6a9428a9917963c4f971c5c26162fb9fa95f16d7be391262ab9f520a77758a38f9b0184ab7ee3ab90d223bd96586681a0662819f54f912f70ef7359d3285b6e4fdc652a224d237d38a47c09361c8b3c24b54cc8e0abd17ec283ee0b68ba242de247fc0e6912c38808e33df489fdb593e59e3837914f978f3cf9482a6441ccb67d89929a5453111c3365a5ca31459e870efec48e64e212f1146", @ANYRES16], 0x5, 0x2ca, &(0x7f0000000740)="$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") r0 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f0000002600)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000080000000000000000e65500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000d7eb000058e5f57600000000000000800000001008000000000000000200000000000000000000000000000000000000000000000000000000000000f900000010000000040000000000000000000000000000000000000000000000010000000000e300000000000000000000000000000000000000000000000000000000000000000000000800"/704]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) sendmsg$kcm(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)}, 0x800) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000004c0)="7cd1f233f5", 0x5}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ed50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioctl$FS_IOC_RESVSP(r8, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r7, 0x0, 0x4}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r11, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xfcffffff00000000}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="200025bd7000fcdbdf25040000002000068014000400ff01000000000000000000000000000108000300ffffffff080004008306000005000500fb0000000c00018008000700", @ANYRES32=0x0, @ANYBLOB="b7b10836c515a60e1d45cac86db8bc4f03e3e44b02f9f22187746f72522b739e2d175f1e29ab2ddaa33b53752fede1c5e82c39ac43"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x10048805) 44.835225158s ago: executing program 5 (id=1178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000006000000080000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000400000000000004000000000000000000000000020000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x1018}, './file0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x80, 0x8, 0x50, @dev={0xfe, 0x80, '\x00', 0x36}, @empty, 0x8000, 0x10, 0x7, 0xe131}}) r5 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r5, 0x29, 0x23, &(0x7f0000000040), 0xf7) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000030000000f000000000008010000000000000000000902000000020000000000000201000000090000000000000a02000000004f00ede8b336dc081f"], &(0x7f0000001880)=""/4096, 0x4f, 0x1000, 0x1, 0xad7, 0x0, @void, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x20, &(0x7f0000000500)={&(0x7f00000003c0)=""/28, 0x1c, 0x0, &(0x7f0000000400)=""/210, 0xd2}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'btrfs.', 'net/route\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, r3, {0x97}}, './file0\x00'}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0x1}, &(0x7f00000005c0), &(0x7f0000000600)='%pK \x00'}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00'}, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x7852ae88a9e87e14, 0xa, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f88bf71778b054d116ccd2248f8f4e3bf6ffffffb702000008000000b7030000ffff00008500000006000000184400000500"/96], 0x0, 0x9, 0x91, &(0x7f0000000140)=""/145, 0x40f00, 0x0, '\x00', r4, @fallback=0x27, r6, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, r7, r3, 0x3, 0x0, &(0x7f00000006c0)=[{0x2, 0x1, 0xc, 0x5}, {0x2, 0x2, 0xd, 0x4}, {0x5, 0x1, 0x4, 0xc}], 0x10, 0xdc7, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) 44.592984529s ago: executing program 5 (id=1182): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) 44.592707179s ago: executing program 36 (id=1182): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) 30.800239576s ago: executing program 2 (id=1351): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000840)=ANY=[@ANYRESDEC], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 30.707836646s ago: executing program 2 (id=1354): socket$inet6(0xa, 0x0, 0x8010000000000084) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a00), 0x80402, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x100010e, &(0x7f0000000200)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@jqfmt_vfsold}, {@noload}, {@data_err_ignore}, {@init_itable}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}]}, 0x1, 0x444, &(0x7f0000000780)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYBLOB="0000000000000000b7020000dfff0000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000001980)={'macvtap0\x00', 0x0}) 30.362012578s ago: executing program 2 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000940), &(0x7f00000008c0)=r2}, 0x20) 30.265951668s ago: executing program 2 (id=1361): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) 30.227159668s ago: executing program 2 (id=1363): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000000140)='2', 0x1, 0x8080c61) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', r4, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x4ffa1, 0x100000001}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80060, &(0x7f0000000000)=ANY=[@ANYBLOB="6f706f6c240667a406726c656176653d7374617469633a302c00"]) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x404000, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r6}, @NL802154_ATTR_PID={0x8, 0x1c, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) fcntl$lock(r1, 0x6, &(0x7f0000000200)={0x1, 0x1, 0x8000000000000000, 0x3, r7}) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x8, 0x70bd2c, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}}, 0x28}, 0x1, 0x0, 0x0, 0x40841}, 0x80) 29.7268097s ago: executing program 2 (id=1370): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrandom(0x0, 0x700, 0x0) 28.176490565s ago: executing program 7 (id=1393): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x8, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001d80), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r1, &(0x7f0000001ec0)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x25}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x89}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="eb", 0x1}, {&(0x7f0000000540)="1d", 0x1}], 0x2, 0x0) io_getevents(0x0, 0x5, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x77359400}) 28.128290436s ago: executing program 7 (id=1394): socket$inet6(0xa, 0x3, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000092cb00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r3}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000003340)={0x1, 0x0, 0x1000014, 0x20012, 0x0, &(0x7f0000002f40)}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='freezer.self_freezing\x00', 0x275a, 0x0) fcntl$lock(r5, 0x25, &(0x7f0000000040)={0x1, 0x2, 0x0, 0x200000002}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x1ffffffe, 0x4, 0x19, 0x0, {0x3}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 28.008251826s ago: executing program 7 (id=1396): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x4a9a, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000bc0)="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", 0x102}, {&(0x7f0000001540)="b3da23cbcecb0b0107a496fbe0", 0xd}, {&(0x7f0000000380)="08d69fe50cd7a79471d8419b0bb9ae9b86ca44a80d0bd986922f24a62dd8eec5a0b561b310cdaa32d1cf3a8aa7e804b357ae5dd9eeb928195a18529d312903a94064febfa8ccfc631a0cded488fa8ca30ab8250663c2b424cf00c0ae599a053846d0c7bc4324a699599efa4247815768b265c64d7e507b199740ee2c5c866d45912ca4c74e981225bb7bf5103e3047677b7dba79cb4e42df4d03db5290dd48df48fe2633ca3e794e816027cbb90ea64270e1dd5875f5f9481cef00", 0xbb}, {&(0x7f0000000480)="a55aa03043568c5299f7f1be2e8b3b64f2950d76ab45834ab4025fbddf2d7556627857a2bd56b6fd6e406856f516c566979c35109f8bca2dcd2cbf657587104f273c301efeb74f99da56e2892bf6138e60ea884ea0c93d254514fe8bbd8d921ee0af14adaefe837dd321ceaf1cc1131ecefd6d6075f356e200865889c7786bc4422fa7da2fea32df7b616c22387a2b44cec6de470203efe71dff146afa36471023f1d4c917c9fe6b2ac345388eeac78cf6c145dd9e7c2e977c2811011c4a0dc3d473a4740f412f7bdb1d5a7c05457d7276ece20c9c5ca7778f41f22fa9bd726abc40658f4b7232609f02d96fe2a876c9a8", 0xf1}, {&(0x7f00000001c0)="217716faaf3714fe2a5d9e8607d9db807982a5ba4046f487d7269d98391dd48df82b9c6919868d88b8c6e889d1", 0x2d}], 0x5}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 27.625853357s ago: executing program 7 (id=1397): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x17fffff, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='binfmt_misc\x00', 0x48, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000240), 0x8882, &(0x7f0000000680)={[{@uid={'uid', 0x3d, r4}}]}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r6 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r6, r5, 0x0, 0x80000000) fallocate(r0, 0x0, 0x0, 0x1001f0) fallocate(r0, 0x3, 0x1001, 0x10000) io_setup(0x6, &(0x7f0000001380)) 25.710965044s ago: executing program 7 (id=1402): r0 = syz_io_uring_setup(0x4255, &(0x7f0000001080)={0x0, 0xa7ce, 0x10100, 0x0, 0x192}, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) unshare(0x22020600) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000500)='./bus/file0\x00', &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 25.429223315s ago: executing program 7 (id=1405): socket$inet6(0xa, 0x3, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001000100090000"], 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x20008811}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x800000000000000}, 0x18) timer_create(0x7, 0x0, &(0x7f0000000380)) timer_delete(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xf8b}}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/236, 0xec}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000900)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x20, 0x100}, [@ldst={0x6, 0x0, 0x1, 0x0, 0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe82, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r8}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x3300, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 25.429025685s ago: executing program 37 (id=1405): socket$inet6(0xa, 0x3, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001000100090000"], 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x20008811}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x800000000000000}, 0x18) timer_create(0x7, 0x0, &(0x7f0000000380)) timer_delete(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xf8b}}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/236, 0xec}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000900)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x20, 0x100}, [@ldst={0x6, 0x0, 0x1, 0x0, 0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe82, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r8}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x3300, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13.104051501s ago: executing program 38 (id=1370): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrandom(0x0, 0x700, 0x0) 3.51332677s ago: executing program 0 (id=1561): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) syz_io_uring_setup(0x65fa, &(0x7f00000003c0)={0x0, 0x4208, 0x10, 0x2, 0x24b}, &(0x7f00000004c0), &(0x7f0000000500)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b06bf9b771bad1e2b35933e77e6f050000000f00"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2a) 3.48267731s ago: executing program 0 (id=1562): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000004c0)={[{}]}, 0x1, 0x453, &(0x7f0000001040)="$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") r0 = open(&(0x7f0000000000)='./file0/file0\x00', 0x14507e, 0x0) sendfile(r0, r0, 0x0, 0x100000000) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x120, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000640)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cf84587f4b49769e23b85caea7367c9d1706df8d52187b612feb598e0a31087d", "9396823fd111daf19c418280f7a60f44a931e0798222bae9f45e4fffdfa0d709cd69603e362c831ebd59fcdb58514804", "890c188ca3b77e98a805af3867ce4b96b45f09787727afd5d8e97d9c", {"92e1f5ebb7dca9eac4fa2cb0e472125d", "82afb5eacccbd6bc9cf434d3b4ef5f88"}}}}}}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 3.14160424s ago: executing program 0 (id=1568): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\xf5') ioperm(0x7, 0x5, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = openat2(0xffffffffffffff9c, &(0x7f0000001e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000980)={0x80, 0x11, 0x1b}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@base={0x1a, 0x69, 0xc, 0x10001, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) setxattr$security_ima(&(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000340), 0x0, 0x0, 0x1) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x2, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x4, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xff, 0x7, 0x1}}]}}}]}}]}}, &(0x7f0000001d80)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x110, 0x8, 0x4, 0x5, 0x10, 0x81}, 0xfb, &(0x7f00000005c0)={0x5, 0xf, 0xfb, 0x2, [@generic={0xec, 0x10, 0x2, "8a272f749ce335a9715fc7ae37599d297769762d9f6af94b818b5fdbda1cd7b06c88898bc2acbf8d8ba8bfaf8a53ea0d6a9d322c9d2d1a718e3d1ce3cc74193950ca03d99987ec617b2250b2b49470da0bd92497e77091d7f7809887ef21f602f7bfd3209c7aa2d94ae75e6d4aab9766ebff3e13f63e55bdee5e1be2f24afdabf8da93647a467d1fc14bf6bd464a6d8939c93f216acd0e8fe3cb196aef94980c8c175458046ef979e951a1aa2b37fcc5981fa1b3513d33e61630838045953ede9c240f0071109ace212b93d1de2b57e60efc297748ee8e1b45531da1759a274abe0aab063955b7626b"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x9, 0x8, 0xfffe}]}, 0x8, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x70, &(0x7f00000007c0)=@string={0x70, 0x3, "8c761643dad0e2db27cebf2428b5c3c2027659ab4abdebcdc50fb5d9a229935529824fbb48f96b8a507fb558acc10f0544016f97bb54018339fea3fbba7be9ad95cd546d42a8090518b327075316f9bc6ed18a251bdd6fc848fa435c73255d58ecca24e77ac30f64fd0d58154788"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x2409}}, {0xb0, &(0x7f0000000880)=@string={0xb0, 0x3, "dcc093fc74ef14dd41e3e164f541a9489e82eb335bad0d820b0289f8e589abcf8eb2ff21df5f852b59ca96bf8c9fb3413291355158bcd2157d1cdeb014edac46d0729315ef6383820a9b2b9d066c967cc20bc1e4e389ce146fc6962045096640359f8bc05e36e909a75ec4dfaa629169197b772c17d0df876033c728ef3a5a8f85c3bf999172478ed0578ef2192870816a4da891fb1a0190ad0c72e93ec92002a7f9dba7ae2ca77b8fa7d72c2dd3"}}, {0xad, &(0x7f0000001cc0)=@string={0xad, 0x3, "f6aa5ebd7f5a830cb3a321887e91a50ca1f022e384751f1c334d6c194398e4ef6b7de4ac1f37a483ad7288de76d4968ba83b92a466fb8bf5b9d1e81be40de340b5325217f53c022a27c9a385a48fe596c9b85db876c0fd5b80de23331c72915404d780c939752953733cedc242cf8da3e236536ce0a2a87c2bd12f71093dd85d9787ca5fc43e5009eb7d7afece2424dc33fc5097667af8635ccfd539a30417bd009e292dc3a475693a2de9"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x43e}}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x48000, 0x0) read$hidraw(r4, 0x0, 0x0) 2.937280371s ago: executing program 9 (id=1571): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000580)={[{@i_version}, {@quota}, {@nodiscard}, {@bsdgroups}, {@errors_continue}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000005740), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x200, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x24}}, 0x8010) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140020}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000c1}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x10000000, 0x8, 0x450}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r3, 0x0, 0x0, 0xe7b, 0x0, 0x0) 2.613820942s ago: executing program 9 (id=1572): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b06bf9b771bad1e2b35933e77e6f050000000f00"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2a) 2.567355032s ago: executing program 9 (id=1574): open$dir(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x80000000000d, 0xf0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ftruncate(0xffffffffffffffff, 0x3) 2.200959133s ago: executing program 0 (id=1577): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000006000000080000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000303ae1930000000000000000000000000000010000000000000000000016"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x48000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socket(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x874, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r7, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) recvmsg(r10, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000600)=0x6, 0x42) sendto$inet(r6, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 2.191397643s ago: executing program 0 (id=1578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80800) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 2.139917784s ago: executing program 0 (id=1580): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000580)={[{@i_version}, {@quota}, {@nodiscard}, {@bsdgroups}, {@errors_continue}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mknodat(0xffffffffffffffff, 0x0, 0x100, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x8224, 0x2, 0x0, 0x3, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xf4ff, 0xfff}) 1.765354035s ago: executing program 8 (id=1586): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005", @ANYRES32=0x1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x3, &(0x7f0000000040)={[{@data_writeback}, {@sysvgroups}, {@norecovery}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@nodiscard}], [{@uid_eq}]}, 0x8, 0x61f, &(0x7f00000008c0)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010300e9a72996dbe82524"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.667986415s ago: executing program 8 (id=1588): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0x4000000}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000001, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = epoll_create(0x3ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)) 1.513138015s ago: executing program 8 (id=1590): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9a0000000000000090012f7bc37da665000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000100"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000600)='mm_compaction_migratepages\x00', r5}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 1.398730446s ago: executing program 1 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80800) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 1.151736217s ago: executing program 1 (id=1593): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 965.629667ms ago: executing program 1 (id=1594): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000340)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@dioread_lock}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)={0x134, r3, 0x32b, 0x0, 0x25dfdbfc, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x10c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x105, 0x2, "b49f03ba4844d6b1b2d0189ea48255a07aab4c8706aaceb745bffb6db8253dde138982d9e571abb12bc6dc245b4504e16eda3af739acdaed729032730e141eb512248e258bec6f7b18c8a4dea283b8a6ad9babc5a931bd39fd878248ee91b69aa4d66a1354a607e6bbfd9741639a76ed742538e39cba18edee6e8ffd9cabc53a21fcc6f79f083ddeefbd1b3886131fb453af9a1c61593fb920d9386f7c06c477bc9e5b7274327cfda774f440e2b6a8a1a5e647990eca82f5fe276c4f2e3223173ecd125df0c3a40bb48823ed048cde466788069faeb282f4a52aacd854f2cb684b9ceff727a0eb6d1ac86c8445370ac433e48fa41af4e5ebe43233ae18e4e30bd4"}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 678.322788ms ago: executing program 3 (id=1596): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 651.848258ms ago: executing program 9 (id=1597): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000580)={[{@i_version}, {@quota}, {@nodiscard}, {@bsdgroups}, {@errors_continue}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000005740), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x200, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x24}}, 0x8010) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140020}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000c1}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x10000000, 0x8, 0x450}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r3, 0x0, 0x0, 0xe7b, 0x0, 0x0) 595.092048ms ago: executing program 3 (id=1598): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ec0)={0x11, 0x8, 0x0, &(0x7f0000002dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)=@generic={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 571.014628ms ago: executing program 8 (id=1599): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005", @ANYRES32=0x1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x3, &(0x7f0000000040)={[{@data_writeback}, {@sysvgroups}, {@norecovery}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@nodiscard}], [{@uid_eq}]}, 0x8, 0x61f, &(0x7f00000008c0)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010300e9a72996dbe82524"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 526.042288ms ago: executing program 1 (id=1600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1000410, &(0x7f0000000040)={[{@errors_remount}, {@quota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) 461.070169ms ago: executing program 3 (id=1601): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) 448.724429ms ago: executing program 8 (id=1602): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000006000000080000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000303ae1930000000000000000000000000000010000000000000000000016"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x48000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socket(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x874, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r7, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) recvmsg(r10, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000600)=0x6, 0x42) sendto$inet(r6, &(0x7f0000000700)="09268a60fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88ff4f90b1a7511bf746bec66ba1fe92e8615fc3f7af9c3310b39cc2dc3616dcdfaebc65ca325fd99357ed9d11b266a7c88722db6e38df1089394f438cb9fbc08e62754c233cced4a4d4d05a3e5029a01298d3ee87d8a0803a2d26906f42f5b5aaf47d2752a8b23954f309cae13ef250cf76775ddfd153eef2b1a8458a3cb6dc764f19b41c8c61c7305a51a4bfa0c897c7c1f438a851222a5560c0e77b0b5934296bc6f28af87d651f7348a2ba2ca67f930cc655afe0220cbeb79a2a87bba6be2de3e756e674c405bcc51843b4cc75ff7ec38a34d1a2a61f0a1223e69484b5d922b5590758c33317df18c401ff910f9b3f0eaef8b9d928392097a025b0459", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 421.707539ms ago: executing program 9 (id=1603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80800) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 386.924999ms ago: executing program 3 (id=1604): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) pivot_root(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 335.414449ms ago: executing program 8 (id=1605): r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000180)={[{@nolazytime}, {}, {@debug}]}, 0x6, 0x4eb, &(0x7f0000000a40)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000010000000000401c1100002a93f61c2b9e3b2b05c4da28f4ec7933663f8fd532bf8fd3a1770b480f63dcd9df97fc124b9ad195574e1137637806610a89ad", @ANYRES32=r2, @ANYRES8=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380), 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 321.423909ms ago: executing program 3 (id=1606): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@barrier}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}]}, 0xfe, 0x46d, &(0x7f0000000f00)="$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") r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x10, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r2, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 302.378809ms ago: executing program 9 (id=1607): open$dir(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x80000000000d, 0xf0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ftruncate(0xffffffffffffffff, 0x3) 204.395829ms ago: executing program 1 (id=1608): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b06bf9b771bad1e2b35933e77e6f050000000f00"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2a) 118.45907ms ago: executing program 1 (id=1609): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x101) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[], 0x0) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 0s ago: executing program 3 (id=1610): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001500192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd000000040002000400030004000000224e0000", 0x58}], 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000006000d8480f4c000000150000000000000000"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000006000d8480f4c000000150000000000000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@multicast, @random="b0c942034375", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "94f85e", 0x14, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) close(r3) (async) close(r3) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x7, 0x1}, {0xf, 0xfff0}, {0x0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x7, 0xb}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x880) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x7, 0x1}, {0xf, 0xfff0}, {0x0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x7, 0xb}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r9, &(0x7f0000000240)=[{&(0x7f0000000080)=""/147, 0x93}, {0x0}], 0x2) (async) readv(r9, &(0x7f0000000240)=[{&(0x7f0000000080)=""/147, 0x93}, {0x0}], 0x2) ioctl$IMADDTIMER(r9, 0x80044940, &(0x7f0000000000)) (async) ioctl$IMADDTIMER(r9, 0x80044940, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x5) (async) socket$netlink(0x10, 0x3, 0x5) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) kernel console output (not intermixed with test programs): ][ T56] hsr_slave_1: left promiscuous mode [ 151.598530][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.606127][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.637993][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.645486][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.655030][ T56] veth1_macvtap: left promiscuous mode [ 151.660686][ T56] veth0_macvtap: left promiscuous mode [ 151.666441][ T56] veth1_vlan: left promiscuous mode [ 151.671915][ T56] veth0_vlan: left promiscuous mode [ 151.710641][ T8453] loop8: detected capacity change from 0 to 764 [ 151.717367][ T8453] iso9660: Unknown parameter 'µ¯€­CýÞ_^}' [ 151.770215][ T56] team0 (unregistering): Port device team_slave_1 removed [ 151.783432][ T56] team0 (unregistering): Port device team_slave_0 removed [ 151.831803][ T8453] lo speed is unknown, defaulting to 1000 [ 151.851299][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 151.910297][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.917492][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.924921][ T8416] bridge_slave_0: entered allmulticast mode [ 151.931692][ T8416] bridge_slave_0: entered promiscuous mode [ 151.939501][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.946630][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.954381][ T8416] bridge_slave_1: entered allmulticast mode [ 151.965561][ T8416] bridge_slave_1: entered promiscuous mode [ 151.992517][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.015217][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.063353][ T8416] team0: Port device team_slave_0 added [ 152.075189][ T8416] team0: Port device team_slave_1 added [ 152.125428][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.132529][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.158550][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.170117][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.177117][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.187804][ T8485] loop1: detected capacity change from 0 to 512 [ 152.203105][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.214304][ T8485] EXT4-fs: Ignoring removed i_version option [ 152.228117][ T8485] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 152.243755][ T8487] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1195'. [ 152.244244][ T8485] EXT4-fs (loop1): 1 truncate cleaned up [ 152.283843][ T8416] hsr_slave_0: entered promiscuous mode [ 152.319502][ T8416] hsr_slave_1: entered promiscuous mode [ 152.337216][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.348574][ T8416] Cannot create hsr debugfs directory [ 152.376172][ T8485] netlink: 'syz.1.1194': attribute type 4 has an invalid length. [ 152.383518][ T8499] loop2: detected capacity change from 0 to 1024 [ 152.396815][ T8497] netlink: 'syz.8.1197': attribute type 15 has an invalid length. [ 152.404702][ T8497] netlink: 666 bytes leftover after parsing attributes in process `syz.8.1197'. [ 152.407221][ T8499] EXT4-fs: Ignoring removed nobh option [ 152.416695][ C1] ------------[ cut here ]------------ [ 152.425082][ C1] refcount_t: underflow; use-after-free. [ 152.430960][ C1] WARNING: CPU: 1 PID: 8497 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 152.440409][ C1] Modules linked in: [ 152.444338][ C1] CPU: 1 UID: 0 PID: 8497 Comm: syz.8.1197 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 152.455085][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.465191][ C1] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 152.467103][ T8499] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 152.471395][ C1] Code: 72 ff ff ff e8 3b 7c 71 ff 48 c7 c7 be d7 b2 86 e8 2f 63 8a ff c6 05 86 23 f4 04 01 90 48 c7 c7 22 ae 1b 86 e8 8b 40 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 0c 7c 71 ff 48 c7 c7 bb d7 b2 86 e8 [ 152.471421][ C1] RSP: 0018:ffffc900000e4b60 EFLAGS: 00010246 [ 152.471440][ C1] RAX: 3934dee83d9b8100 RBX: ffff8881358a5de4 RCX: ffff8881159d3180 [ 152.471456][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 152.471472][ C1] RBP: 0000000000000003 R08: ffffffff8111f637 R09: 0000000000000000 [ 152.471488][ C1] R10: 0001ffffffffffff R11: ffff8881159d3180 R12: ffff88811501c068 [ 152.471504][ C1] R13: ffff8881152b8000 R14: ffff8881358a5de4 R15: 0000000000000000 [ 152.471522][ C1] FS: 00007fb14fed76c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 152.471541][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.471569][ C1] CR2: 0000000020003008 CR3: 000000012613a000 CR4: 00000000003506f0 [ 152.471586][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.471602][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.471619][ C1] Call Trace: [ 152.471625][ C1] [ 152.471635][ C1] ? __warn+0x141/0x350 [ 152.471690][ C1] ? report_bug+0x315/0x420 [ 152.496950][ T8499] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 152.500859][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 152.500894][ C1] ? handle_bug+0x60/0x90 [ 152.510284][ T8499] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: inode #32: comm syz.2.1198: iget: special inode unallocated [ 152.514954][ C1] ? exc_invalid_op+0x1a/0x50 [ 152.524900][ T8499] EXT4-fs (loop2): no journal found [ 152.530920][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 152.538936][ T8499] EXT4-fs (loop2): can't get journal size [ 152.546901][ C1] ? __warn_printk+0x167/0x1b0 [ 152.581014][ T8503] loop8: detected capacity change from 0 to 764 [ 152.586448][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 152.602881][ T8503] iso9660: Unknown parameter 'vcan0' [ 152.611354][ C1] sk_skb_reason_drop+0xe9/0x290 [ 152.651090][ T8499] EXT4-fs error (device loop2): ext4_protect_reserved_inode:160: inode #32: comm syz.2.1198: iget: special inode unallocated [ 152.654546][ C1] j1939_session_put+0x157/0x2a0 [ 152.659517][ T8499] EXT4-fs (loop2): failed to initialize system zone (-117) [ 152.665575][ C1] j1939_xtp_rx_eoma+0x1f0/0x260 [ 152.679835][ T8499] EXT4-fs (loop2): mount failed [ 152.681382][ C1] j1939_tp_recv+0x651/0xa80 [ 152.721150][ C1] j1939_can_recv+0x45f/0x550 [ 152.725876][ C1] ? __pfx_j1939_can_recv+0x10/0x10 [ 152.731145][ C1] can_rcv_filter+0x225/0x4c0 [ 152.735892][ C1] can_receive+0x182/0x1f0 [ 152.740370][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 152.744914][ C1] can_rcv+0xe7/0x180 [ 152.748966][ C1] ? __pfx_can_rcv+0x10/0x10 [ 152.753663][ C1] __netif_receive_skb+0x123/0x280 [ 152.758825][ C1] process_backlog+0x22e/0x440 [ 152.763698][ C1] __napi_poll+0x63/0x3c0 [ 152.768083][ C1] ? net_rx_action+0x376/0x7f0 [ 152.772900][ C1] net_rx_action+0x3a1/0x7f0 [ 152.777536][ C1] handle_softirqs+0xbf/0x280 [ 152.782275][ C1] irq_exit_rcu+0x3e/0x90 [ 152.786628][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 152.792303][ C1] [ 152.795295][ C1] [ 152.798254][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 152.804295][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x3d/0x60 [ 152.810789][ C1] Code: 86 e8 d7 71 17 fc 48 83 3d f7 96 32 01 00 74 2b 48 89 df e8 05 07 00 00 90 41 f7 c6 00 02 00 00 74 01 fb 65 ff 0d 1b 31 d1 7a <74> 08 5b 41 5e c3 cc cc cc cc 0f 1f 44 00 00 eb f1 90 0f 0b 66 2e [ 152.830485][ C1] RSP: 0018:ffffc90004d1faf0 EFLAGS: 00000286 [ 152.836593][ C1] RAX: 0000000000000001 RBX: ffff888237d1ff80 RCX: ffffffff8531b209 [ 152.844587][ C1] RDX: 00000000000000b0 RSI: 0000000000000000 RDI: ffff888237d1ff80 [ 152.852606][ C1] RBP: ffff888237d1ff80 R08: 0001ffff8664490f R09: 0000000000000000 [ 152.860714][ C1] R10: 0001ffffffffffff R11: ffffffff810c1250 R12: ffff88811501dae8 [ 152.868716][ C1] R13: 0000000000000246 R14: 0000000000000246 R15: ffff88811501dab8 [ 152.876724][ C1] ? __pfx_lapic_next_event+0x10/0x10 [ 152.882159][ C1] ? _raw_spin_unlock_irqrestore+0x19/0x60 [ 152.888011][ C1] hrtimer_start_range_ns+0x53d/0x580 [ 152.893458][ C1] j1939_tp_schedule_txtimer+0x67/0xa0 [ 152.898968][ C1] j1939_sk_sendmsg+0x954/0xc00 [ 152.903885][ C1] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 152.909288][ C1] __sock_sendmsg+0x140/0x180 [ 152.914132][ C1] ____sys_sendmsg+0x312/0x410 [ 152.918942][ C1] __sys_sendmsg+0x1d9/0x270 [ 152.923606][ C1] __x64_sys_sendmsg+0x46/0x50 [ 152.928406][ C1] x64_sys_call+0x2689/0x2d60 [ 152.933129][ C1] do_syscall_64+0xc9/0x1c0 [ 152.937667][ C1] ? clear_bhb_loop+0x55/0xb0 [ 152.942370][ C1] ? clear_bhb_loop+0x55/0xb0 [ 152.947087][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.953045][ C1] RIP: 0033:0x7fb15125e719 [ 152.957487][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.977165][ C1] RSP: 002b:00007fb14fed7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.985607][ C1] RAX: ffffffffffffffda RBX: 00007fb151415f80 RCX: 00007fb15125e719 [ 152.993622][ C1] RDX: 0000000000000000 RSI: 0000000020002700 RDI: 000000000000000a [ 153.001651][ C1] RBP: 00007fb1512d139e R08: 0000000000000000 R09: 0000000000000000 [ 153.009652][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.017673][ C1] R13: 0000000000000000 R14: 00007fb151415f80 R15: 00007fff9abc1c58 [ 153.025686][ C1] [ 153.028822][ C1] ---[ end trace 0000000000000000 ]--- [ 153.159219][ T8521] netlink: 277 bytes leftover after parsing attributes in process `syz.8.1200'. [ 153.281172][ T8416] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 153.294171][ T8416] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 153.304022][ T8416] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 153.322593][ T8416] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 153.376668][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.402686][ T8544] FAULT_INJECTION: forcing a failure. [ 153.402686][ T8544] name failslab, interval 1, probability 0, space 0, times 0 [ 153.405284][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.415821][ T8544] CPU: 1 UID: 0 PID: 8544 Comm: syz.2.1204 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 153.434629][ T8544] Tainted: [W]=WARN [ 153.438445][ T8544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 153.447303][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.448567][ T8544] Call Trace: [ 153.448576][ T8544] [ 153.455642][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.458851][ T8544] dump_stack_lvl+0xf2/0x150 [ 153.471843][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.473537][ T8544] dump_stack+0x15/0x20 [ 153.480641][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.484717][ T8544] should_fail_ex+0x223/0x230 [ 153.496666][ T8544] ? security_file_alloc+0x32/0x100 [ 153.501990][ T8544] should_failslab+0x8f/0xb0 [ 153.506607][ T8544] kmem_cache_alloc_noprof+0x4c/0x290 [ 153.512088][ T8544] security_file_alloc+0x32/0x100 [ 153.517163][ T8544] alloc_empty_file+0x121/0x2f0 [ 153.522108][ T8544] alloc_file_pseudo+0xc3/0x140 [ 153.527072][ T8544] hugetlb_file_setup+0x290/0x3c0 [ 153.528812][ T8416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.532227][ T8544] newseg+0x357/0x690 [ 153.532271][ T8544] ipcget+0x318/0x4c0 [ 153.542714][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.546561][ T8544] ? fput+0x14e/0x190 [ 153.565003][ T8544] __x64_sys_shmget+0xa6/0xd0 [ 153.569727][ T8544] x64_sys_call+0x284b/0x2d60 [ 153.574436][ T8544] do_syscall_64+0xc9/0x1c0 [ 153.578978][ T8544] ? clear_bhb_loop+0x55/0xb0 [ 153.583700][ T8544] ? clear_bhb_loop+0x55/0xb0 [ 153.588496][ T8544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.594498][ T8544] RIP: 0033:0x7f1679fbe719 [ 153.598932][ T8544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.618600][ T8544] RSP: 002b:00007f1678c37038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 153.627089][ T8544] RAX: ffffffffffffffda RBX: 00007f167a175f80 RCX: 00007f1679fbe719 [ 153.635075][ T8544] RDX: 0000000000000800 RSI: 0000000000001000 RDI: 0000000000000000 [ 153.643073][ T8544] RBP: 00007f1678c37090 R08: 0000000000000000 R09: 0000000000000000 [ 153.651060][ T8544] R10: 0000000020ffc000 R11: 0000000000000246 R12: 0000000000000001 [ 153.659052][ T8544] R13: 0000000000000001 R14: 00007f167a175f80 R15: 00007ffcdb01ada8 [ 153.667069][ T8544] [ 153.698613][ T8549] loop2: detected capacity change from 0 to 512 [ 153.723852][ T8549] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.745185][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.760896][ T8549] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 153.805899][ T8549] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 153.822496][ T8549] System zones: 1-12 [ 153.831142][ T8549] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1205: corrupted in-inode xattr: e_value size too large [ 153.840492][ T8567] loop1: detected capacity change from 0 to 512 [ 153.846968][ T8549] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1205: couldn't read orphan inode 15 (err -117) [ 153.859566][ T8567] EXT4-fs: Ignoring removed i_version option [ 153.878791][ T8567] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 153.893185][ T8567] EXT4-fs (loop1): 1 truncate cleaned up [ 153.958261][ T8580] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1207'. [ 154.159715][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 154.159733][ T29] audit: type=1326 audit(1731236258.403:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.189427][ T29] audit: type=1326 audit(1731236258.403:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.371783][ T8416] veth0_vlan: entered promiscuous mode [ 154.420510][ T8416] veth1_vlan: entered promiscuous mode [ 154.528446][ T8416] veth0_macvtap: entered promiscuous mode [ 154.534439][ T29] audit: type=1326 audit(1731236258.467:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.558559][ T29] audit: type=1326 audit(1731236258.467:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.566609][ T8617] loop2: detected capacity change from 0 to 512 [ 154.582517][ T29] audit: type=1326 audit(1731236258.467:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.611765][ T29] audit: type=1326 audit(1731236258.467:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.614275][ T8416] veth1_macvtap: entered promiscuous mode [ 154.635195][ T29] audit: type=1326 audit(1731236258.467:8113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.650781][ T8623] loop7: detected capacity change from 0 to 512 [ 154.664552][ T29] audit: type=1326 audit(1731236258.467:8114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.690838][ T8617] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 154.694305][ T29] audit: type=1326 audit(1731236258.467:8115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1679fbd1ff code=0x7ffc0000 [ 154.724234][ T8617] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1214: bg 0: block 64: padding at end of block bitmap is not set [ 154.726566][ T29] audit: type=1326 audit(1731236258.467:8116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8578 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 154.751946][ T8623] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 154.798552][ T8617] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.1214: Failed to acquire dquot type 0 [ 154.812283][ T8617] EXT4-fs (loop2): 1 truncate cleaned up [ 154.821458][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.831956][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.841833][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.852310][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.862162][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.863953][ T8637] loop8: detected capacity change from 0 to 512 [ 154.872780][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.889064][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.899532][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.912817][ T8623] EXT4-fs (loop7): 1 orphan inode deleted [ 154.918675][ T8623] EXT4-fs (loop7): 1 truncate cleaned up [ 154.926860][ T8637] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 154.940889][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.965621][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.976183][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.986155][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.996654][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.006140][ T8637] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1217: bg 0: block 64: padding at end of block bitmap is not set [ 155.006526][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.031224][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.041081][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.051590][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.066685][ T8637] EXT4-fs error (device loop8): ext4_acquire_dquot:6879: comm syz.8.1217: Failed to acquire dquot type 0 [ 155.091256][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.096818][ T8648] loop1: detected capacity change from 0 to 1024 [ 155.100264][ T8416] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.113640][ T8416] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.122359][ T8416] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.123231][ T8648] EXT4-fs: Ignoring removed nomblk_io_submit option [ 155.131155][ T8416] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.148749][ T8637] EXT4-fs (loop8): 1 truncate cleaned up [ 155.181729][ T8648] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 155.208456][ T8648] System zones: 0-1, 3-12 [ 155.265903][ T8663] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1222'. [ 155.497780][ T8684] loop8: detected capacity change from 0 to 1024 [ 155.522684][ T8684] journal_path: Lookup failure for './file0' [ 155.528794][ T8684] EXT4-fs: error: could not find journal device path [ 155.586159][ T8692] loop2: detected capacity change from 0 to 512 [ 155.634047][ T8692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 155.716213][ T8692] EXT4-fs (loop2): 1 orphan inode deleted [ 155.722040][ T8692] EXT4-fs (loop2): 1 truncate cleaned up [ 155.805051][ T8701] loop8: detected capacity change from 0 to 512 [ 155.840822][ T8701] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 155.909029][ T8701] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1231: bg 0: block 64: padding at end of block bitmap is not set [ 155.952317][ T8701] EXT4-fs error (device loop8): ext4_acquire_dquot:6879: comm syz.8.1231: Failed to acquire dquot type 0 [ 155.978046][ T8701] EXT4-fs (loop8): 1 truncate cleaned up [ 155.989995][ T8714] loop7: detected capacity change from 0 to 1024 [ 156.008694][ T8714] EXT4-fs: Ignoring removed nomblk_io_submit option [ 156.022958][ T8720] FAULT_INJECTION: forcing a failure. [ 156.022958][ T8720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.036180][ T8720] CPU: 1 UID: 0 PID: 8720 Comm: syz.1.1235 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 156.048459][ T8720] Tainted: [W]=WARN [ 156.052280][ T8720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 156.062366][ T8720] Call Trace: [ 156.065656][ T8720] [ 156.068601][ T8720] dump_stack_lvl+0xf2/0x150 [ 156.073216][ T8720] dump_stack+0x15/0x20 [ 156.077387][ T8720] should_fail_ex+0x223/0x230 [ 156.082091][ T8720] should_fail+0xb/0x10 [ 156.086318][ T8720] should_fail_usercopy+0x1a/0x20 [ 156.091362][ T8720] _copy_from_user+0x1e/0xb0 [ 156.095963][ T8720] snd_seq_ioctl+0x11b/0x2a0 [ 156.100616][ T8720] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 156.105853][ T8720] __se_sys_ioctl+0xcd/0x140 [ 156.110550][ T8720] __x64_sys_ioctl+0x43/0x50 [ 156.115204][ T8720] x64_sys_call+0x15cc/0x2d60 [ 156.119910][ T8720] do_syscall_64+0xc9/0x1c0 [ 156.124479][ T8720] ? clear_bhb_loop+0x55/0xb0 [ 156.129170][ T8720] ? clear_bhb_loop+0x55/0xb0 [ 156.133859][ T8720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.139800][ T8720] RIP: 0033:0x7fd9003fe719 [ 156.144261][ T8720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.163973][ T8720] RSP: 002b:00007fd8ff071038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.172459][ T8720] RAX: ffffffffffffffda RBX: 00007fd9005b5f80 RCX: 00007fd9003fe719 [ 156.180436][ T8720] RDX: 00000000200005c0 RSI: 00000000c0a85320 RDI: 0000000000000003 [ 156.188423][ T8720] RBP: 00007fd8ff071090 R08: 0000000000000000 R09: 0000000000000000 [ 156.196399][ T8720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.204381][ T8720] R13: 0000000000000000 R14: 00007fd9005b5f80 R15: 00007ffef731e098 [ 156.212364][ T8720] [ 156.241195][ T8714] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 156.254972][ T8714] System zones: 0-1, 3-12 [ 156.290977][ T8730] netlink: 277 bytes leftover after parsing attributes in process `syz.1.1239'. [ 156.428432][ T8745] loop9: detected capacity change from 0 to 512 [ 156.436913][ T8745] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 156.482461][ T8745] EXT4-fs (loop9): 1 orphan inode deleted [ 156.488329][ T8745] EXT4-fs (loop9): 1 truncate cleaned up [ 156.587562][ T8775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.617019][ T8775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.800550][ T8803] lo speed is unknown, defaulting to 1000 [ 156.966466][ T8812] loop2: detected capacity change from 0 to 164 [ 157.052332][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.052332][ T8812] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 157.131613][ T8817] syz.2.1258: attempt to access beyond end of device [ 157.131613][ T8817] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.200800][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.200800][ T8812] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.270815][ T8817] syz.2.1258: attempt to access beyond end of device [ 157.270815][ T8817] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.295406][ T8826] loop1: detected capacity change from 0 to 512 [ 157.305091][ T8817] syz.2.1258: attempt to access beyond end of device [ 157.305091][ T8817] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.318644][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.318644][ T8812] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.346764][ T8830] FAULT_INJECTION: forcing a failure. [ 157.346764][ T8830] name failslab, interval 1, probability 0, space 0, times 0 [ 157.359523][ T8830] CPU: 0 UID: 0 PID: 8830 Comm: syz.8.1261 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 157.366335][ T8826] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 157.371725][ T8830] Tainted: [W]=WARN [ 157.371735][ T8830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 157.392633][ T8817] syz.2.1258: attempt to access beyond end of device [ 157.392633][ T8817] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.395391][ T8830] Call Trace: [ 157.395402][ T8830] [ 157.411522][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.411522][ T8812] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.412038][ T8830] dump_stack_lvl+0xf2/0x150 [ 157.425370][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.425370][ T8812] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.428320][ T8830] dump_stack+0x15/0x20 [ 157.442222][ T8812] syz.2.1258: attempt to access beyond end of device [ 157.442222][ T8812] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 157.446257][ T8830] should_fail_ex+0x223/0x230 [ 157.468654][ T8830] ? __d_alloc+0x3d/0x340 [ 157.473096][ T8830] should_failslab+0x8f/0xb0 [ 157.476551][ T8826] EXT4-fs (loop1): 1 orphan inode deleted [ 157.477718][ T8830] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 157.483466][ T8826] EXT4-fs (loop1): 1 truncate cleaned up [ 157.489134][ T8830] __d_alloc+0x3d/0x340 [ 157.489172][ T8830] d_alloc_parallel+0x54/0xc80 [ 157.503856][ T8830] ? selinux_inode_permission+0x341/0x410 [ 157.509615][ T8830] ? lockref_get_not_dead+0x118/0x1b0 [ 157.515020][ T8830] ? down_read+0x171/0x4b0 [ 157.519458][ T8830] __lookup_slow+0x8d/0x250 [ 157.523983][ T8830] lookup_slow+0x3c/0x60 [ 157.528318][ T8830] walk_component+0x1f5/0x230 [ 157.533028][ T8830] ? path_lookupat+0xfd/0x2b0 [ 157.537721][ T8830] path_lookupat+0x10a/0x2b0 [ 157.542342][ T8830] filename_lookup+0x127/0x300 [ 157.547131][ T8830] do_linkat+0xc5/0x600 [ 157.551314][ T8830] ? kmem_cache_free+0xdc/0x2d0 [ 157.556240][ T8830] __x64_sys_link+0x58/0x70 [ 157.560753][ T8830] x64_sys_call+0x22a2/0x2d60 [ 157.565475][ T8830] do_syscall_64+0xc9/0x1c0 [ 157.570005][ T8830] ? clear_bhb_loop+0x55/0xb0 [ 157.574773][ T8830] ? clear_bhb_loop+0x55/0xb0 [ 157.579514][ T8830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.585517][ T8830] RIP: 0033:0x7fb15125e719 [ 157.589938][ T8830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.609628][ T8830] RSP: 002b:00007fb14fed7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 157.618063][ T8830] RAX: ffffffffffffffda RBX: 00007fb151415f80 RCX: 00007fb15125e719 [ 157.626102][ T8830] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 157.634090][ T8830] RBP: 00007fb14fed7090 R08: 0000000000000000 R09: 0000000000000000 [ 157.642069][ T8830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 157.650111][ T8830] R13: 0000000000000000 R14: 00007fb151415f80 R15: 00007fff9abc1c58 [ 157.658113][ T8830] [ 157.696105][ T8842] loop7: detected capacity change from 0 to 512 [ 157.707928][ T8838] loop9: detected capacity change from 0 to 1024 [ 157.714668][ T8838] EXT4-fs: Ignoring removed nomblk_io_submit option [ 157.809821][ T8838] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 157.819202][ T8838] System zones: 0-1, 3-12 [ 157.934670][ T8859] loop8: detected capacity change from 0 to 512 [ 158.006116][ T8859] ext4 filesystem being mounted at /84/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.087120][ T8877] loop2: detected capacity change from 0 to 1024 [ 158.115654][ T8877] EXT4-fs: Ignoring removed nobh option [ 158.145363][ T8877] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 158.178076][ T8877] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 158.189192][ T8416] EXT4-fs error (device loop9): ext4_readdir:261: inode #2: block 16: comm syz-executor: path /8/file1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=21519, rec_len=0, size=1024 fake=0 [ 158.200306][ T8889] loop8: detected capacity change from 0 to 512 [ 158.221592][ T8877] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: inode #32: comm syz.2.1269: iget: special inode unallocated [ 158.237176][ T8877] EXT4-fs (loop2): no journal found [ 158.242477][ T8877] EXT4-fs (loop2): can't get journal size [ 158.261798][ T8877] EXT4-fs error (device loop2): ext4_protect_reserved_inode:160: inode #32: comm syz.2.1269: iget: special inode unallocated [ 158.278288][ T8889] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 158.282290][ T8877] EXT4-fs (loop2): failed to initialize system zone (-117) [ 158.299088][ T8877] EXT4-fs (loop2): mount failed [ 158.378482][ T8905] loop9: detected capacity change from 0 to 512 [ 158.383787][ T8889] EXT4-fs (loop8): 1 orphan inode deleted [ 158.390639][ T8889] EXT4-fs (loop8): 1 truncate cleaned up [ 158.394202][ T8907] loop1: detected capacity change from 0 to 512 [ 158.412270][ T8905] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.450378][ T8907] EXT4-fs: Ignoring removed i_version option [ 158.459250][ T8905] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1274: bg 0: block 64: padding at end of block bitmap is not set [ 158.473490][ T8914] loop7: detected capacity change from 0 to 1024 [ 158.473731][ T8914] EXT4-fs: Ignoring removed nobh option [ 158.504312][ T8914] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 158.514006][ T8914] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 158.550529][ T8907] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 158.565452][ T8905] EXT4-fs error (device loop9): ext4_acquire_dquot:6879: comm syz.9.1274: Failed to acquire dquot type 0 [ 158.576843][ T8914] EXT4-fs error (device loop7): ext4_get_journal_inode:5762: inode #32: comm syz.7.1279: iget: special inode unallocated [ 158.629391][ T8905] EXT4-fs (loop9): 1 truncate cleaned up [ 158.651645][ T8914] EXT4-fs (loop7): no journal found [ 158.656980][ T8914] EXT4-fs (loop7): can't get journal size [ 158.671214][ T8924] loop2: detected capacity change from 0 to 512 [ 158.680826][ T8924] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.689886][ T8924] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 158.694015][ T8907] EXT4-fs (loop1): 1 truncate cleaned up [ 158.704662][ T8914] EXT4-fs error (device loop7): ext4_protect_reserved_inode:160: inode #32: comm syz.7.1279: iget: special inode unallocated [ 158.719802][ T8914] EXT4-fs (loop7): failed to initialize system zone (-117) [ 158.728210][ T8924] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 158.749722][ T8914] EXT4-fs (loop7): mount failed [ 158.851061][ T8924] System zones: 1-12 [ 158.872735][ T8924] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1280: corrupted in-inode xattr: e_value size too large [ 158.902065][ T8924] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1280: couldn't read orphan inode 15 (err -117) [ 159.148706][ T8934] lo speed is unknown, defaulting to 1000 [ 159.188112][ T8962] FAULT_INJECTION: forcing a failure. [ 159.188112][ T8962] name failslab, interval 1, probability 0, space 0, times 0 [ 159.200816][ T8962] CPU: 1 UID: 0 PID: 8962 Comm: syz.1.1286 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 159.213180][ T8962] Tainted: [W]=WARN [ 159.217004][ T8962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 159.227115][ T8962] Call Trace: [ 159.230471][ T8962] [ 159.233523][ T8962] dump_stack_lvl+0xf2/0x150 [ 159.238247][ T8962] dump_stack+0x15/0x20 [ 159.242488][ T8962] should_fail_ex+0x223/0x230 [ 159.247248][ T8962] ? __d_alloc+0x3d/0x340 [ 159.251627][ T8962] should_failslab+0x8f/0xb0 [ 159.256231][ T8962] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 159.262005][ T8962] __d_alloc+0x3d/0x340 [ 159.266216][ T8962] d_alloc_pseudo+0x1e/0x80 [ 159.270760][ T8962] alloc_file_pseudo+0x70/0x140 [ 159.275708][ T8962] __shmem_file_setup+0x1bb/0x1f0 [ 159.280792][ T8962] shmem_file_setup+0x3b/0x50 [ 159.285489][ T8962] __se_sys_memfd_create+0x31d/0x5c0 [ 159.290798][ T8962] __x64_sys_memfd_create+0x31/0x40 [ 159.296014][ T8962] x64_sys_call+0x2891/0x2d60 [ 159.300720][ T8962] do_syscall_64+0xc9/0x1c0 [ 159.305294][ T8962] ? clear_bhb_loop+0x55/0xb0 [ 159.310062][ T8962] ? clear_bhb_loop+0x55/0xb0 [ 159.314800][ T8962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.320861][ T8962] RIP: 0033:0x7fd9003fe719 [ 159.325281][ T8962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.344951][ T8962] RSP: 002b:00007fd8ff070d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 159.353381][ T8962] RAX: ffffffffffffffda RBX: 000000000000059d RCX: 00007fd9003fe719 [ 159.361471][ T8962] RDX: 00007fd8ff070dec RSI: 0000000000000000 RDI: 00007fd900471c0a [ 159.369648][ T8962] RBP: 0000000020000000 R08: 00007fd8ff070b07 R09: 0000000000000000 [ 159.377654][ T8962] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 159.385635][ T8962] R13: 00007fd8ff070dec R14: 00007fd8ff070df0 R15: 00007ffef731e098 [ 159.393713][ T8962] [ 159.551918][ T8978] loop9: detected capacity change from 0 to 1024 [ 159.552027][ T8982] loop2: detected capacity change from 0 to 512 [ 159.592350][ T8987] loop7: detected capacity change from 0 to 512 [ 159.609843][ T8978] EXT4-fs: Ignoring removed nobh option [ 159.621685][ T8978] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 159.634684][ T8982] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 159.642600][ T8978] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 159.670701][ T8978] EXT4-fs error (device loop9): ext4_get_journal_inode:5762: inode #32: comm syz.9.1291: iget: special inode unallocated [ 159.710059][ T8978] EXT4-fs (loop9): no journal found [ 159.715339][ T8978] EXT4-fs (loop9): can't get journal size [ 159.761490][ T8982] EXT4-fs (loop2): 1 orphan inode deleted [ 159.767317][ T8982] EXT4-fs (loop2): 1 truncate cleaned up [ 159.790207][ T8978] EXT4-fs error (device loop9): ext4_protect_reserved_inode:160: inode #32: comm syz.9.1291: iget: special inode unallocated [ 159.805654][ T8998] loop1: detected capacity change from 0 to 512 [ 159.842263][ T8978] EXT4-fs (loop9): failed to initialize system zone (-117) [ 159.905562][ T8978] EXT4-fs (loop9): mount failed [ 160.072585][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 160.072603][ T29] audit: type=1326 audit(1731236263.865:8687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.102789][ T29] audit: type=1326 audit(1731236263.865:8688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.132769][ T29] audit: type=1326 audit(1731236263.865:8689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.156335][ T29] audit: type=1326 audit(1731236263.865:8690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.175511][ T9016] loop2: detected capacity change from 0 to 512 [ 160.179782][ T29] audit: type=1326 audit(1731236263.865:8691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.209650][ T29] audit: type=1326 audit(1731236263.865:8692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.233127][ T29] audit: type=1326 audit(1731236263.865:8693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.256554][ T29] audit: type=1326 audit(1731236263.865:8694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.280074][ T29] audit: type=1326 audit(1731236263.874:8695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.303570][ T29] audit: type=1326 audit(1731236263.874:8696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.8.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 160.524191][ T9034] loop9: detected capacity change from 0 to 512 [ 160.535514][ T9036] loop8: detected capacity change from 0 to 512 [ 160.539785][ T9034] EXT4-fs: Ignoring removed orlov option [ 160.548115][ T9036] EXT4-fs: Ignoring removed i_version option [ 160.601208][ T9034] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 160.614425][ T9036] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 160.630446][ T9036] EXT4-fs (loop8): 1 truncate cleaned up [ 160.631193][ T9039] loop7: detected capacity change from 0 to 512 [ 160.651259][ T9039] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 160.664695][ T9044] loop1: detected capacity change from 0 to 128 [ 160.674201][ T9039] EXT4-fs (loop7): 1 orphan inode deleted [ 160.679965][ T9039] EXT4-fs (loop7): 1 truncate cleaned up [ 160.680649][ T9034] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.712028][ T9034] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1302: bg 0: block 255: padding at end of block bitmap is not set [ 160.749609][ T9034] EXT4-fs (loop9): Remounting filesystem read-only [ 160.783584][ T9034] FAULT_INJECTION: forcing a failure. [ 160.783584][ T9034] name failslab, interval 1, probability 0, space 0, times 0 [ 160.796605][ T9034] CPU: 0 UID: 0 PID: 9034 Comm: syz.9.1302 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 160.808834][ T9034] Tainted: [W]=WARN [ 160.812739][ T9034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 160.822812][ T9034] Call Trace: [ 160.826113][ T9034] [ 160.829148][ T9034] dump_stack_lvl+0xf2/0x150 [ 160.833776][ T9034] dump_stack+0x15/0x20 [ 160.837977][ T9034] should_fail_ex+0x223/0x230 [ 160.842714][ T9034] ? inode_doinit_use_xattr+0x3d/0x2b0 [ 160.848226][ T9034] should_failslab+0x8f/0xb0 [ 160.852857][ T9034] __kmalloc_cache_noprof+0x4b/0x2a0 [ 160.858205][ T9034] inode_doinit_use_xattr+0x3d/0x2b0 [ 160.863537][ T9034] inode_doinit_with_dentry+0x5e2/0x840 [ 160.869154][ T9034] selinux_d_instantiate+0x27/0x40 [ 160.874367][ T9034] security_d_instantiate+0x7e/0xa0 [ 160.879597][ T9034] d_splice_alias+0x50/0x270 [ 160.884208][ T9034] ext4_lookup+0x18e/0x390 [ 160.888634][ T9034] __lookup_slow+0x184/0x250 [ 160.893362][ T9034] lookup_slow+0x3c/0x60 [ 160.897617][ T9034] walk_component+0x1f5/0x230 [ 160.902312][ T9034] ? path_lookupat+0xfd/0x2b0 [ 160.907001][ T9034] path_lookupat+0x10a/0x2b0 [ 160.911618][ T9034] filename_lookup+0x127/0x300 [ 160.916416][ T9034] user_path_at+0x3c/0x110 [ 160.920941][ T9034] path_setxattr+0x179/0x360 [ 160.925579][ T9034] __x64_sys_lsetxattr+0x6a/0x80 [ 160.930589][ T9034] x64_sys_call+0x2931/0x2d60 [ 160.935357][ T9034] do_syscall_64+0xc9/0x1c0 [ 160.939871][ T9034] ? clear_bhb_loop+0x55/0xb0 [ 160.944591][ T9034] ? clear_bhb_loop+0x55/0xb0 [ 160.949352][ T9034] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.955280][ T9034] RIP: 0033:0x7ff9fe49e719 [ 160.959703][ T9034] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.979333][ T9034] RSP: 002b:00007ff9fd117038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 160.987796][ T9034] RAX: ffffffffffffffda RBX: 00007ff9fe655f80 RCX: 00007ff9fe49e719 [ 160.995775][ T9034] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000020000540 [ 161.003842][ T9034] RBP: 00007ff9fd117090 R08: 0000000000000001 R09: 0000000000000000 [ 161.011828][ T9034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.019855][ T9034] R13: 0000000000000000 R14: 00007ff9fe655f80 R15: 00007ffd50f506f8 [ 161.027873][ T9034] [ 161.040371][ T9034] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop9 ino=12 [ 161.059879][ T9056] loop8: detected capacity change from 0 to 512 [ 161.066544][ T9056] EXT4-fs: Ignoring removed mblk_io_submit option [ 161.128513][ T9056] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 161.183013][ T9056] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 161.207997][ T9062] lo speed is unknown, defaulting to 1000 [ 161.218764][ T9056] System zones: 1-12 [ 161.236267][ T9056] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2240: inode #15: comm syz.8.1310: corrupted in-inode xattr: e_value size too large [ 161.289076][ T9075] loop9: detected capacity change from 0 to 512 [ 161.323522][ T9056] EXT4-fs error (device loop8): ext4_orphan_get:1393: comm syz.8.1310: couldn't read orphan inode 15 (err -117) [ 161.357041][ T9075] EXT4-fs: Ignoring removed i_version option [ 161.376330][ T9075] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 161.411662][ T9056] EXT4-fs mount: 128 callbacks suppressed [ 161.411682][ T9056] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.440088][ T9075] EXT4-fs (loop9): 1 truncate cleaned up [ 161.490444][ T7479] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.518460][ T9075] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.542928][ T9084] loop2: detected capacity change from 0 to 128 [ 161.576477][ T9086] loop8: detected capacity change from 0 to 1024 [ 161.585318][ T9075] netlink: 'syz.9.1312': attribute type 4 has an invalid length. [ 161.593462][ T9086] EXT4-fs: Ignoring removed nobh option [ 161.633684][ T9086] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 161.688892][ T9086] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 161.694301][ T9092] loop2: detected capacity change from 0 to 512 [ 161.728004][ T9092] ext4: Unknown parameter 'nouser_xattr' [ 161.728152][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.762497][ T9092] Cannot find del_set index 0 as target [ 161.771255][ T9086] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1318: iget: special inode unallocated [ 161.838231][ T9093] lo speed is unknown, defaulting to 1000 [ 161.844254][ T9086] EXT4-fs (loop8): no journal found [ 161.849479][ T9086] EXT4-fs (loop8): can't get journal size [ 161.863571][ T9086] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1318: iget: special inode unallocated [ 161.878014][ T9086] EXT4-fs (loop8): failed to initialize system zone (-117) [ 161.885361][ T9086] EXT4-fs (loop8): mount failed [ 162.127727][ T9101] loop9: detected capacity change from 0 to 512 [ 162.134402][ T9101] EXT4-fs: Ignoring removed i_version option [ 162.222098][ T9101] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 162.266239][ T9101] EXT4-fs (loop9): 1 truncate cleaned up [ 162.287572][ T9101] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.323824][ T9118] loop2: detected capacity change from 0 to 512 [ 162.390061][ T9121] netlink: 'syz.9.1322': attribute type 4 has an invalid length. [ 162.409321][ T9122] loop8: detected capacity change from 0 to 128 [ 162.453495][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.511542][ T9124] loop9: detected capacity change from 0 to 512 [ 162.552141][ T9124] EXT4-fs: Ignoring removed i_version option [ 162.580604][ T9118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.599476][ T9130] loop8: detected capacity change from 0 to 1024 [ 162.633878][ T9124] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 162.655179][ T9130] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 162.848164][ T9124] EXT4-fs (loop9): 1 truncate cleaned up [ 162.854428][ T9124] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.867610][ T9130] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.893170][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.912724][ T9124] netlink: 'syz.9.1330': attribute type 4 has an invalid length. [ 162.962299][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.134759][ T9158] loop1: detected capacity change from 0 to 512 [ 163.151909][ T7479] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.180311][ T9158] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 163.250121][ T9158] EXT4-fs (loop1): 1 orphan inode deleted [ 163.255940][ T9158] EXT4-fs (loop1): 1 truncate cleaned up [ 163.263119][ T9158] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.279073][ T9167] loop8: detected capacity change from 0 to 128 [ 163.353343][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.465398][ T9175] loop1: detected capacity change from 0 to 1024 [ 163.472300][ T9175] journal_path: Lookup failure for './file0' [ 163.478328][ T9175] EXT4-fs: error: could not find journal device path [ 163.605660][ T9164] lo speed is unknown, defaulting to 1000 [ 163.778812][ T9169] lo speed is unknown, defaulting to 1000 [ 163.937411][ T9186] loop1: detected capacity change from 0 to 512 [ 163.953268][ T9186] EXT4-fs: Ignoring removed i_version option [ 164.023780][ T9186] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 164.184428][ T9186] EXT4-fs (loop1): 1 truncate cleaned up [ 164.285514][ T9186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.454308][ T9186] netlink: 'syz.1.1348': attribute type 4 has an invalid length. [ 164.563833][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.826982][ T9149] syz.2.1339 (9149) used greatest stack depth: 6408 bytes left [ 164.876050][ T9195] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1352'. [ 164.946657][ T9201] loop8: detected capacity change from 0 to 512 [ 164.997965][ T9203] loop2: detected capacity change from 0 to 512 [ 165.015982][ T9203] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 165.037215][ T9201] ext4: Unknown parameter 'nouser_xattr' [ 165.062344][ T9203] EXT4-fs (loop2): 1 orphan inode deleted [ 165.068152][ T9203] EXT4-fs (loop2): 1 truncate cleaned up [ 165.089159][ T9201] Cannot find del_set index 0 as target [ 165.139464][ T9203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.168254][ T9208] loop9: detected capacity change from 0 to 128 [ 165.270388][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.475156][ T9225] loop2: detected capacity change from 0 to 512 [ 165.498817][ T9230] netlink: 'syz.7.1365': attribute type 39 has an invalid length. [ 165.512348][ T9225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.536833][ T9225] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.547441][ T9230] veth1_macvtap: left promiscuous mode [ 165.553054][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 165.553085][ T29] audit: type=1326 audit(1731236268.912:8905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1679fbd0b0 code=0x7ffc0000 [ 165.582888][ T29] audit: type=1326 audit(1731236268.912:8906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f1679fbd497 code=0x7ffc0000 [ 165.606317][ T29] audit: type=1326 audit(1731236268.912:8907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1679fbd0b0 code=0x7ffc0000 [ 165.629745][ T29] audit: type=1326 audit(1731236268.912:8908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.654126][ T29] audit: type=1326 audit(1731236268.912:8909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.677669][ T29] audit: type=1326 audit(1731236268.912:8910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.711366][ T29] audit: type=1326 audit(1731236269.060:8911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.734945][ T29] audit: type=1326 audit(1731236269.060:8912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.758365][ T29] audit: type=1326 audit(1731236269.060:8913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.781772][ T29] audit: type=1326 audit(1731236269.060:8914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.2.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1679fbe719 code=0x7ffc0000 [ 165.812651][ T9225] devtmpfs: Unknown parameter 'opol$g¤rleave' [ 165.844766][ T9237] syz_tun: entered promiscuous mode [ 165.849537][ T9241] loop1: detected capacity change from 0 to 128 [ 165.857721][ T9237] syz_tun: left promiscuous mode [ 165.897210][ T9243] loop1: detected capacity change from 0 to 512 [ 165.926573][ T3318] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /297/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 165.932381][ T9247] loop7: detected capacity change from 0 to 512 [ 165.955983][ T9243] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 165.986024][ T9243] EXT4-fs (loop1): 1 orphan inode deleted [ 165.991848][ T9243] EXT4-fs (loop1): 1 truncate cleaned up [ 166.010748][ T9243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.066939][ T9255] FAULT_INJECTION: forcing a failure. [ 166.066939][ T9255] name failslab, interval 1, probability 0, space 0, times 0 [ 166.079670][ T9255] CPU: 1 UID: 0 PID: 9255 Comm: syz.9.1373 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 166.091903][ T9255] Tainted: [W]=WARN [ 166.095717][ T9255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.105795][ T9255] Call Trace: [ 166.109080][ T9255] [ 166.112082][ T9255] dump_stack_lvl+0xf2/0x150 [ 166.116707][ T9255] dump_stack+0x15/0x20 [ 166.120926][ T9255] should_fail_ex+0x223/0x230 [ 166.125675][ T9255] ? audit_log_d_path+0x96/0x250 [ 166.130642][ T9255] should_failslab+0x8f/0xb0 [ 166.135245][ T9255] __kmalloc_cache_noprof+0x4b/0x2a0 [ 166.140557][ T9255] audit_log_d_path+0x96/0x250 [ 166.145342][ T9255] ? get_file_rcu+0xeb/0x100 [ 166.150022][ T9255] ? __rcu_read_unlock+0x4e/0x70 [ 166.154982][ T9255] audit_log_d_path_exe+0x42/0x70 [ 166.160031][ T9255] audit_log_task+0x155/0x180 [ 166.164737][ T9255] audit_seccomp+0x68/0x130 [ 166.169312][ T9255] __seccomp_filter+0x6fa/0x1180 [ 166.174393][ T9255] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 166.180085][ T9255] ? vfs_write+0x596/0x920 [ 166.184606][ T9255] ? __schedule+0x6fa/0x930 [ 166.189205][ T9255] __secure_computing+0x9f/0x1c0 [ 166.194203][ T9255] syscall_trace_enter+0xd1/0x1f0 [ 166.199271][ T9255] do_syscall_64+0xaa/0x1c0 [ 166.203816][ T9255] ? clear_bhb_loop+0x55/0xb0 [ 166.208562][ T9255] ? clear_bhb_loop+0x55/0xb0 [ 166.213285][ T9255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.219272][ T9255] RIP: 0033:0x7ff9fe49e719 [ 166.223707][ T9255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.243434][ T9255] RSP: 002b:00007ff9fd117038 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 166.251971][ T9255] RAX: ffffffffffffffda RBX: 00007ff9fe655f80 RCX: 00007ff9fe49e719 [ 166.259955][ T9255] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 166.267952][ T9255] RBP: 00007ff9fd117090 R08: 0000000000000000 R09: 0000000000000000 [ 166.276098][ T9255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.284143][ T9255] R13: 0000000000000000 R14: 00007ff9fe655f80 R15: 00007ffd50f506f8 [ 166.292223][ T9255] [ 166.317491][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.344053][ T9259] syzkaller0: entered allmulticast mode [ 166.366812][ T9261] loop9: detected capacity change from 0 to 512 [ 166.402393][ T9259] syzkaller0 (unregistering): left allmulticast mode [ 166.415176][ T9268] loop1: detected capacity change from 0 to 128 [ 166.428030][ T9261] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.588532][ T9273] loop1: detected capacity change from 0 to 512 [ 166.609777][ T9273] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.666152][ T9273] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 166.684012][ T9277] syz_tun: entered promiscuous mode [ 166.708441][ T9277] syz_tun: left promiscuous mode [ 166.740127][ T9273] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 166.757317][ T9273] System zones: 1-12 [ 166.766079][ T9273] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1379: corrupted in-inode xattr: e_value size too large [ 166.796345][ T9273] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1379: couldn't read orphan inode 15 (err -117) [ 166.858364][ T9285] loop7: detected capacity change from 0 to 512 [ 166.865011][ T9285] EXT4-fs: Ignoring removed i_version option [ 166.873464][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.874411][ T9273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.899454][ T9285] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 166.910543][ T9285] EXT4-fs (loop7): 1 truncate cleaned up [ 166.916820][ T9285] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.943032][ T9285] netlink: 'syz.7.1384': attribute type 4 has an invalid length. [ 167.003443][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.020341][ T9288] loop9: detected capacity change from 0 to 512 [ 167.031760][ T6587] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.077758][ T9288] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 167.106080][ T9288] EXT4-fs (loop9): 1 orphan inode deleted [ 167.111894][ T9288] EXT4-fs (loop9): 1 truncate cleaned up [ 167.150252][ T9288] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.386362][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.464329][ T9311] loop9: detected capacity change from 0 to 512 [ 167.584140][ T9311] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.936048][ T9317] loop1: detected capacity change from 0 to 512 [ 168.043068][ T9322] loop7: detected capacity change from 0 to 2048 [ 169.718345][ T9330] loop8: detected capacity change from 0 to 512 [ 169.729733][ T9330] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 169.747677][ T9322] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.761527][ T9317] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.775063][ T9311] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1389: bg 0: block 64: padding at end of block bitmap is not set [ 169.793795][ T9317] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.805321][ T9330] EXT4-fs (loop8): 1 orphan inode deleted [ 169.811310][ T9330] EXT4-fs (loop8): 1 truncate cleaned up [ 169.818941][ T9311] EXT4-fs error (device loop9): ext4_acquire_dquot:6879: comm syz.9.1389: Failed to acquire dquot type 0 [ 169.832040][ T9330] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.852835][ T9311] EXT4-fs (loop9): 1 truncate cleaned up [ 169.860448][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.872397][ T9311] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.910742][ T7479] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.994327][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.023508][ T9341] loop8: detected capacity change from 0 to 512 [ 170.045246][ T9341] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.135645][ T6587] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.151124][ T6768] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.255328][ T6768] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.343528][ T6768] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.402660][ T9345] lo speed is unknown, defaulting to 1000 [ 170.411538][ T6768] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.547788][ T7479] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.607535][ T6768] bridge_slave_1: left allmulticast mode [ 170.613258][ T6768] bridge_slave_1: left promiscuous mode [ 170.618961][ T6768] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.658982][ T6768] bridge_slave_0: left allmulticast mode [ 170.664699][ T6768] bridge_slave_0: left promiscuous mode [ 170.670451][ T6768] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.934327][ T9373] loop1: detected capacity change from 0 to 512 [ 170.960376][ T6768] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.994872][ T9375] loop9: detected capacity change from 0 to 512 [ 171.017063][ T6768] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 171.027366][ T9373] EXT4-fs: Ignoring removed i_version option [ 171.045199][ T9375] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.064353][ T6768] bond0 (unregistering): Released all slaves [ 171.075469][ T9373] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 171.089481][ T6768] bond1 (unregistering): Released all slaves [ 171.100811][ T9373] EXT4-fs (loop1): 1 truncate cleaned up [ 171.106887][ T9373] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.132251][ T9345] chnl_net:caif_netlink_parms(): no params data found [ 171.143918][ T9375] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1403: bg 0: block 64: padding at end of block bitmap is not set [ 171.159255][ T9375] __quota_error: 309 callbacks suppressed [ 171.159373][ T9375] Quota error (device loop9): write_blk: dquota write failed [ 171.217233][ T9375] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 171.227256][ T9375] EXT4-fs error (device loop9): ext4_acquire_dquot:6879: comm syz.9.1403: Failed to acquire dquot type 0 [ 171.249741][ T9375] EXT4-fs (loop9): 1 truncate cleaned up [ 171.255705][ T9375] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.814479][ T9381] lo speed is unknown, defaulting to 1000 [ 171.910923][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.008124][ T9345] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.015235][ T9345] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.024049][ T9345] bridge_slave_0: entered allmulticast mode [ 172.030694][ T9345] bridge_slave_0: entered promiscuous mode [ 172.037831][ T9345] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.044930][ T9345] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.054078][ T9345] bridge_slave_1: entered allmulticast mode [ 172.060551][ T9345] bridge_slave_1: entered promiscuous mode [ 172.128921][ T6768] hsr_slave_0: left promiscuous mode [ 172.134782][ T6768] hsr_slave_1: left promiscuous mode [ 172.141908][ T6768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.149473][ T6768] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 172.157394][ T6768] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.164835][ T6768] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 172.175837][ T6768] veth0_macvtap: left promiscuous mode [ 172.181520][ T6768] veth1_vlan: left promiscuous mode [ 172.186958][ T6768] veth0_vlan: left promiscuous mode [ 172.282268][ T6768] team0 (unregistering): Port device team_slave_1 removed [ 172.294387][ T6768] team0 (unregistering): Port device team_slave_0 removed [ 172.343326][ T9345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.367675][ T9345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.396218][ T9345] team0: Port device team_slave_0 added [ 172.404103][ T9345] team0: Port device team_slave_1 added [ 172.421369][ T9345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.428349][ T9345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.454337][ T9345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.469593][ T9345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.476581][ T9345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.502559][ T9345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.543180][ T9345] hsr_slave_0: entered promiscuous mode [ 172.549302][ T9345] hsr_slave_1: entered promiscuous mode [ 172.555569][ T9345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.564571][ T9345] Cannot create hsr debugfs directory [ 173.071837][ T9345] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 173.173704][ T9345] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 173.202597][ T9345] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 173.222244][ T9345] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 173.301161][ T9345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.314135][ T9345] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.329867][ T6768] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.336990][ T6768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.357648][ T6768] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.364830][ T6768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.438596][ T9345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.561941][ T9345] veth0_vlan: entered promiscuous mode [ 173.586862][ T9345] veth1_vlan: entered promiscuous mode [ 173.629037][ T9345] veth0_macvtap: entered promiscuous mode [ 173.652103][ T9345] veth1_macvtap: entered promiscuous mode [ 173.679294][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.689831][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.699697][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.710200][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.720542][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.731134][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.741000][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.751542][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.804653][ T9345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.831045][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.841548][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.851425][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.861910][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.871789][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.882230][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.892156][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.902611][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.914121][ T9345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.929041][ T9345] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.937962][ T9345] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.946673][ T9345] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.955456][ T9345] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.554573][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.612795][ T9560] loop1: detected capacity change from 0 to 512 [ 174.666175][ T9560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.890614][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.965739][ T9570] loop1: detected capacity change from 0 to 512 [ 174.983466][ T9570] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 175.013603][ T9570] EXT4-fs (loop1): 1 orphan inode deleted [ 175.019433][ T9570] EXT4-fs (loop1): 1 truncate cleaned up [ 175.025607][ T9570] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.049245][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.140874][ T9582] FAULT_INJECTION: forcing a failure. [ 175.140874][ T9582] name failslab, interval 1, probability 0, space 0, times 0 [ 175.154515][ T9582] CPU: 1 UID: 0 PID: 9582 Comm: syz.1.1413 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 175.166814][ T9582] Tainted: [W]=WARN [ 175.170620][ T9582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 175.180757][ T9582] Call Trace: [ 175.184047][ T9582] [ 175.186985][ T9582] dump_stack_lvl+0xf2/0x150 [ 175.191605][ T9582] dump_stack+0x15/0x20 [ 175.195772][ T9582] should_fail_ex+0x223/0x230 [ 175.200478][ T9582] ? sctp_transport_new+0x67/0x330 [ 175.205634][ T9582] should_failslab+0x8f/0xb0 [ 175.210268][ T9582] __kmalloc_cache_noprof+0x4b/0x2a0 [ 175.215620][ T9582] sctp_transport_new+0x67/0x330 [ 175.220657][ T9582] sctp_assoc_add_peer+0x175/0xba0 [ 175.225812][ T9582] sctp_connect_new_asoc+0x1f8/0x3b0 [ 175.231131][ T9582] sctp_sendmsg+0xf05/0x1920 [ 175.235765][ T9582] ? __pfx_sctp_sendmsg+0x10/0x10 [ 175.240860][ T9582] inet_sendmsg+0xc5/0xd0 [ 175.245357][ T9582] __sock_sendmsg+0x102/0x180 [ 175.250147][ T9582] __sys_sendto+0x1d6/0x260 [ 175.254913][ T9582] __x64_sys_sendto+0x78/0x90 [ 175.259687][ T9582] x64_sys_call+0x2959/0x2d60 [ 175.264545][ T9582] do_syscall_64+0xc9/0x1c0 [ 175.269084][ T9582] ? clear_bhb_loop+0x55/0xb0 [ 175.273848][ T9582] ? clear_bhb_loop+0x55/0xb0 [ 175.278533][ T9582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.284652][ T9582] RIP: 0033:0x7fd9003fe719 [ 175.289196][ T9582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.308837][ T9582] RSP: 002b:00007fd8ff071038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 175.317268][ T9582] RAX: ffffffffffffffda RBX: 00007fd9005b5f80 RCX: 00007fd9003fe719 [ 175.325247][ T9582] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000005 [ 175.333308][ T9582] RBP: 00007fd8ff071090 R08: 0000000020000140 R09: 000000000000001c [ 175.341303][ T9582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 175.349284][ T9582] R13: 0000000000000000 R14: 00007fd9005b5f80 R15: 00007ffef731e098 [ 175.357290][ T9582] [ 175.397100][ T29] audit: type=1326 audit(1731236278.001:9222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.426712][ T9580] loop0: detected capacity change from 0 to 512 [ 175.445428][ T9580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.465036][ T29] audit: type=1326 audit(1731236278.047:9223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.488534][ T29] audit: type=1326 audit(1731236278.047:9224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.512030][ T29] audit: type=1326 audit(1731236278.047:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.535456][ T29] audit: type=1326 audit(1731236278.047:9226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.558980][ T29] audit: type=1326 audit(1731236278.047:9227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.582521][ T29] audit: type=1326 audit(1731236278.047:9228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.1.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9003fe719 code=0x7ffc0000 [ 175.660889][ T9580] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.709450][ T9345] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.858408][ T9607] loop1: detected capacity change from 0 to 512 [ 175.870697][ T9607] EXT4-fs: Ignoring removed i_version option [ 175.883533][ T9607] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 175.920428][ T9607] EXT4-fs (loop1): 1 truncate cleaned up [ 175.926508][ T9607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.002914][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.056883][ T9622] loop1: detected capacity change from 0 to 512 [ 176.076204][ T9622] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.1419: casefold flag without casefold feature [ 176.089202][ T9622] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1419: couldn't read orphan inode 15 (err -117) [ 176.103006][ T9622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.128180][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.451200][ T9984] FAULT_INJECTION: forcing a failure. [ 179.451200][ T9984] name failslab, interval 1, probability 0, space 0, times 0 [ 179.463887][ T9984] CPU: 1 UID: 0 PID: 9984 Comm: syz.1.1422 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 179.476108][ T9984] Tainted: [W]=WARN [ 179.479918][ T9984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 179.490047][ T9984] Call Trace: [ 179.493335][ T9984] [ 179.496281][ T9984] dump_stack_lvl+0xf2/0x150 [ 179.500941][ T9984] dump_stack+0x15/0x20 [ 179.505120][ T9984] should_fail_ex+0x223/0x230 [ 179.509982][ T9984] ? getname_flags+0x81/0x3b0 [ 179.514700][ T9984] should_failslab+0x8f/0xb0 [ 179.516645][ T9986] loop8: detected capacity change from 0 to 1024 [ 179.519310][ T9984] kmem_cache_alloc_noprof+0x4c/0x290 [ 179.531194][ T9984] getname_flags+0x81/0x3b0 [ 179.535785][ T9984] user_path_at+0x26/0x110 [ 179.537030][ T9986] EXT4-fs: Ignoring removed nobh option [ 179.540222][ T9984] __x64_sys_umount+0x85/0xe0 [ 179.550540][ T9984] x64_sys_call+0x2599/0x2d60 [ 179.555267][ T9984] do_syscall_64+0xc9/0x1c0 [ 179.559838][ T9984] ? clear_bhb_loop+0x55/0xb0 [ 179.564548][ T9984] ? clear_bhb_loop+0x55/0xb0 [ 179.569268][ T9984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.575336][ T9984] RIP: 0033:0x7fd9003fe719 [ 179.579773][ T9984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.597045][ T9986] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 179.599630][ T9984] RSP: 002b:00007fd8ff071038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 179.612808][ T9990] loop0: detected capacity change from 0 to 512 [ 179.617670][ T9984] RAX: ffffffffffffffda RBX: 00007fd9005b5f80 RCX: 00007fd9003fe719 [ 179.617689][ T9984] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000200003c0 [ 179.617705][ T9984] RBP: 00007fd8ff071090 R08: 0000000000000000 R09: 0000000000000000 [ 179.617721][ T9984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.635817][ T9986] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 179.639904][ T9984] R13: 0000000000000000 R14: 00007fd9005b5f80 R15: 00007ffef731e098 [ 179.639933][ T9984] [ 179.641373][ T9990] EXT4-fs: Ignoring removed i_version option [ 179.689226][ T9986] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1423: iget: special inode unallocated [ 179.710135][ T9986] EXT4-fs (loop8): no journal found [ 179.715429][ T9986] EXT4-fs (loop8): can't get journal size [ 179.752724][ T9995] loop1: detected capacity change from 0 to 1024 [ 179.759962][ T9986] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1423: iget: special inode unallocated [ 179.781836][ T9990] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 179.796375][ T9986] EXT4-fs (loop8): failed to initialize system zone (-117) [ 179.803882][ T9995] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 179.813733][ T9986] EXT4-fs (loop8): mount failed [ 179.824941][ T9990] EXT4-fs (loop0): 1 truncate cleaned up [ 179.931930][T10001] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 179.940692][ T9990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.956344][ T9995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.975051][ T9990] netlink: 'syz.0.1417': attribute type 4 has an invalid length. [ 180.059294][ T29] audit: type=1326 audit(1731236282.282:9229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.082837][ T29] audit: type=1326 audit(1731236282.282:9230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.082915][ T29] audit: type=1326 audit(1731236282.282:9231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.083008][ T29] audit: type=1326 audit(1731236282.282:9232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.083040][ T29] audit: type=1326 audit(1731236282.282:9233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.083073][ T29] audit: type=1326 audit(1731236282.282:9234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.083105][ T29] audit: type=1326 audit(1731236282.282:9235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.9.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 180.083165][ T29] audit: type=1400 audit(1731236282.319:9236): avc: denied { append } for pid=10010 comm="syz.9.1429" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.200391][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.299964][ T9345] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.337810][ T29] audit: type=1326 audit(1731236282.559:9237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa97d38e719 code=0x7ffc0000 [ 180.370004][T10018] loop0: detected capacity change from 0 to 512 [ 180.378008][ T29] audit: type=1326 audit(1731236282.587:9238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fa97d38e719 code=0x7ffc0000 [ 180.423867][T10018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.444313][T10018] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.467825][T10022] loop1: detected capacity change from 0 to 512 [ 180.474948][T10022] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 180.493409][T10018] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 180.515490][ T9345] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.516885][T10022] EXT4-fs (loop1): 1 orphan inode deleted [ 180.530326][T10022] EXT4-fs (loop1): 1 truncate cleaned up [ 180.536415][T10022] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.587507][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.686044][T10031] loop0: detected capacity change from 0 to 1024 [ 180.742971][T10031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0008-0000-000000000000 r/w without journal. Quota mode: none. [ 180.805604][ T9345] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0008-0000-000000000000. [ 180.851470][T10041] loop1: detected capacity change from 0 to 1024 [ 180.860647][T10041] EXT4-fs: Ignoring removed nobh option [ 180.879275][T10045] netlink: 'syz.0.1440': attribute type 10 has an invalid length. [ 180.881082][T10041] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 180.887170][T10045] netlink: 'syz.0.1440': attribute type 19 has an invalid length. [ 180.897156][T10041] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 180.904547][T10045] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1440'. [ 180.928157][T10041] EXT4-fs error (device loop1): ext4_get_journal_inode:5762: inode #32: comm syz.1.1438: iget: special inode unallocated [ 180.943028][T10041] EXT4-fs (loop1): no journal found [ 180.948278][T10041] EXT4-fs (loop1): can't get journal size [ 180.949243][T10047] loop0: detected capacity change from 0 to 1024 [ 180.955927][T10041] EXT4-fs error (device loop1): ext4_protect_reserved_inode:160: inode #32: comm syz.1.1438: iget: special inode unallocated [ 180.974754][T10041] EXT4-fs (loop1): failed to initialize system zone (-117) [ 180.986803][T10047] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 181.001248][T10041] EXT4-fs (loop1): mount failed [ 181.016650][T10050] loop9: detected capacity change from 0 to 512 [ 181.023261][T10050] EXT4-fs: Ignoring removed i_version option [ 181.093857][T10050] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 181.167228][T10047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.180831][T10050] EXT4-fs (loop9): 1 truncate cleaned up [ 181.332550][T10064] loop0: detected capacity change from 0 to 512 [ 181.339465][T10064] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.356088][T10061] loop8: detected capacity change from 0 to 512 [ 181.364964][T10064] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 181.381072][T10061] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 181.396017][T10064] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 181.404265][T10064] System zones: 1-12 [ 181.405256][T10061] EXT4-fs (loop8): 1 orphan inode deleted [ 181.414082][T10061] EXT4-fs (loop8): 1 truncate cleaned up [ 181.420110][T10064] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1446: corrupted in-inode xattr: e_value size too large [ 181.441574][T10064] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1446: couldn't read orphan inode 15 (err -117) [ 181.601451][T10082] loop8: detected capacity change from 0 to 128 [ 181.698657][T10089] loop8: detected capacity change from 0 to 1024 [ 181.706485][T10089] EXT4-fs: Ignoring removed nobh option [ 181.731404][T10089] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 181.762855][T10089] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 181.810781][T10094] loop9: detected capacity change from 0 to 1024 [ 181.818467][T10089] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1455: iget: special inode unallocated [ 181.853174][T10094] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 181.879740][T10089] EXT4-fs (loop8): no journal found [ 181.885030][T10089] EXT4-fs (loop8): can't get journal size [ 181.914662][T10096] loop1: detected capacity change from 0 to 512 [ 181.933614][T10096] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 181.965340][T10101] loop0: detected capacity change from 0 to 512 [ 181.972146][T10089] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1455: iget: special inode unallocated [ 182.000671][T10089] EXT4-fs (loop8): failed to initialize system zone (-117) [ 182.008161][T10089] EXT4-fs (loop8): mount failed [ 182.015345][T10096] EXT4-fs (loop1): 1 orphan inode deleted [ 182.021174][T10096] EXT4-fs (loop1): 1 truncate cleaned up [ 182.060683][T10106] loop9: detected capacity change from 0 to 512 [ 182.647067][T10121] loop1: detected capacity change from 0 to 512 [ 182.753832][T10121] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.767662][ T7770] syz_tun (unregistering): left promiscuous mode [ 182.784054][T10130] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.813177][T10118] lo speed is unknown, defaulting to 1000 [ 182.851100][T10130] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.912134][T10118] chnl_net:caif_netlink_parms(): no params data found [ 182.943606][T10130] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.982680][T10145] loop0: detected capacity change from 0 to 1024 [ 183.024399][T10145] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 183.073241][T10130] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.096542][T10118] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.103706][T10118] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.110913][T10118] bridge_slave_0: entered allmulticast mode [ 183.117750][T10118] bridge_slave_0: entered promiscuous mode [ 183.124961][T10118] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.132162][T10118] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.139370][T10118] bridge_slave_1: entered allmulticast mode [ 183.145892][T10118] bridge_slave_1: entered promiscuous mode [ 183.164051][T10154] loop9: detected capacity change from 0 to 512 [ 183.171614][T10154] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 183.190093][ T6768] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.201651][T10154] EXT4-fs (loop9): 1 orphan inode deleted [ 183.207565][T10154] EXT4-fs (loop9): 1 truncate cleaned up [ 183.224818][T10118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.235746][T10118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.303743][ T6768] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.325017][T10163] loop9: detected capacity change from 0 to 1024 [ 183.334403][T10163] EXT4-fs: Ignoring removed nobh option [ 183.345583][T10130] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.352967][T10163] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 183.357598][T10118] team0: Port device team_slave_0 added [ 183.370470][T10163] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 183.380800][T10130] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.389066][T10163] EXT4-fs error (device loop9): ext4_get_journal_inode:5762: inode #32: comm syz.9.1472: iget: special inode unallocated [ 183.403864][T10163] EXT4-fs (loop9): no journal found [ 183.404998][T10130] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.409110][T10163] EXT4-fs (loop9): can't get journal size [ 183.431645][T10163] EXT4-fs error (device loop9): ext4_protect_reserved_inode:160: inode #32: comm syz.9.1472: iget: special inode unallocated [ 183.452756][T10163] EXT4-fs (loop9): failed to initialize system zone (-117) [ 183.460185][T10163] EXT4-fs (loop9): mount failed [ 183.529921][ T6768] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.570895][T10118] team0: Port device team_slave_1 added [ 183.616338][T10130] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.631756][ T6768] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.690614][T10118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.697677][T10118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.719224][T10175] loop0: detected capacity change from 0 to 1024 [ 183.723667][T10118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.738385][T10177] loop9: detected capacity change from 0 to 512 [ 183.748721][T10118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.754761][T10173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.755685][T10118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.789974][T10118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.795773][T10175] EXT4-fs: Ignoring removed orlov option [ 183.800764][T10173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.806297][T10175] EXT4-fs: Ignoring removed nomblk_io_submit option [ 183.899390][T10118] hsr_slave_0: entered promiscuous mode [ 183.958689][T10118] hsr_slave_1: entered promiscuous mode [ 183.966318][T10118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.997897][T10118] Cannot create hsr debugfs directory [ 184.003925][ T6768] bridge_slave_1: left allmulticast mode [ 184.009865][ T6768] bridge_slave_1: left promiscuous mode [ 184.015843][ T6768] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.037867][T10188] loop0: detected capacity change from 0 to 512 [ 184.044483][ T6768] bridge_slave_0: left allmulticast mode [ 184.050182][ T6768] bridge_slave_0: left promiscuous mode [ 184.055898][ T6768] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.228088][T10200] loop1: detected capacity change from 0 to 1024 [ 184.262127][T10200] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 184.289697][ T6768] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 184.300453][ T6768] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.311200][ T6768] bond0 (unregistering): Released all slaves [ 184.320518][ T6768] bond1 (unregistering): Released all slaves [ 184.355118][ T6768] hsr_slave_0: left promiscuous mode [ 184.361685][ T6768] hsr_slave_1: left promiscuous mode [ 184.369350][ T6768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.377163][ T6768] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.400587][ T6768] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.408275][ T6768] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.415604][T10205] loop1: detected capacity change from 0 to 512 [ 184.443541][ T6768] veth0_macvtap: left promiscuous mode [ 184.449096][ T6768] veth1_vlan: left promiscuous mode [ 184.454489][ T6768] veth0_vlan: left promiscuous mode [ 184.463445][T10208] loop0: detected capacity change from 0 to 512 [ 184.547265][T10208] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.603220][T10208] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #12: comm syz.0.1482: Directory hole found for htree leaf block 0 [ 184.626610][T10208] EXT4-fs (loop0): Remounting filesystem read-only [ 184.679015][T10215] loop8: detected capacity change from 0 to 1024 [ 184.686931][T10215] EXT4-fs: Ignoring removed nobh option [ 184.696111][T10215] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 184.705848][ T1729] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 184.721105][ T1729] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 184.733926][T10215] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 184.748463][T10215] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1484: iget: special inode unallocated [ 184.778468][T10220] netlink: 'syz.9.1486': attribute type 34 has an invalid length. [ 184.799878][T10215] EXT4-fs (loop8): no journal found [ 184.805125][T10215] EXT4-fs (loop8): can't get journal size [ 184.851150][T10215] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1484: iget: special inode unallocated [ 184.859280][T10229] loop9: detected capacity change from 0 to 512 [ 184.870750][T10215] EXT4-fs (loop8): failed to initialize system zone (-117) [ 184.888717][T10215] EXT4-fs (loop8): mount failed [ 184.894275][T10229] ext4 filesystem being mounted at /51/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.102942][T10246] loop8: detected capacity change from 0 to 512 [ 185.208221][T10253] lo speed is unknown, defaulting to 1000 [ 185.700350][T10268] loop1: detected capacity change from 0 to 1024 [ 185.719718][T10268] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 186.186470][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 186.186487][ T29] audit: type=1326 audit(1731236287.966:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.218454][T10305] loop9: detected capacity change from 0 to 512 [ 186.301602][ T29] audit: type=1326 audit(1731236288.003:9490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.325299][ T29] audit: type=1326 audit(1731236288.003:9491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.348855][ T29] audit: type=1326 audit(1731236288.003:9492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.372274][ T29] audit: type=1326 audit(1731236288.003:9493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.395941][ T29] audit: type=1326 audit(1731236288.003:9494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.419328][ T29] audit: type=1326 audit(1731236288.003:9495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.443010][ T29] audit: type=1326 audit(1731236288.003:9496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.467048][ T29] audit: type=1326 audit(1731236288.003:9497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.490627][ T29] audit: type=1326 audit(1731236288.003:9498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10307 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fb15125e719 code=0x7ffc0000 [ 186.693434][T10316] loop8: detected capacity change from 0 to 1024 [ 186.700803][T10316] EXT4-fs: Ignoring removed nobh option [ 186.708591][T10316] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 186.718678][T10316] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 186.720832][T10318] loop1: detected capacity change from 0 to 512 [ 186.749035][T10316] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1500: iget: special inode unallocated [ 186.764046][T10316] EXT4-fs (loop8): no journal found [ 186.769317][T10316] EXT4-fs (loop8): can't get journal size [ 186.771220][T10318] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.807628][T10316] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1500: iget: special inode unallocated [ 186.820846][T10316] EXT4-fs (loop8): failed to initialize system zone (-117) [ 186.828123][T10316] EXT4-fs (loop8): mount failed [ 186.874604][T10318] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 187.028507][T10118] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.062282][T10345] loop0: detected capacity change from 0 to 1024 [ 187.065662][T10118] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.095566][T10118] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.103652][T10345] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 187.106661][T10118] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.244303][T10118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.295249][T10118] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.369791][T10367] loop0: detected capacity change from 0 to 512 [ 187.379546][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.386856][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.413427][T10375] loop8: detected capacity change from 0 to 512 [ 187.414242][T10367] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.460849][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.468147][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.498817][T10367] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #12: comm syz.0.1508: Directory hole found for htree leaf block 0 [ 187.516573][T10375] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.517541][T10367] EXT4-fs (loop0): Remounting filesystem read-only [ 187.580325][T10387] loop8: detected capacity change from 0 to 1024 [ 187.598739][T10387] journal_path: Lookup failure for './file0' [ 187.604902][T10387] EXT4-fs: error: could not find journal device path [ 187.631133][ T36] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 187.652861][ T36] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 187.710572][T10398] loop0: detected capacity change from 0 to 1024 [ 187.728818][T10118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.769110][T10398] journal_path: Lookup failure for './file0' [ 187.775250][T10398] EXT4-fs: error: could not find journal device path [ 187.954769][T10118] veth0_vlan: entered promiscuous mode [ 187.963467][T10421] loop8: detected capacity change from 0 to 1024 [ 187.974993][T10118] veth1_vlan: entered promiscuous mode [ 188.001710][T10421] EXT4-fs: Ignoring removed nobh option [ 188.021523][T10118] veth0_macvtap: entered promiscuous mode [ 188.024755][T10428] loop0: detected capacity change from 0 to 512 [ 188.029621][T10118] veth1_macvtap: entered promiscuous mode [ 188.039903][T10421] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 188.058932][T10421] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 188.084909][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.095458][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.105398][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.115890][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.125777][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.136236][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.146193][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.156647][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.176758][T10421] EXT4-fs error (device loop8): ext4_get_journal_inode:5762: inode #32: comm syz.8.1516: iget: special inode unallocated [ 188.196538][T10421] EXT4-fs (loop8): no journal found [ 188.201829][T10421] EXT4-fs (loop8): can't get journal size [ 188.226929][T10421] EXT4-fs error (device loop8): ext4_protect_reserved_inode:160: inode #32: comm syz.8.1516: iget: special inode unallocated [ 188.245317][T10118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.254708][T10421] EXT4-fs (loop8): failed to initialize system zone (-117) [ 188.261961][T10421] EXT4-fs (loop8): mount failed [ 188.290696][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.295491][T10443] loop1: detected capacity change from 0 to 1024 [ 188.301232][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.301253][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.301270][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.301284][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.349029][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.358893][T10118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.369414][T10118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.371625][T10443] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 188.442931][T10448] loop8: detected capacity change from 0 to 512 [ 188.460435][T10448] EXT4-fs: Ignoring removed i_version option [ 188.472042][T10118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.500153][T10448] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 188.533417][T10118] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.543799][T10118] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.552620][T10118] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.561393][T10118] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.591118][T10448] EXT4-fs (loop8): 1 truncate cleaned up [ 188.734335][T10466] loop0: detected capacity change from 0 to 1024 [ 188.752002][T10466] journal_path: Lookup failure for './file0' [ 188.758183][T10466] EXT4-fs: error: could not find journal device path [ 188.861020][T10480] loop3: detected capacity change from 0 to 512 [ 188.910802][T10480] EXT4-fs: Ignoring removed mblk_io_submit option [ 188.945649][T10480] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 188.977720][T10480] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 188.998649][T10480] System zones: 1-12 [ 189.016011][T10480] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1461: corrupted in-inode xattr: e_value size too large [ 189.064559][T10480] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1461: couldn't read orphan inode 15 (err -117) [ 189.094066][T10502] loop9: detected capacity change from 0 to 1024 [ 189.116437][T10502] EXT4-fs: Ignoring removed nobh option [ 189.143627][T10508] loop8: detected capacity change from 0 to 512 [ 189.150135][T10508] EXT4-fs: Ignoring removed i_version option [ 189.159795][T10508] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 189.195106][T10508] EXT4-fs (loop8): 1 truncate cleaned up [ 189.207189][T10502] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 189.212412][T10508] netlink: 'syz.8.1532': attribute type 4 has an invalid length. [ 189.217282][T10502] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 189.235825][T10502] EXT4-fs error (device loop9): ext4_get_journal_inode:5762: inode #32: comm syz.9.1531: iget: special inode unallocated [ 189.262368][T10502] EXT4-fs (loop9): no journal found [ 189.267630][T10502] EXT4-fs (loop9): can't get journal size [ 189.363038][T10502] EXT4-fs error (device loop9): ext4_protect_reserved_inode:160: inode #32: comm syz.9.1531: iget: special inode unallocated [ 189.409276][T10526] loop8: detected capacity change from 0 to 512 [ 189.432463][T10517] loop3: detected capacity change from 0 to 512 [ 189.455516][T10526] EXT4-fs: Ignoring removed i_version option [ 189.469774][T10502] EXT4-fs (loop9): failed to initialize system zone (-117) [ 189.509750][T10502] EXT4-fs (loop9): mount failed [ 189.532231][T10526] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 189.620543][T10526] EXT4-fs (loop8): 1 truncate cleaned up [ 189.685424][T10534] loop9: detected capacity change from 0 to 1024 [ 189.736345][T10534] journal_path: Lookup failure for './file0' [ 189.742441][T10534] EXT4-fs: error: could not find journal device path [ 189.959472][T10490] syz.1.1528 (10490) used greatest stack depth: 6368 bytes left [ 190.077295][T10573] loop0: detected capacity change from 0 to 512 [ 190.099471][T10576] loop9: detected capacity change from 0 to 512 [ 190.105977][T10576] EXT4-fs: Ignoring removed i_version option [ 190.109302][T10573] EXT4-fs: Ignoring removed mblk_io_submit option [ 190.144061][T10573] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 190.150693][T10576] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 190.178008][T10573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 190.179149][T10576] EXT4-fs (loop9): 1 truncate cleaned up [ 190.202684][T10573] System zones: 1-12 [ 190.207146][T10573] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1543: corrupted in-inode xattr: e_value size too large [ 190.232598][T10576] netlink: 'syz.9.1544': attribute type 4 has an invalid length. [ 190.254125][T10573] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1543: couldn't read orphan inode 15 (err -117) [ 190.312282][T10596] loop1: detected capacity change from 0 to 512 [ 190.318703][T10597] loop9: detected capacity change from 0 to 1024 [ 190.362351][T10597] journal_path: Lookup failure for './file0' [ 190.368441][T10597] EXT4-fs: error: could not find journal device path [ 191.650525][ T29] kauditd_printk_skb: 528 callbacks suppressed [ 191.650620][ T29] audit: type=1326 audit(1731236293.004:10021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.659664][T10677] loop3: detected capacity change from 0 to 512 [ 191.724019][ T29] audit: type=1326 audit(1731236293.032:10022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.744395][T10677] EXT4-fs: Ignoring removed i_version option [ 191.747764][ T29] audit: type=1326 audit(1731236293.032:10023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.755921][T10680] lo speed is unknown, defaulting to 1000 [ 191.777163][ T29] audit: type=1326 audit(1731236293.032:10024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.777202][ T29] audit: type=1326 audit(1731236293.041:10025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.777282][ T29] audit: type=1326 audit(1731236293.041:10026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.784567][T10677] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 191.806549][ T29] audit: type=1326 audit(1731236293.041:10027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.806592][ T29] audit: type=1326 audit(1731236293.041:10028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.876415][T10677] EXT4-fs (loop3): 1 truncate cleaned up [ 191.887194][ T29] audit: type=1326 audit(1731236293.041:10029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.887263][ T29] audit: type=1326 audit(1731236293.041:10030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9fe49e719 code=0x7ffc0000 [ 191.984555][T10688] loop9: detected capacity change from 0 to 512 [ 192.013074][T10677] netlink: 'syz.3.1557': attribute type 4 has an invalid length. [ 192.042950][T10688] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.095166][T10688] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 192.149496][T10688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 192.151372][T10706] loop3: detected capacity change from 0 to 1024 [ 192.173765][T10688] System zones: 1-12 [ 192.182576][T10688] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm syz.9.1559: corrupted in-inode xattr: e_value size too large [ 192.192500][T10712] loop0: detected capacity change from 0 to 512 [ 192.206907][T10688] EXT4-fs error (device loop9): ext4_orphan_get:1393: comm syz.9.1559: couldn't read orphan inode 15 (err -117) [ 192.219995][T10706] journal_path: Lookup failure for './file0' [ 192.226134][T10706] EXT4-fs: error: could not find journal device path [ 192.561925][T10743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.589369][T10743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.673877][T10754] FAULT_INJECTION: forcing a failure. [ 192.673877][T10754] name failslab, interval 1, probability 0, space 0, times 0 [ 192.686743][T10754] CPU: 1 UID: 0 PID: 10754 Comm: syz.8.1570 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 192.699097][T10754] Tainted: [W]=WARN [ 192.702913][T10754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 192.713225][T10754] Call Trace: [ 192.716518][T10754] [ 192.719467][T10754] dump_stack_lvl+0xf2/0x150 [ 192.724097][T10754] dump_stack+0x15/0x20 [ 192.728275][T10754] should_fail_ex+0x223/0x230 [ 192.733029][T10754] ? cgroup_pidlist_start+0x44b/0x7f0 [ 192.738441][T10754] should_failslab+0x8f/0xb0 [ 192.743117][T10754] __kmalloc_cache_noprof+0x4b/0x2a0 [ 192.748449][T10754] cgroup_pidlist_start+0x44b/0x7f0 [ 192.753689][T10754] cgroup_seqfile_start+0x55/0x70 [ 192.758760][T10754] kernfs_seq_start+0x79/0x130 [ 192.763613][T10754] seq_read_iter+0x277/0x930 [ 192.768310][T10754] ? __alloc_pages_noprof+0x194/0x340 [ 192.773716][T10754] kernfs_fop_read_iter+0xc0/0x310 [ 192.778896][T10754] ? should_failslab+0x8f/0xb0 [ 192.783751][T10754] ? __kmalloc_noprof+0x165/0x370 [ 192.788855][T10754] copy_splice_read+0x3a0/0x5d0 [ 192.793753][T10754] ? __pfx_copy_splice_read+0x10/0x10 [ 192.797127][T10756] loop9: detected capacity change from 0 to 512 [ 192.799245][T10754] splice_direct_to_actor+0x269/0x670 [ 192.811298][T10754] ? __pfx_direct_splice_actor+0x10/0x10 [ 192.815236][T10756] EXT4-fs: Ignoring removed i_version option [ 192.817022][T10754] do_splice_direct+0xd7/0x150 [ 192.817080][T10754] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 192.824422][T10756] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 192.827871][T10754] do_sendfile+0x39b/0x970 [ 192.848052][T10754] __x64_sys_sendfile64+0x110/0x150 [ 192.853432][T10754] x64_sys_call+0xed5/0x2d60 [ 192.858092][T10754] do_syscall_64+0xc9/0x1c0 [ 192.862615][T10754] ? clear_bhb_loop+0x55/0xb0 [ 192.867306][T10754] ? clear_bhb_loop+0x55/0xb0 [ 192.872068][T10754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.877986][T10754] RIP: 0033:0x7fb15125e719 [ 192.882468][T10754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.902213][T10754] RSP: 002b:00007fb14fed7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 192.910646][T10754] RAX: ffffffffffffffda RBX: 00007fb151415f80 RCX: 00007fb15125e719 [ 192.918630][T10754] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 192.926613][T10754] RBP: 00007fb14fed7090 R08: 0000000000000000 R09: 0000000000000000 [ 192.934592][T10754] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 192.942765][T10754] R13: 0000000000000000 R14: 00007fb151415f80 R15: 00007fff9abc1c58 [ 192.950751][T10754] [ 192.977237][T10756] EXT4-fs (loop9): 1 truncate cleaned up [ 192.987882][T10756] netlink: 'syz.9.1571': attribute type 4 has an invalid length. [ 193.061782][T10767] loop8: detected capacity change from 0 to 128 [ 193.168191][T10778] loop8: detected capacity change from 0 to 1024 [ 193.185459][T10778] journal_path: Lookup failure for './file0' [ 193.191509][T10778] EXT4-fs: error: could not find journal device path [ 193.310932][T10787] lo speed is unknown, defaulting to 1000 [ 193.556679][T10805] loop0: detected capacity change from 0 to 512 [ 193.576506][T10805] EXT4-fs: Ignoring removed i_version option [ 193.618744][T10805] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 193.643056][T10811] loop1: detected capacity change from 0 to 512 [ 193.705393][T10805] EXT4-fs (loop0): 1 truncate cleaned up [ 193.714430][T10811] EXT4-fs: Ignoring removed i_version option [ 193.748648][T10811] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 193.808567][T10823] loop8: detected capacity change from 0 to 128 [ 193.827455][T10811] EXT4-fs (loop1): 1 truncate cleaned up [ 193.860728][T10811] netlink: 'syz.1.1582': attribute type 4 has an invalid length. [ 193.896517][T10832] loop8: detected capacity change from 0 to 1024 [ 193.914356][T10832] journal_path: Lookup failure for './file0' [ 193.920412][T10832] EXT4-fs: error: could not find journal device path [ 193.938198][ T4423] EXT4-fs unmount: 80 callbacks suppressed [ 193.938216][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.366921][T10866] lo speed is unknown, defaulting to 1000 [ 194.844663][T10877] loop1: detected capacity change from 0 to 1024 [ 194.943039][T10877] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 195.021271][T10877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.037766][T10888] loop9: detected capacity change from 0 to 512 [ 195.044520][T10888] EXT4-fs: Ignoring removed i_version option [ 195.064013][T10888] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 195.082885][T10894] loop3: detected capacity change from 0 to 128 [ 195.094249][T10888] EXT4-fs (loop9): 1 truncate cleaned up [ 195.102236][T10899] loop8: detected capacity change from 0 to 1024 [ 195.123489][T10888] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.123702][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.141895][T10899] journal_path: Lookup failure for './file0' [ 195.151143][T10899] EXT4-fs: error: could not find journal device path [ 195.175771][T10888] netlink: 'syz.9.1597': attribute type 4 has an invalid length. [ 195.247618][T10912] loop1: detected capacity change from 0 to 512 [ 195.270317][ T8416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.298884][T10912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.330824][T10912] ext4 filesystem being mounted at /258/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.355143][T10926] loop3: detected capacity change from 0 to 512 [ 195.359239][T10912] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz.1.1600: Directory hole found for htree leaf block 0 [ 195.374432][T10926] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.387355][T10926] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 195.395743][T10912] EXT4-fs (loop1): Remounting filesystem read-only [ 195.403014][T10926] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 195.409547][T10933] loop8: detected capacity change from 0 to 512 [ 195.412575][T10926] System zones: 1-12 [ 195.427199][T10926] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1606: corrupted in-inode xattr: e_value size too large [ 195.442809][T10926] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1606: couldn't read orphan inode 15 (err -117) [ 195.444055][ T4423] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.464250][ T1729] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 195.475189][ T1729] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 195.492448][T10933] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0002] [ 195.509857][T10933] System zones: 0-2, 18-18, 34-35 [ 195.536151][T10933] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.567081][T10926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.580771][T10933] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.619014][T10953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.638465][T10953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.647008][T10933] EXT4-fs error (device loop8): ext4_do_update_inode:5121: inode #19: comm syz.8.1605: corrupted inode contents [ 195.656441][T10953] dccp_close: ABORT with 32 bytes unread [ 195.662311][T10118] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.682684][T10933] EXT4-fs error (device loop8): ext4_dirty_inode:5984: inode #19: comm syz.8.1605: mark_inode_dirty error [ 195.718882][T10933] EXT4-fs error (device loop8): ext4_do_update_inode:5121: inode #19: comm syz.8.1605: corrupted inode contents [ 195.733744][T10933] EXT4-fs error (device loop8): ext4_xattr_delete_inode:3006: inode #19: comm syz.8.1605: mark_inode_dirty error [ 195.752234][T10933] EXT4-fs error (device loop8): ext4_xattr_delete_inode:3009: inode #19: comm syz.8.1605: mark inode dirty (error -117) [ 195.766878][T10933] EXT4-fs warning (device loop8): ext4_evict_inode:276: xattr delete (err -117) [ 195.776461][T10965] ================================================================== [ 195.784586][T10965] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 195.792353][T10965] [ 195.794696][T10965] write to 0xffff8881033dd210 of 8 bytes by task 10958 on cpu 1: [ 195.802436][T10965] mas_wr_store_entry+0x146b/0x2d00 [ 195.807668][T10965] mas_store_prealloc+0x6bf/0x960 [ 195.812713][T10965] commit_merge+0x441/0x740 [ 195.817335][T10965] vma_expand+0x211/0x360 [ 195.821697][T10965] vma_merge_new_range+0x364/0x480 [ 195.826837][T10965] mmap_region+0x7ef/0x1640 [ 195.831377][T10965] do_mmap+0x718/0xb60 [ 195.835478][T10965] vm_mmap_pgoff+0x133/0x290 [ 195.840100][T10965] ksys_mmap_pgoff+0xd0/0x330 [ 195.844793][T10965] x64_sys_call+0x1884/0x2d60 [ 195.849495][T10965] do_syscall_64+0xc9/0x1c0 [ 195.854027][T10965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.859960][T10965] [ 195.862302][T10965] read to 0xffff8881033dd210 of 8 bytes by task 10965 on cpu 0: [ 195.869964][T10965] mtree_range_walk+0x1b4/0x460 [ 195.874850][T10965] mas_walk+0x16e/0x320 [ 195.879036][T10965] lock_vma_under_rcu+0x95/0x260 [ 195.884015][T10965] exc_page_fault+0x150/0x650 [ 195.888734][T10965] asm_exc_page_fault+0x26/0x30 [ 195.893622][T10965] [ 195.895954][T10965] value changed: 0x00007fc3bbddffff -> 0x00007fc3bbdbefff [ 195.903074][T10965] [ 195.905412][T10965] Reported by Kernel Concurrency Sanitizer on: [ 195.911574][T10965] CPU: 0 UID: 0 PID: 10965 Comm: syz.3.1610 Tainted: G W 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 195.923849][T10965] Tainted: [W]=WARN [ 195.927665][T10965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 195.937733][T10965] ================================================================== [ 195.951522][ T7479] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.017876][T10975] loop8: detected capacity change from 0 to 128 [ 196.798717][ T9345] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.