last executing test programs: 14.312748886s ago: executing program 0 (id=146): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xc, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8000000000000001, 0x8}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20004, 0xb, 0x0, 0x3, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="1828000003000000000000000200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b9a00fe00000000b6090800000000007b9af0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018280000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000001500000076000000bd0000000000000056080000020000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r6 = syz_pidfd_open(r5, 0x0) pidfd_send_signal(r6, 0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x8, 0x0, 0x0}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000004440000001e0a05020000000000000000010000000900020073797a32000000001800038014000080100001800400028008000180000000000900010073797a30"], 0xc8}}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r7, &(0x7f00000015c0)=[{&(0x7f00000017c0)=""/4066, 0xfe2}], 0x1, 0xf0, 0x6) mincore(&(0x7f0000ff1000/0x1000)=nil, 0x1000, &(0x7f0000000040)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r8, 0x4b3a, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450c001c000000000002907800000000e022000112009078000000ff"], 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), r7) 13.742218355s ago: executing program 0 (id=150): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073119a00000000008510000002000000b7000000000000009500c200000000009500"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x1, 0x1, 0x14, 0x3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0), 0x0, 0xfffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) statfs(&(0x7f0000001380)='./bus\x00', &(0x7f00000013c0)=""/23) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4}, 0x18) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x5453, 0x7cb7562f2d67) 13.502147299s ago: executing program 0 (id=163): r0 = socket$inet6(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7ff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) io_setup(0x3, &(0x7f0000000340)) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0xffffff02, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7fbf, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r5, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x8, 0x0, 0x5, 0x0, {0xa, 0x0, 0xf9d, @empty}}}, 0x32) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c757466383d302c636865636b3d7374726963742c646973636172642c757466383d312c757466383d312c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c757466383d312c00ef5c3556"], 0xfd, 0x2a8, &(0x7f0000000280)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 13.330927321s ago: executing program 0 (id=154): r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x11, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32], 0x40}}, 0x4008080) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x5b1, &(0x7f0000000a00)="$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") r3 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r3, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0xdc7d) bind$bt_sco(r6, &(0x7f0000000740)={0x1f, @none}, 0x8) listen(r6, 0x2) accept4(r6, 0x0, 0x0, 0x80800) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0x150, 0x210, 0xfeffffff, 0xa8, 0xa8, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'dvmrp1\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x13, @rand_addr, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x13, @broadcast, @loopback}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) read(r5, 0x0, 0x0) getpriority(0x7, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 12.11348612s ago: executing program 0 (id=160): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000005c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021200011800e000100636f6e6e6c696d69740000000c00028008000140fffffff73c0000000c0a01010000000000000000070400000900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xe0}}, 0x0) close(r5) unshare(0x64000600) 11.994899943s ago: executing program 0 (id=161): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, r1, 0x8, 0xfff, 0x7fffffffc}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r6 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r6, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x14}}, 0x1c, 0x0, 0x0, &(0x7f0000004540)=[@hopopts={{0x18, 0x29, 0x36, {0x1}}}], 0x18}, 0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x4, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r9, 0x29, 0x16, 0x0, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) chmod(&(0x7f0000000000)='./file0\x00', 0x121) 11.641926048s ago: executing program 32 (id=161): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, r1, 0x8, 0xfff, 0x7fffffffc}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r6 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r6, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x14}}, 0x1c, 0x0, 0x0, &(0x7f0000004540)=[@hopopts={{0x18, 0x29, 0x36, {0x1}}}], 0x18}, 0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x4, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r9, 0x29, 0x16, 0x0, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) chmod(&(0x7f0000000000)='./file0\x00', 0x121) 3.940139568s ago: executing program 3 (id=224): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x200000000000000}, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x800, 0x1}, 0x20) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000580)={0x2c, r6, 0x1, 0x40, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x2c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x14) connect$inet(r4, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) 3.040042503s ago: executing program 3 (id=233): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="7961000000a00bfef5007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000f40)={'filter\x00', 0x10, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="e5fce0c960bc", @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1e}, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @broadcast, @loopback, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66, 0x0, 0x0, 0x0, 0x2}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r5}, 0x18) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x30) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x90) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x1ff) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) 2.114696967s ago: executing program 4 (id=243): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) rt_sigprocmask(0x1, &(0x7f0000000100)={[0x1]}, &(0x7f00000001c0), 0x8) fsopen(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900, 0x4064}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000001140)=ANY=[@ANYBLOB="ffffefff23ff07001402e8d7091ba8eca0e800000003070000000000000000000011907800000000000000000801"], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x10040, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x28, 0x10, 0x1, 0x0, 0xfffffffc, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0x12}, {0xe, 0x10}}, [@TCA_STAB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) timer_create(0x3, 0x0, 0x0) getuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}}, {{&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{0x0}], 0x1, 0x0, 0x0, 0x8008}}, {{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000001a80)="f3d7108c53b0b26c615811898c8671a9a6a2a0", 0x13}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002e00)="a743a368146f28381776fd7790b91506d02c67055f9d5d9dff8ae14fe07980b57439af39123825c451e0468b6f0a7796ec01d85439076bc7e860305855bcf932b087c8d0b5b9c2e7e82771f4a0e5360797185dd48d90a0fd922a9412610a99fbd6fe69f82108c3ec60607ac696cd447d9e154f2f2d0d76ee73f69073ef49c1ef197b88004e49a2c0acb8e65d0ed381fd0072351dc8a2cee967f95879aa26029568be45526e05d59ebf5ead2aaf46542d27663f2656ebb5b09adf72d60d37c32721307ca13978691a6eb4c1b8a8fe6cfb9fb5adc034e28eea3699230c222bdebc5d4f0b767c1e9fa3b979d71ecd0770424855c82465c8c149e106e48a0d831919fca63532cdf10e2770c6516e33ea1aba7a1dc185c8b6275fa50d0c09c75a5f85e0cce5fe79b2d2db42eb1ac28608502f911194fec91799d64b63f07a7b898bd4ed45eb91948370b4d3dcaf0fb185d5f39a977771bb695d8b9d3fe0b57b835ef647796cf342f1859236829844664ea49e6d78261f6a7a07fffac7019fa073b737c285cf9dcc6390bc1b2ac3f66d09b27322be464ae6afd258afd82734297304d4bdde67f69f283e561923796aa94e54b53cdcd572ab2853d76f2361dfac4211ffea6c8f11b3273776a2a39d9d324dc312eafe271c053a98c565bf422465a58d644fce0ae3a2004cd5a831528519768ac53e41cb9947774297116c93b35c65e5ef5b0788343859bb773f814cc6500f5db43fae61bc2c27cf876e432b077cccebca171b3d031e62467cdc25bdd590db2ef0a75ab5ad9e69de4ee970928132e0198553c8aaf94cfb5b260d3ae81f20ae361ac29a6b3b6da1bab0a487ca212240477d373eff8be1e4a175029ab6716f908a2e23ae7fcc909f8e851d18d279bde60318d81cb238578f3e58df415370a91709a4389bd908a5372a791d4c8319b2673c63fbea8ffc03a896bb7f21ccc71a607b9bec1bb2f5873f25d081ad35da7442492bb3a5d4f67b6e14b338eaeaf8adf1c0af153a9cbd1f2a16aa6d32178de6f33ddc8e73ff7566a8fb457d4b1c51f8e6a38dd785ebd38670e9b4ce00abfcac1b0cf2848394399f1c1501f6bf9642fab0920d569a2dde1fed095556b25759fd13367ee5bb4f9a3495423d3b2ffcd306e8c78a80c5db72e6ad4d7d16ff31e0016e988b40b2d132cb3e0d97c7c08e6089a22261db1bed0fc10d443c2cf1c5f6a33ac732c0f8cc392c7cc82b77f5f6fd0c3cfac19af9c3c842084347820ea47ecbcf156afb09adf97e637ad17137db58820d15952a6d1b7b4ff06689bcd0bbcef934ebf7e9242d6d8b16ebfd56cd5b359e875ad6fa725c4b66613433fb60d7474b7857c214590ef5e60cd15c531af29b2918e1b7a3dac43e70826e0f7b398a8a6b64288335e4d76820b0e731d43028849699675f9bd5bde6253900aa1ea48046c4fcba606c3f7b8afcc4c703d7476b544a00d148ce59f64061f2f48525589e43850bb07d79e6ace1065664abf9f44f89a7c126217d0dd854d5cd5aa7fd7e546279934d17598ba97d723282f5ae68854b578b33d6cc0c4c18aa0dd51e045a74ebc56f927e69635025697d8583bd78b7150600ef06e021b4f961fc03376fa2fd72caf70712dcd8fce22a88841f6c40e3345af9c0bcc5b0b64c635cb1644103b90d389b93695ed5666876ab1673c4a5efdb7c2f4fae91545f9a0e46c6908520ee7e75e5059215fafe3d2f07d736ceb1d146d8d5a77a7194259f947592ee742593af812c31b9d356121bceafda4e50ceaa33a27509611f0eed7c9f4b29047e5749dbecd2fd624a2bd2c18ebbf580cbea6c9ba63f98a77b1f3403ca219548b10c22df97942b85eda34f71af76a62c700f504b3445bbc6b715a3cb0c1d01d1de1181367de49db4947c823ffcd013d7f319cf4d481d21249c455e2fee5ce650f659643167637db75a6145eb34bf0fccdd9a9d6e9c587ce91896416f1372d3db3515d2b5293d7ed4c230bce98ea33a3f676c76035b918288d8b84ae28f78059a1f9e21e5a3f285006f96e2818a70f47924d06443b05bfd6e854be52876bbe84365899b931543620fa75e8d8c17d7713d867b1efaba6fa6a08bd9c24045724f594572309c15ed40a2831f8da3020f4604264f7d15bc97c15c26efd2620c3438961e0b9ca3688e6cf2854c7b79928b4880d2d98ce86247a9f8d5a6763823c3eff0e0a232b714fe02ad008a141b0f9b7ee862a3a74bf8784ccf5fb1e2c0f31d852266fa9abbb05dc9f0aa8e7ec37cf34fd502079517d0e44439895262a779fd7a317b7360944a037e8d6418d05af4b660be9861aeaf3239ab4c1150a1a7de284534247cde237a4cd5f6d0c57748c6771eccd0859e7976505efbe19b8491b6e94a37bdbccef096a8a9dc138136bc15126db402a4ea7870d7c8520dbbae8c8e608ef9d499bc2ab243d966d1d5704ea6fb3ea5bb1d9ea193054a43315b58ee881a0fe1df83eee8f2c282837888bbedc9ca92bc9a29a78a95d5aa0553396bf000b4738807e05cb6b150001f328d57490d23a8fc3b0ee719d3b73cfe46e4e68abf591ccea0c05701cd68d9bef2d3e4a540fafabea1b1e80a8dbb7873412529a990a28af20ef55229772a32202572cdb16fce6cd6f0102e3d30b9bfe8ff980b1d0ea6f8cd2d4ce282eacd468e645b13f1636e7d461ce80f06d3e2aafaac981b9a7c89fe11caba4145445ebe98ef61c2501e8454b64474c8136935128c0b73918365c749fcdd51bc1c5e1404f37864db8162cac03e508d09170db7cd462172b12519fc63640d67d651dbed8f23b353a6e24c9d2c6c94720758822f2cf2fd134584c179d774bb8dd2c8df11d90d73ed45e691c25a764d5686497a754a5a3cc36b4b66cf65b15bbb0e4a7c1ad6199c36bbf560f42d98596c230c11afbe866a17b6cd04f6660d86d7a2fd5c36c7e35dd471fd613197a249bfbb127174096497b5142a188f543f30d24efef8cd5efc93cfc82bb9d7a6b1418b0b0fc13986590ff8d4d9e6a8648be18db497cb9dac44347a119ea95726caa7ba3445c993c61b34db9436b4535e5ee84e9f2304d68fab84c1b42b36fa7260b5720639be902d1d4ad221b56da4a6bbb0df3079703226bd1b89360d77b49d4c0473698c00a24d8e45da0c547eddfb3cb2b021541b8b45315ef1cca5db79bafbc5bc17088b8639a07354fa840b92d251e9729681a55825fcb7755c0bfcdf46a7f9590748183e0dbba9f87ffbd0dcf917331c461cf223515edc737f815ed383685645337e21456ce3d54ac34956efed02311596d54feb16905bdb665cc9429b212a24793502a779f83fb5c3f9187113772538a8aed5f4f881ed53a3def4aa4bee68d85ce3d3a2d3b136febfc8df2c5fae919e42bd60c259b8e76741e2fc8ea5a09ac9a6884f079cf2291a05d1f7c525c78bfebc02ada252b9ef1880d431ae110010d1582cde7d49d0d0ad6a44cec0ed8056089b7e63f1b0538f17839183da7a97cbdf1c61332f1a255627a745b37082ca98e6f5545a4730b2ea59cb70c2fc231724c1b7f536c686f1c97a8b492fd98a85b607015b66491f290135a41909604816c5b185ffb7b7e5307049f8c1d345dc23f9b576655d1d3185208579e1c5911a4aa53c3353d4bf6972d08d98997dc13891d02c970f6bb0681f367c2d10e7825c8274396d19047cdd13a3a06027d6a0b757affded5847dcb5ede5859c54bc72e760cdac822223204e3544589f09ad5a5ba6a97623d9feaabc6fe8f1f420bd0dc5b91ab4ab546c1e48c4d09e3545d8629c2b773cc603be16ebfac79a1867038e686f8646112d76b607ea6e0343996485ee42d25ecf51fa3c79dda099d8241c75712f0c62175db7ea4ac04b64f0693ae8655c258076e7ffdf744ea067c5519dd93a2985cc2bbee82063658e7f9080c3215b0b66c4e4bccbc5710ab37ea6c144a23a3ff7bc40c0ec946769fb23eb12bdb01bf9f6f62bf632dd7500baa75670767091e19763427608abac77602cd9f8bec1cdcdfbc6904fdf19f0c8639d33741238bcfe4de7352295a551dc74310139a2b9d345f40aba127129799588ffac5c071c47b0b0b646059655975fe564806c31b58a1a7d13c97445757e2ba8c4d9fddd30c3b1ecddf5451e6b8e91baab3b4a10ab0ff7ceb18afa3f83afa3a036fbfe887484c750f171c9ab380e2bb08a9431d816058da82ef4e7226f38f43e12e23743af73561a2f42a3f3cdeeafdb5f62b8517c2303cd4e1f781f10a232278c47edf8df890025cc08c5ef9bd19e69a539bd16c2a0c62841ced9613ad9527e0f54c12fd5216bddbff1c239159642b81ec3758231229147933aa4b19de8f7807eb56fec3748e7d912575e264d03cb2761ec0ae0f83b2ac78db79cbe395e97d12c9d9cf5e1d9f28eb2bcc715650bba43efe6624e9dbe73054f439b6bb5ce5212184a0a99ebd099f7790a71ca565ae9de81c180a2e4404166271ca322c8dab7e45f4646fd4c002f57b1679d33afe74fb8415e57be15c293de83ec60f6868bc50ee8bb22cd6c2d83303cca8e771c965244005ed19e3fcb33c53d49b8a56025f4b04cdf50a4c077d33a2a50180771a47d4cdd1b8f929f561dcd3d08414daf3dd7a1d0801fc516353eb778a38c9767d473d05cd21f4f950b013ceccfc6dcdb969939820d3d4c7e32270c3a6f458f68254856c1a8b8471d17f4caac10ebffb3f236dc9142dfeaf4602ff45ff0f28efc5e335b71e8ef5852936d674ffa573d9b9ba333edb389e31b22c0f6f24ca0bd219fec1661ac60bd51ed3fb7726f888c8670be38eab12a0488ddb52f460f3030d31ec976fd2a07bbb4e5c79022703c4f3f56149034f138f033c5d7a4a99e244fcf3f3be4bd580508cb19fbf6e80046b623774becebb570907b130f7b13a682064762fff70f215edca1b2218eeb4f3bb8f0b11f52f15c65ede6f07cea0b43e00d3dbf0b5931b910062edbf5e6039e968d869c4d4225daf8c0555142fac38226acdc41f882dc1b91cbd40e04ef4173e210460b75a9cb5a5a94d45c5bf2aeb57afeeb064623cdb3e554510cda55012191b5c85c635a38f9ec68ba7432230c5003b9ee63ce963e49935b0ef72e7e14d80f03312e86c0a35ee0cee252b9396f15e9f30f3905496caac94c84e14a02c5ccadda97741dfb6a23db36debccbffa835a99e23c928ddfb5f345c271a25496aeac0ce18ca9f482b6d163f039cbed9e7819689520b7e767d3fd2302c5e8d655c465c5ead66106781594ee6e1bea7aeb3af15acc1ddbb3bd34e030e4eee195ebfaf1237d49a7418411abb4aad3aaa9b985c1a9112da8fa11371fe4a2d2756a307ae66a8e8f4a46b9f78b75d065e32a64da0d24675d5558fa07d990e82e92fc6e72378ad38a14fe13effe9fef8583e40b9d0ebffa6985075079cf999600721993c665bdb24dfb793021e57a5cb244605a61a28025a45a94076c78c8bbed842702c4e9eb3f6c5049f175e0eaa904cafa721a06f77d8a4fee292c3ae75d9e38ea50936f2c589a8728856aaf6487fabee84710a5b16ffe0cadfa4226af94ed287770f93345c915aa5b91fda4a28bc560e85395d79bc2c4b2610311ac568d270030ed43ebe3125f53e6b290723ed53ed5480b1fc037efd997d7214e2179fd421751a1d3c3c9c1c8016a5ecfe538ceb041e5f6defdfe5569e10724249d5703074cacd0cd5ac5ae8276ac4924b62321005cc00412cfe35e824d961c4a480837702541ba69457f6bec1c24144100d15219164436d692ac0103898", 0xff0}], 0x6, 0x0, 0x48, 0x4}}], 0x3, 0x4041) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r4, {0xfff2}, {}, {0x9}}}, 0x24}}, 0x0) 2.042545158s ago: executing program 3 (id=246): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x1, 0xfffffffd}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) io_uring_enter(r1, 0x5b43, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r6, 0x0, 0x0, 0x4000840) setsockopt(r6, 0x84, 0x7f, &(0x7f00000001c0)="020000000980ffff", 0x8) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000700)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3000046, &(0x7f00000001c0)={[{@init_itable}, {@init_itable_val={'init_itable', 0x3d, 0x400}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@dioread_lock}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@resgid}, {@grpquota}, {@minixdf}, {@nouser_xattr}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r8], 0x58}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) r9 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r9, &(0x7f0000002480)=[{}], 0x1) semop(r9, &(0x7f00000003c0)=[{}], 0x1) semctl$IPC_RMID(r9, 0x0, 0x0) uname(&(0x7f0000000180)=""/224) dup(r7) 1.804152442s ago: executing program 4 (id=250): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x1, @ANYBLOB="00fe7d1830daa688de001dfd99d53e", @ANYBLOB], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) gettid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = io_uring_setup(0x5594, &(0x7f0000000100)={0x0, 0x10000000, 0x1, 0x1, 0x1d2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}, {0x0}], &(0x7f0000000200)=[0xba], 0x11a}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) io_setup(0x8, &(0x7f00000001c0)=0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r3, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(r0) 1.643129644s ago: executing program 4 (id=252): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x9, 0x4) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e20, 0xd4c, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty, 0x5eff}, 0x1c) getsockopt$inet6_buf(r3, 0x29, 0x6, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3, &(0x7f0000000140)={[{@errors_remount}, {@noload}, {@noblock_validity}, {@bsdgroups}, {@nobarrier}]}, 0x1, 0x625, &(0x7f0000000800)="$eJzs3c1vFOUfAPDvbLfvv58txKh4kCbGQKK0tIIhxkS4G4IvN71UWgihUEJrYpHEkuhN48WDiScP4l9hJPHqP+DBiydDQozhIIbImpmdbaftbunb7pT280mGzsvuPN8Bvn2effZ5ZgLYt0bSPyoRhyLiWhIxVDhWjfzgSP119/+6eT5dkqjV3v0ziZufJovFcyX5zwP5m/8diiR9+8GJH9eUO7dw4/LkzMz09WyrN9+7cOPYpSuTF6cvTl+deG3i1MkTJ0+NH9/+9RUvJ+L97799mIz/8NvZJE7Ho676zvS6Vr+3d1slp2WPRK3uQXF/GsipbZ57t/h7aPkvtq4/kmpp4bBJF/L/j90R8WwMRVfhX3MoPn+71OCAtqol0aijgH0n2VL+9+18IECHNdoBjc/2zT4Hr1Vpc6sE6IR7Z+odAPXc746IRv5X876zvqxvYOB+sqKfJ4mI7fXM1aVl/PLz2c/SJVr0wwHtsXirN++3X13/J1luDkdftjVwv7Ii/yuFJd3/zhbLH1m1Lf+hcxZvRcRzef3fE5vK/5FC/n+4xfLlPwAAAAAAAOycO2ci4pVm4/8qS+N/epqM/xmMiNM7UP7jv/+r3M1Xkh0oDii4dybijabjf5fG+A535Vv/z8YDdCcXLs1MH4+IpyLiaHT3ptvjq85bHCF87MuD37Qqvzj+L13S8htjAfMz3a2umog7NTk/ud3rBiLu3Yp4Phv/ezjfs3L8T1r/J03q/zS/r22wjIMv3T7X6tjj8x9ol9p3EUea1v/Lze10bWz+yrWxuab35xjL2gNjjVZBw3IL4IVPvhpsVf46+e8uEtBmaf0/sH7+9ybF+/XMbe78PRHx6kK11ur4Vtv/Pcl7XY3zpz6enJ+/Ph7Rk7y1dv/E5mKGvaqRD418SfP/6Ivr9/8ttf8LedgfEYurT96ih+6ZR4O/t4pH+x/Kk+b/1Pr1//DK+n/zKxO3h39qVf65DdX/J7I6/Wi+R/8fFK29H8eaLByIpglaSrgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8ISrRMT/IqmMLq1XKqOjEYMR8XQMVGZm5+ZfvjD70dWp9Fj2/P9K40m/Q/XtpPH8/+HC9sTK7f60rAMR8XVXf3Z89PzszFTZFw8AAAAAAAAAAAAAAAAAAAC7xGA257/Wu3r+f+qPrrKjA9qumv9czvee0mIBOivP/y8+2PQ7a707Hw3QSdWyAwBKs/H8725rHEDntc7/Bw9rmY6GA3SQ9j/sX1vMf18Pwh6g/of9aoN9en3tjgMog/ofAAAAAAD2lAOH7/yaRMTi6/3ZEoXJvwb7w95WKTsAoDTG8ML+VZ0tOwKgLD7jA8nS2j9NJ/u3Hv2ftCcgAAAAAAAAAAAAAGCNI4fM/4f9av35/8b2w162zvz/LPmzRwM8rG3g5cCTpvWjP9T9sNet8xnfA79gn3hcbW/+PwAAAAAAAAAAAADsAn03Lk/OzExfn1t48lbe3B1hbG5lcXJXhLHdlf6IWNrzqD1ldUdE+Ve6cyvViMrGXty4BUeJMZf8ewkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFjyXwAAAP//CHogwg==") bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000001c0)=[0x7], 0x0, 0x80000, 0x1}}, 0x40) r5 = eventfd2(0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x28) 1.642409174s ago: executing program 2 (id=262): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) unshare(0x6a040000) r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r3 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) fcntl$dupfd(r7, 0x0, r7) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.598056515s ago: executing program 5 (id=253): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010109000000fd070000080000001400080002"], 0x34}, 0x1, 0x0, 0x0, 0x840}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f00000005c0)={[{@errors_remount}, {}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) stat(0x0, &(0x7f0000001c80)) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x387, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17fff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7, 0x0, 0x3cb9}, 0x18) fsopen(&(0x7f0000000440)='ext4\x00', 0x0) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r8, 0x0) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000800)=@sr0, 0x0, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0xb2, 0x1, 0x0, 0x0, 0xd, 0xffffffffffffffff, 0x20009}) 1.477232847s ago: executing program 2 (id=254): r0 = io_uring_setup(0x4a85, &(0x7f00000004c0)={0x0, 0x4176, 0x1, 0x8001003, 0x3d7}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000006c0)="b01f73a5621d3942d2016c6cfd1630555e4bf380eaabf694843c17936532f6647a5bde11f6b458c6e33b4f64e241859208de61266a129d539dac61e183f89c205c03c2475e3d558c504c9be39120cf9fe7b31607e55345e3869fcbc02808e2a63e9af5bf846a4a090bc61556a9a12df08fdff81c5e05f8f041ffff7b3f5f4016b6f9188ad5f39a2e240151061b63a56d2215f178ebccde22035a189c0b05e4c3637e43eef09b96b7fc250d39941db0ce06da9b17aebac3483813120c", 0xbc, r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000005c00000000de181100005bf41e", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x90ef}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNAPSHOT_SET_SWAP_AREA(r4, 0x400c330d, &(0x7f00000026c0)={0x10, 0x2}) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x448, 0x318, 0x11, 0x148, 0x318, 0x0, 0x3b0, 0x2a8, 0x2a8, 0x3b0, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0xff000000, 0x0, 'team_slave_1\x00', 'virt_wifi0\x00', {0xff}, {0xff}, 0xda, 0x2, 0x1b}, 0x0, 0x2f8, 0x318, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x20009, 0x0, 0x0, 0x3, 0x7, 0x40, 0x20}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x2, 0x0, 0x0, './file0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@private=0xa010100, @empty, 0xffffff00, 0xff0001fe, 'pim6reg0\x00', 'caif0\x00', {0xff}, {0xff}, 0x84, 0x2, 0x4}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xb0f, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x8800000000000000}}, {0x28}}}}, 0x4a8) 1.348596019s ago: executing program 5 (id=255): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000480)='./file0\x00', 0xc80, &(0x7f0000000380)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d634a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d3e6cae315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d62310356f0f8a01a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$eJzs281qE1EYxvGnH9ov20Sr1VbEF93oZmjjFYTSghhQaiN+gDC1Ew2ZJiUTKhGx3bn1LoTi0p0g3kA3XoELd9247EIc6UxskzaiFXRs8/9tzhvOPOGcnDPhLGY2775aKhUCp+DW1N1l6pX6tSWl1a0exboabXdUH1ezNV0dzX26cPve/RvZXG5mzmw2O38tY2YjF98/ff7m0ofa0J23I+/6tJF+uPkl83ljbGN889v8k2JgxcDKlZq5tlCp1NwF37PFYlByzG75nht4ViwHXrWlv+BXlpfr5pYXhweXq14QmFuuW8mrW61itWrd3MdusWyO49jwoPAr+fW5OTeb9Cjwd1WrWXda0sS+nvx6IgMCAACJanP+X+P83yk4/3eC7fP/g8b924rzPwAAAAAAAAAAAAAAAAAAAAAAh8FWGKbCMEz9aI9J0Rs+YePzgKRBSUOSTkgaljQiKSUpLemkpFOSRiWdlnRG0piks5LOSRpv+q6k54r9kln/gSSnjCbc/52N9e9sTS/u9ktLL1fyK/m4jfuzBRXly9OkUvoarWVDXM9ez81MWiSt80urjfzqSr6nNT+l1PaGaZefivPWmu+L9t1OPqPU9gZrl8+0zffryuWmvKOUPj5SRb4Woz25m38xZTZ9M7cnPxFdd9Q5tqPt+jnOz/rj/AH2x57ft1cTvcnOHVJQf1Zyfd+rUlAcheK1/othHP4i6X8m/Au7i570SAAAAAAAAAAAAAAAAAAAB/GnTwiGq3H+dy5Oeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOz1PQAA//+5gF2o") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x3, 0x6, 0x7, 0xa}, 0x10001, 0x9}}, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x21, &(0x7f0000000300)={&(0x7f0000000880)=@newqdisc={0x54, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x6, 0xe}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xffffff00}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef7, 0x0, 0x18, 0x3}}, {0x4}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x3}, 0x4048000) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000001540)=""/70, 0x46}], 0x1, &(0x7f0000008640)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000940)=ANY=[], 0x310) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9feb}]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x401}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) 1.334614609s ago: executing program 5 (id=256): bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081000000060027"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x108, 0x0) mq_timedsend(r1, 0x0, 0x47, 0x6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000002b290f52c77362a800", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x2, &(0x7f0000000000)={0x4000051, 0xfffffffa}) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r6, 0x2) 1.31813283s ago: executing program 1 (id=257): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a385000000700000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}}, 0x24}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0xa, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4e59, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40a, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)=r1}, 0x20) r4 = syz_open_dev$vcsa(&(0x7f0000000440), 0x10001, 0x408000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1, 0x1, 0x7f, 0x1, 0x21001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x50) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00'}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x5fa}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x4, 0x2e, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000007d00000000000000050000001838000001000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000181200007c250bd9f734abe396737282b98725995df857e6c6b2ff7f4cfcb87017f768ba9c4f72c0a1d428052dea7346ae23c34bd1cc73c7cd7b", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018590000030000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f7ffffff850000000600000018120000", @ANYRES32=r5, @ANYBLOB="000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fa4400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018000000f0000000000000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000ac0)='GPL\x00', 0xd3, 0x0, 0x0, 0x41100, 0x49, '\x00', 0x0, @fallback=0x1e, r2, 0x8, &(0x7f0000000b00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x6, 0x3, 0xffffffff}, 0x10, 0x0, r2, 0x4, &(0x7f0000000e00)=[0xffffffffffffffff], &(0x7f0000000e40)=[{0x3, 0x4, 0x8, 0xc}, {0x3, 0x4, 0xa, 0x71e20c4584da7c35}, {0x2, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xd, 0x3}], 0x10, 0x3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000001000001000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d0000003f929479d2d19914fb0bf84b03481495"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x242a6ef29d53c4c4, 0x6, '\x00', 0x0, @fallback=0x23, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x28, r8, 0x7d243a6ea807936d, 0x12, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x48891}, 0x880) mknod(&(0x7f0000000140)='./file1/file3\x00', 0xc000, 0x9) rename(&(0x7f00000003c0)='./file1/file3\x00', &(0x7f0000000100)='./file0\x00') syz_io_uring_submit(0x0, 0x0, 0x0) 1.189361811s ago: executing program 3 (id=258): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="120000003a000000080000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="004000009c7bf800000000000000000000000000000d4f4d250e0000"], 0x48) bpf$BPF_PROG_ATTACH(0x1c, &(0x7f0000000000)={@map=r5, 0xffffffffffffffff, 0x2c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00'}) r8 = socket(0x1d, 0x2, 0xf) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000740)={{0x1, 0x1, 0x18, r7, {0x100}}, './file0\x00'}) sendmsg$unix(r3, &(0x7f0000000980)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000012c0)="2f20a91c38fc65bd8b5e7a8ef9d6c84695fb5e66333de93d2752542f9fefe2819e7a986ed3cf484c8a284dbd10ca8774d9d748ca6b04f7019a92c8b1b54bf869c76a99b7d7b9d0f1c71bc637ca86187f991b7ab409650bb42de0bb6c507f96691346ca5382e7c1d83797d96df97ab3257bb1476f17141427841850803af3168e13bfe195969981fd18dcb055ec87078bbc1240158af624eda34441e9bf951fbfb84f3e25cf6a1ad240d40bcf8b8e33b71c3846aad50db1e3de7c0914fd6153b261159984570bb2e25147715297b381ffd85c701b41fba142900dd34b95d0b8b1001d3c7b15a65a1b9a9cdc8d99b05980cefc92e554b0a5d15c3724c5fa1cde5d606d2e4fce2940ee783cfd17aedfb443da145b6c53c96f6996bd6d99e134c226c563abd6fc2528ce78aaecf1e875e7342552705e00c5c107e296b3d1b21e16afed8b26e401576e15bcafec4e7ef14d341291863379e420c5d8451b21622b0f42dc5aec52886d1df4303be346f9019032092471cf49187a20a677f0f0df241daf12e8fa26f22daf2a5b7d813affd77fe492a54f0a7a3c3ed6d6b4e8993cd0e72cf0cb13bb8e042c2109052b3c92f77f868786ce525539847eb394d34b9725a73aa7a02c5b5f3e09ab9e81af833ea8274ca8a479a618769e4b7fcd40cd6d91982b0d28aa9629ee51a4e7a6d900754f81aa833fa9cd3d92427f531c74e3e81ea52df61bd2514a18ecc33d58eb831bf00684ccf347e748a033ce3b1e0c3e7e95ba99ef97732ea27565b9ccfb9782accb2292a04a0a22bd0acd122f491ebc3a76ad7121563f0644e2bfff04900a82f18e2daf5f75d1923ba335facccc5aa5dc11f07c54bcadbf2fdea1ab2453d415f72b72a43d3ac1209072aa4447846a8236dc832fada293449f92650449f33400bb6799f6875bb2662ae92e4abc242f3686f841464e2b5d27c34a2d06f19decb320554f81486b7f1c2199b85a02c4717bbc296193cc51da513a1612bc168d02cdc54a4a23ecee10446f73668ec3ee01e97654373a0c893a10409974b7272f222d55751c553e4d3d348d4edbf4e8298f9996950f3afac1657838576583545eebff711cd6c1663dc5a85ffcfbca40466ce9e46fa3679a65789ef3fa828516ad70a4f1009593f560b2b42943b8f5c6a0462d53647c22b0ddc520c9182567ae0cd7b86c93f67b6eb43c94b7eab41b362855059ed0ec8e1c8ec4a0bb7b92ad36cae409859055ca91af2801889f47376891ecb549ba523807e811bd45b94023ef347652f71e10a8811d0093096099479afdc4e71fd1178781ae3fb4bd98ffebfaa973ad28d32c53d8d55fd60ce410064b0dbe4fde30972cdc34be08893e8de895e50b6a7d4d5b6bb73d212369b437b834067ee1f2e2f95d0be71402711f9ec20b442901c1f539cae05c93b54c7e704a6c10c95efd3da20d205109cb39b970e5fa14652291151b96c0c914bab2bdd6181827aa822519577d62929824e669a7994befc9ab920bbc4b0b130c901592450152567bde35892ba2bba0f6dca37ae8a09ca0a0bc7cd50f00625aab03b20c98788422f0c0d711c1ed96410686aca3aef17322ab71f5a454b88264750c40ee4acecb4208629e3f29456204ddcb77ee581433001498806c4cf382120bcec812cb706c0ef0b0c8a48f32ffc1234575c8609dd7a57fb6764d8176fc53407b58f392ccb7554f4fbf1950801086948fb5ad8f345a1f23b67b50d4d4669d544e7b3483d46d00674246017c090d4a82c0b5ceb881ab680739498cd981b9be4d3feca06a5ae63b7baff9023c87f53d8457ff7a8462e758c3eab34dbeea79a06e2a65f11472aa6b90214bf2a9e8e79a1a4ed1c47aeca61af570cd703c436c72d708984cf76a884dd940ffc946c9d446244c2a89496d317484d05452de69eff8d5832a7e6fd1c92c3936528c0f09c1c7d3e45a178fecd76f2261dcadd3272b5ce96582a76eee37e00b90e1990bee1dfa036907c373617b3ce6fa6333d21fa515b9070f2fe41fb47a2d68fdfd8efdd04832d4e6ed7a797d44c65c43bf20fde73b55db3029e497c62caa1d8662db9e04c1f3fbf7eaa0c9969c5ed4e015e4e13039871d2efde5f8c646d56c70cd88dcbd775b9908bc577208e3525f6057aafe260ede8b214f15537e7050260b60135a2ff8730ad7ec8b640459e9a4832656155d5514903b1081d070a6a8a21a4a799a1e38a9f869f3daaa58b5d50d6ea75e612608be8302097daef324fce753c7ce482a80754928360e03afb14f9a353993262568fb70ca9bd4b57efbd3810df65fffbbf8c40e3d9a6469e52e4eca4c6d22d0d2d68285a13130a71481f2487a332b36bac381d0ce2941badd018b9d9c9de417022a8b18fb4dc4c5b8f61a1c848ed68dbf9cf15c82f7cf80bf5536aa3d0cfdf1577c4be5e07e66fe9c6d049e6e05acb73eedc1017ede1b58b9729ea0c2da1a5e027ace34e941b86c0c9ffefd14095a47e60e04ff0b861118f8dbdf55d9bdc00beec94623acd32cc480f9941b04f08aa9bf4a53545481ededf8fe26c6748cd610ae6f73cbfe6ab843b953a9a9bdd3a6669bf1e4c93ecb45dbf0935c23f3ef1fe0377287242decc748aac0f81c0febb06baca8c97452bb8b2817fb5d45732c48870677bf62e99291f53e2a61499c72c08964aabffbeb4ffdbc0e42e686cfcbe1d99f29232aff520d0ed5754f9abdf6560a6aed24544a1c1dd6c109f2bfb8b77797a991cc191cc694c908b7418b67e267b95d2676b6a245bbf63a3cc66f6e62f8c58695201bdbf2c998acf98b88364c16bfb92a60a6fc706b3d6ebecfe04c422cd713285344a9edcc5338c4027f39cec8385906e4d6f75da333a8f3996131e629005c9f15132fefa5c6922543dc5268ba9153219e2d11264caa094755d8da24ed71e41425847e3818b31aa31bad28502adbd1a26b6bb59e344fdf182889bea2b5d69f230e13c623c30b22c500cdf07cccdd58920c8fe0845fd02cfd1f5874b9e9d67a8a34eac4680e0999672269a5868778807a82974e75f6954e28cfe56ff2871ede783afa0b6c1f6e62b6e401d14866ff1148228c1ddafc65c4ab83be411b577c132971275ec7ca11fbbdf0458687ffa1181edbf4502bc9447b575177c4fa098d215997415176fb39f10dbed365ce62b3be4ba35db53f5baec7fbc3d8f6581ce9953cb002d72d177fbf600749147778e69b94f8216deba8aa54c4629e1d1de5cb63e41fe023bc235b29c30f1df00774e89c4dfc970bff6f651bc9cf80e95059120d9e067fab7724e8180de5c4dd87db2c5ea616a4629990d126b843de8743ae2d55a0d655ac6e0b40efde153c9218e99ce5a4221999d83cbce6011ad98ab087bba69eb6b8620d49dfc9c0182348fe63a821cedf886cb1550707c02d96f57b9635e8f445800207b9b0e9f8d18db81559220fc34178c551480f01bfd9d8f0f1299e72986d4f78e522a625bcc793a9f1870325dc9dc3e2e9f0e10c59036371cf0e0619d880c487e121086fdda0eee985846d37e15482904f33097bd7948d9f47a701dde175a3afc24e3124179581ce4d6387d6ba90fb1ef504d988b120bf008b0f217868ae15e702b5b0619650c98184d643f1d99ac225dfb25d97f0337d80e9ccfb7dbc69d889d4981c5ea65205cd000f133d6d4503ef16b592a7e7ee3107095fee55b2eac0922eedc99628377cac507c07333a76ceb24fa2b43488404723bb18463cfab752093f9ecfe12ade6d414541dbdc44cbc7deaeb852271f98f347366f48bd46525dc184656faa236d55e61f5768d7535ffb1f375798c812818f2f6eecf9461ed6089c895c6ad4028cca54bcce81317f274dd4d7b54fa344153b4c92c8018e59c7612bf1f28a482fc2a8eaf8478e809b70cf3a7e776f303ec210e071a363e572db60efb0bd96c060d865d60646b94a006d937dab2812dca8d6d79c25c976b147e1efc3e906ff9778f6a746ff2d2740535dfe40b1463108b30d15c48a11f89c891aeb382018a46b55c4984ce29c8a47211a1e18e5835f18227f495eeae9a44fee701c31079574f2ae3003a980f0fa834dd358ac3ad9418df9c7549a911cdfeb531a9a8ad6abcc7844a6304e98a4b4933892c25179a4b998b1aac7bd9b584f7ae2c4773e0297d0600ce4757b2363ceeed4ebb4f752568b28ee01f599944cad09aea80c6a2a784677de4e14a8190ad19d693770e1d845436befdb177adc787520e7378a5b1db77f0fbc685d3aaf3be9cf6de2331381f9fa4a76c5b724812d3082c61b72d6f32e616701cb7b263a94b32627eba1b137bfbe559939c957ffa4b952b74fe578a0524dcea33b7fc92429ef534e0bc4d8b3cb13589adc6777550546ffc118e4e061b9b50ea8a1f79a48f848d9f10bab3a6c29947cffe264dff3e47a6bbdc4c9e16616a776ada34e96c171c05ee0e98f1135e01e26136e318fb8a168623162bb5b61ea3bd7dec249d970d50eb886153f793d3442bcabc227191b942271fc111c97e9950360ebb777c8ccae95bdbfe6b38ef4943fb74f3eeb7fda12b880d9957de2e41bedb45f6aad46159c80e77f7c5b5c0cdfaccfb72572cfc06046cc54bb41b07fa7276d495d1d5cbcb754baecae16391370de9fa8b0b094aaf7f83021cba4b878f1a31eb8cbabd67bea0583e2c23baa2d8cf773e990fbe91333dad1fd30872b0ea194c0e2638d862581d5397a0523bd2deff692e3df87129125b7491bb037b5ca3e13431a42c660bee486e26f90536258d1e9f3d1b982683eabddbbb551fa5bf702e9f55565b96a26ad2f7ad95042750a78f2504d8440736038220840cfac78183577961dbbb530bcdfe2bcbf2fa36ca192f2eee5f387d4ea697197d3724d5f92e19f9881440e0ab6a6db448b1b29021a49ad25e0341661b271fe832ddb17ba246987eee752e76b6fd59506543141b7bc26a9e67cb4043f62f487d3011a073107d857f076e8740a7475f37f5e170cba553940d917111ab9b40b31377e64ed19d0e3d0eb831d2bd3f778e6cd1cd5c3f60f0419911fae64402328f3b42bee2c66227403d6c2fd3815f4e5d043096d116071510c849cf9de69fe9ba2bd7104614174adffb2fb4119374e7bf5242c4fc4b9aec5888908d267488eee674cfde2674791b939eabf4cdfbcfdf2d205a65703311bb658832e1ebcb80fe0ffe7cabec8e3c85747968bcc4e649d4f8c711404a760432c8d127385320a3602dfa3d4a410052657a19b8fdc8ed0cc334262a27facba89275d9e7ae52401ee3112980855fd8f18c2c05bc92ecbd8d372d0df6dbdec4c9b428f9b5c19e19f0dd838c768108ca2a1f7fe87a9c58d751470ad0ee840934465499502b29d028f9e97e7f0907baef64f589a2c918fd9e7674ac9f01d32f2e2ae109b20296e9c06e5b0f9bf629ab8a712fdb879fccdf47adca30f7331874b3945ce43bafc34cdf9753bb124ff4a1d910898bf56e1b9569b2153568f6c873d74b1534ca762abd5c32f47ac16f0d0073caa52e34155b4a9e2329472490f398c95d3892d237bbb36f2efd8c3cf352d8211d2b0773ae7bca5e23ae51979edee7cf6d3beea2b7612dfe08a5498a7224bb9729e576fa8553ae5f1efbde44f34280668d70f4b72541245cd7caaeef8b49ddaa4bc731cb20333504aae1dacebe94bcb07080b120de009a22b11f67b10ae1935048113d9ac56124a9d7eef94f8f70c7d2e3594e5e37b309a78de8608818035a0262504e21646c0a7b8367adb720cb97dc83ffd7e7a60a7f18b5966cef6cb34ec164b35fe837210da0cdc7bb6", 0x1000}], 0x1, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r8, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r7, r4, r9, r2, r1, r3]}}], 0xf0, 0x4000}, 0x44) r10 = socket(0x2c, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r10}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000140), &(0x7f0000000080)=@udp=r10}, 0x20) close_range(r3, 0xffffffffffffffff, 0x0) 1.188996871s ago: executing program 3 (id=259): gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x10, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}, 0x1, 0x7}, 0x0) 1.100628783s ago: executing program 1 (id=260): socket$kcm(0x29, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000003f80)=ANY=[], 0x1, 0x302, &(0x7f00000007c0)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='.\x00', 0x4000423) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x40) getdents64(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1c0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa0090199) r3 = socket$kcm(0x2, 0xa, 0x2) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={{r0}, 0xfffffffffffffbff, 0x4, 0xfffffffffffffff8}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00008864bbbbbbbbbbbbaaaaaaaaaaaa0100240008004519001400f400004184907800000000ac141413"], 0x2a) time(&(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x400, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x420, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x21308d8, &(0x7f0000000000)={[{@noquota}, {@noquota}, {@data_journal}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x3, 0x525, &(0x7f0000001540)="$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") statfs(&(0x7f00000002c0)='.\x00', &(0x7f00000014c0)=""/111) 1.076039843s ago: executing program 1 (id=261): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x5, 0xb, 0xd7, 0x9}, {0x3, 0x2, 0x6, 0x3}, {0x0, 0x4, 0x1, 0x2}, {0x5, 0x6, 0x3, 0x2}, {0x9, 0x0, 0xe4}, {0x5, 0xa8, 0x8, 0x9}, {0x2, 0x1, 0xff}, {0x9, 0x3, 0x1, 0x2}]}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket(0x10, 0x3, 0x0) lsm_get_self_attr(0x67, 0x0, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x26000400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2808019, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) write(0xffffffffffffffff, &(0x7f00000002c0)="fc0000001c000704ab5b2509c668030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca0907e09ce9e3c6193b73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d479", 0xf5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x19, 0x16, &(0x7f0000001a00)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f00000056c0)=""/120, 0x78, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.043684394s ago: executing program 1 (id=263): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x1}, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) fallocate(r2, 0x10, 0x160483b7, 0x5) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000400)='ns\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) unshare(0x42000000) syz_clone3(&(0x7f00000003c0)={0x44084000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x3}, &(0x7f0000000180)=""/163, 0xa3, &(0x7f0000000240)=""/9, &(0x7f0000000380)=[r3, 0x0, 0x0, 0x0, 0x0], 0x5, {r2}}, 0x58) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@restrict, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x34, 0x0, 0xa}, 0x28) 479.555222ms ago: executing program 2 (id=264): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x5e04, 0x0, 0x90, [0x0, 0x0, 0x200000000140], 0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000"]}, 0x108) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$cont(0x18, r3, 0x97d, 0x37b) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x14246, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, r4, 0x2) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) readahead(r7, 0x4, 0xd7) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xd}, {0xffff, 0xffff}, {0x6, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ALPHA={0x8, 0x5, 0xe}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000400c) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x2, [@datasec={0x6, 0x1, 0x0, 0xf, 0x3, [{0x4, 0x9}], "4548a4"}, @restrict={0x5, 0x0, 0x0, 0xb, 0x2}, @restrict={0x1, 0x0, 0x0, 0xb, 0x1}, @type_tag={0xe, 0x0, 0x0, 0x12, 0x5}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x1}]}}, &(0x7f0000000500)=""/238, 0x66, 0xee, 0x0, 0x7fff, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x6, 0x200, 0x80000001, 0x1d40, r1, 0x3, '\x00', r6, r8, 0x4, 0x4, 0x4}, 0x50) r9 = getpid() r10 = syz_pidfd_open(r9, 0x0) process_madvise(r10, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)=')', 0x1}], 0x2, 0x17, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x34e87deb, 0x8000, 0x0, 'queue0\x00', 0x20000}) write$sndseq(0xffffffffffffffff, &(0x7f0000002200)=[{0x84, 0x77, 0x4, 0x0, @tick=0x8af, {0xfd, 0x2}, {0x7, 0xa}, @raw32={[0x2, 0xfffffffd, 0x8000400]}}, {0x0, 0x0, 0x0, 0x83, @time={0x4}, {0xfd}, {0x0, 0xfe}, @note={0x81, 0x4, 0x0, 0x0, 0x80}}, {0x0, 0x4, 0x0, 0x1, @tick=0x6, {}, {0x1, 0x83}, @time=@time={0x2b05, 0x3}}], 0xb2) socket$nl_generic(0x10, 0x3, 0x10) 475.079332ms ago: executing program 4 (id=265): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2410, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000480), 0x1}, 0x10, 0x10000, 0x2, 0x1, 0x8, 0x1, 0x4b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000101010200000000000000000a0000020c00198008000100a90e00003c0001802c0001801400030000000000000000000000ffffe000000114000400fc0000000000000000000000000000ff0c0000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000850}, 0x20008840) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x10000, 0xfffffffc, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'tunl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x7800, 0x40, 0x3ff, 0x4, {{0x16, 0x4, 0x0, 0x9, 0x58, 0x68, 0x0, 0x2, 0x4, 0x0, @remote, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0xb3, 0x3, 0x8, [{@rand_addr=0x64010102, 0xfffffff9}, {@empty, 0x8}, {@loopback, 0x3}, {@empty}, {@loopback, 0x9}, {@loopback, 0x2}, {@local, 0x1}, {@rand_addr=0x64010100, 0x7}]}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES64=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', r3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) timerfd_create(0x9, 0x80000) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8e}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) sendmsg$inet6(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000002900000004000000840000000000000018000000000000002900000036"], 0x30}, 0x40) 376.654054ms ago: executing program 5 (id=266): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073119a00000000008510000002000000b7000000000000009500c200000000009500"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x1, 0x1, 0x14, 0x3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0), 0x0, 0xfffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) statfs(&(0x7f0000001380)='./bus\x00', &(0x7f00000013c0)=""/23) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4}, 0x18) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x5453, 0x7cb7562f2d67) 372.076204ms ago: executing program 2 (id=267): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x2b00, 0xfffc, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2900c0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000480)={@private0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="384f270517060e04"], &(0x7f0000000140)='syzkaller\x00', 0xfffffff7, 0xad, &(0x7f0000000280)=""/173, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x5, 0x4, 0xa5b2, 0xfd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, r1], 0x0, 0x10, 0x401}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) futex(0x0, 0x1, 0x2, 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0), 0x0, 0x0) r3 = add_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000880)="20d4f8b7df2501e48b624b4f6306c028923ae9009cdda7bcc12de3986566af52128a80309887f087807e1a5a2f7ca919bd13e7945c628152d2d3e9cc96d0240d01b5ab308d04bb419d599a84208426480500000000000000847067e7ab44e7b1085721e65a580dd06f00286ce279928deaf03e982c8ff3cbf9c7c56b908b72b0a5de01f65619c4c42ddf35eee4a49debed7bd59198402f010cef2cabb11d98d40418fe6d", 0xa4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000740)) keyctl$chown(0x4, r3, r5, r6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f0000001300)="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", 0xd01}, {&(0x7f00000002c0)='@(', 0x2}, {&(0x7f00000007c0)="48c9a370d46a9f922889a1685fd82fa9976814e55203bcd4d28a81c9d3b109e5a52406ab3477460ffa292545fd43451cca1f725bbed3f0478513f1e23d1c6f0b0b66fb5bbd92a305806f7a93c8b7e607220cfd28bf541ec24067d418dbcb63252df58248501b42c6ed7b3e49ff19da8fbe5505e41912120c2f462d55bb8d620397ff65b98b0f6555f461b44895b96705a90078999124469350617394931b7f5d2657ec6377c66fea", 0xa8}, {&(0x7f0000002040)="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", 0xfc1}], 0x6, 0x6) 308.913025ms ago: executing program 3 (id=268): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffd, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu~&0&&\t') r3 = gettid() r4 = eventfd2(0x0, 0x0) write$eventfd(r4, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r4, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x10, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="5953f9fffffffddbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000007200000010001d000cffffffff000d8004000180045fd9080df4bc39bb3f15a75b75181a863abe4730cc160b785ce24690aae40a40eafc48050300edecef33dd4aa73dff1efc3f536f7252c02e39cb230a25c2a77ca4695450c6c2e256ab1ad18d164237908ddbc5f8bfa3ec544ba18015f444d5bc47b75943737e3fde556bf2bf563d98dce5e9413614e6a9f0be8f0da60f33ceb5558b1c7fc56868982daab86b15af0947d9c8dc4e757016194c638df8554251f2adbf534f1b2d9c5ea62fe46d8c3e"], 0x38}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r7, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0089061327c9167c643c4a1b7880610cc9", 0x26, 0x0, &(0x7f0000000540)={0xc9, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) r9 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r9) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r6) 236.503146ms ago: executing program 2 (id=269): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x4, 0x8087, 0xffffffc0, r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0x40103d0b, &(0x7f0000000080)={0x3, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma,por']) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @mcast1, 0x4}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000340)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x30}, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x0, 0x5707b563827c8365, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x74}, @val={0x8, 0x12a}, @void}}}, 0x24}}, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 235.724286ms ago: executing program 4 (id=270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x1, 0x6, 0x40, @dev={0xfe, 0x80, '\x00', 0x3d}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7, 0x1, 0x80000001, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x80, 0x717, 0x6, 0x2, {{0x12, 0x4, 0x2, 0x5, 0x48, 0x64, 0x0, 0x1, 0x29, 0x0, @multicast1, @remote, {[@noop, @cipso={0x86, 0x16, 0x2, [{0x5, 0x10, "09e90c8a0e63c3373121251335d9"}]}, @rr={0x7, 0x1b, 0x91, [@broadcast, @multicast2, @empty, @private=0xa010102, @multicast2, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'gre0\x00', 0x0, 0x20, 0x7800, 0x40, 0x5, {{0x11, 0x4, 0x2, 0x30, 0x44, 0x67, 0x0, 0x5, 0x2f, 0x0, @private=0xa010101, @multicast1, {[@cipso={0x86, 0x1e, 0x2, [{0x0, 0x8, "19adb012a535"}, {0x2, 0x2}, {0x6, 0xe, "9d9af626480297f807cbeb21"}]}, @generic={0x94, 0x10, "d6b3ab37c70c10b9d4ba55de9dae"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'syztnl1\x00', &(0x7f0000000740)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x5, 0x1, 0x4, @private0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8189, 0x80, 0x5, 0xfffffff1}}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'veth0_to_hsr\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r4, &(0x7f0000000080)={0x11, 0x4, r5, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x300, &(0x7f00000007c0)={&(0x7f0000000780)=@getchain={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xd}, {0xfff1, 0xfff2}, {0x0, 0xe}}}, 0x24}}, 0x40000) r7 = socket(0x2a, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfffa, 0x2}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x84}]}}]}, 0x44}}, 0x24004000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@initdev, @multicast2}, &(0x7f0000000840)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001080)={0xffffffffffffffff, r9}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x5c}}, 0x0) 234.555086ms ago: executing program 5 (id=271): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="120000003a000000080000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="004000009c7bf800000000000000000000000000000d4f4d250e0000"], 0x48) bpf$BPF_PROG_ATTACH(0x1c, &(0x7f0000000000)={@map=r5, 0xffffffffffffffff, 0x2c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00'}) r8 = socket(0x1d, 0x2, 0xf) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000740)={{0x1, 0x1, 0x18, r7, {0x100}}, './file0\x00'}) sendmsg$unix(r3, &(0x7f0000000980)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000012c0)="2f20a91c38fc65bd8b5e7a8ef9d6c84695fb5e66333de93d2752542f9fefe2819e7a986ed3cf484c8a284dbd10ca8774d9d748ca6b04f7019a92c8b1b54bf869c76a99b7d7b9d0f1c71bc637ca86187f991b7ab409650bb42de0bb6c507f96691346ca5382e7c1d83797d96df97ab3257bb1476f17141427841850803af3168e13bfe195969981fd18dcb055ec87078bbc1240158af624eda34441e9bf951fbfb84f3e25cf6a1ad240d40bcf8b8e33b71c3846aad50db1e3de7c0914fd6153b261159984570bb2e25147715297b381ffd85c701b41fba142900dd34b95d0b8b1001d3c7b15a65a1b9a9cdc8d99b05980cefc92e554b0a5d15c3724c5fa1cde5d606d2e4fce2940ee783cfd17aedfb443da145b6c53c96f6996bd6d99e134c226c563abd6fc2528ce78aaecf1e875e7342552705e00c5c107e296b3d1b21e16afed8b26e401576e15bcafec4e7ef14d341291863379e420c5d8451b21622b0f42dc5aec52886d1df4303be346f9019032092471cf49187a20a677f0f0df241daf12e8fa26f22daf2a5b7d813affd77fe492a54f0a7a3c3ed6d6b4e8993cd0e72cf0cb13bb8e042c2109052b3c92f77f868786ce525539847eb394d34b9725a73aa7a02c5b5f3e09ab9e81af833ea8274ca8a479a618769e4b7fcd40cd6d91982b0d28aa9629ee51a4e7a6d900754f81aa833fa9cd3d92427f531c74e3e81ea52df61bd2514a18ecc33d58eb831bf00684ccf347e748a033ce3b1e0c3e7e95ba99ef97732ea27565b9ccfb9782accb2292a04a0a22bd0acd122f491ebc3a76ad7121563f0644e2bfff04900a82f18e2daf5f75d1923ba335facccc5aa5dc11f07c54bcadbf2fdea1ab2453d415f72b72a43d3ac1209072aa4447846a8236dc832fada293449f92650449f33400bb6799f6875bb2662ae92e4abc242f3686f841464e2b5d27c34a2d06f19decb320554f81486b7f1c2199b85a02c4717bbc296193cc51da513a1612bc168d02cdc54a4a23ecee10446f73668ec3ee01e97654373a0c893a10409974b7272f222d55751c553e4d3d348d4edbf4e8298f9996950f3afac1657838576583545eebff711cd6c1663dc5a85ffcfbca40466ce9e46fa3679a65789ef3fa828516ad70a4f1009593f560b2b42943b8f5c6a0462d53647c22b0ddc520c9182567ae0cd7b86c93f67b6eb43c94b7eab41b362855059ed0ec8e1c8ec4a0bb7b92ad36cae409859055ca91af2801889f47376891ecb549ba523807e811bd45b94023ef347652f71e10a8811d0093096099479afdc4e71fd1178781ae3fb4bd98ffebfaa973ad28d32c53d8d55fd60ce410064b0dbe4fde30972cdc34be08893e8de895e50b6a7d4d5b6bb73d212369b437b834067ee1f2e2f95d0be71402711f9ec20b442901c1f539cae05c93b54c7e704a6c10c95efd3da20d205109cb39b970e5fa14652291151b96c0c914bab2bdd6181827aa822519577d62929824e669a7994befc9ab920bbc4b0b130c901592450152567bde35892ba2bba0f6dca37ae8a09ca0a0bc7cd50f00625aab03b20c98788422f0c0d711c1ed96410686aca3aef17322ab71f5a454b88264750c40ee4acecb4208629e3f29456204ddcb77ee581433001498806c4cf382120bcec812cb706c0ef0b0c8a48f32ffc1234575c8609dd7a57fb6764d8176fc53407b58f392ccb7554f4fbf1950801086948fb5ad8f345a1f23b67b50d4d4669d544e7b3483d46d00674246017c090d4a82c0b5ceb881ab680739498cd981b9be4d3feca06a5ae63b7baff9023c87f53d8457ff7a8462e758c3eab34dbeea79a06e2a65f11472aa6b90214bf2a9e8e79a1a4ed1c47aeca61af570cd703c436c72d708984cf76a884dd940ffc946c9d446244c2a89496d317484d05452de69eff8d5832a7e6fd1c92c3936528c0f09c1c7d3e45a178fecd76f2261dcadd3272b5ce96582a76eee37e00b90e1990bee1dfa036907c373617b3ce6fa6333d21fa515b9070f2fe41fb47a2d68fdfd8efdd04832d4e6ed7a797d44c65c43bf20fde73b55db3029e497c62caa1d8662db9e04c1f3fbf7eaa0c9969c5ed4e015e4e13039871d2efde5f8c646d56c70cd88dcbd775b9908bc577208e3525f6057aafe260ede8b214f15537e7050260b60135a2ff8730ad7ec8b640459e9a4832656155d5514903b1081d070a6a8a21a4a799a1e38a9f869f3daaa58b5d50d6ea75e612608be8302097daef324fce753c7ce482a80754928360e03afb14f9a353993262568fb70ca9bd4b57efbd3810df65fffbbf8c40e3d9a6469e52e4eca4c6d22d0d2d68285a13130a71481f2487a332b36bac381d0ce2941badd018b9d9c9de417022a8b18fb4dc4c5b8f61a1c848ed68dbf9cf15c82f7cf80bf5536aa3d0cfdf1577c4be5e07e66fe9c6d049e6e05acb73eedc1017ede1b58b9729ea0c2da1a5e027ace34e941b86c0c9ffefd14095a47e60e04ff0b861118f8dbdf55d9bdc00beec94623acd32cc480f9941b04f08aa9bf4a53545481ededf8fe26c6748cd610ae6f73cbfe6ab843b953a9a9bdd3a6669bf1e4c93ecb45dbf0935c23f3ef1fe0377287242decc748aac0f81c0febb06baca8c97452bb8b2817fb5d45732c48870677bf62e99291f53e2a61499c72c08964aabffbeb4ffdbc0e42e686cfcbe1d99f29232aff520d0ed5754f9abdf6560a6aed24544a1c1dd6c109f2bfb8b77797a991cc191cc694c908b7418b67e267b95d2676b6a245bbf63a3cc66f6e62f8c58695201bdbf2c998acf98b88364c16bfb92a60a6fc706b3d6ebecfe04c422cd713285344a9edcc5338c4027f39cec8385906e4d6f75da333a8f3996131e629005c9f15132fefa5c6922543dc5268ba9153219e2d11264caa094755d8da24ed71e41425847e3818b31aa31bad28502adbd1a26b6bb59e344fdf182889bea2b5d69f230e13c623c30b22c500cdf07cccdd58920c8fe0845fd02cfd1f5874b9e9d67a8a34eac4680e0999672269a5868778807a82974e75f6954e28cfe56ff2871ede783afa0b6c1f6e62b6e401d14866ff1148228c1ddafc65c4ab83be411b577c132971275ec7ca11fbbdf0458687ffa1181edbf4502bc9447b575177c4fa098d215997415176fb39f10dbed365ce62b3be4ba35db53f5baec7fbc3d8f6581ce9953cb002d72d177fbf600749147778e69b94f8216deba8aa54c4629e1d1de5cb63e41fe023bc235b29c30f1df00774e89c4dfc970bff6f651bc9cf80e95059120d9e067fab7724e8180de5c4dd87db2c5ea616a4629990d126b843de8743ae2d55a0d655ac6e0b40efde153c9218e99ce5a4221999d83cbce6011ad98ab087bba69eb6b8620d49dfc9c0182348fe63a821cedf886cb1550707c02d96f57b9635e8f445800207b9b0e9f8d18db81559220fc34178c551480f01bfd9d8f0f1299e72986d4f78e522a625bcc793a9f1870325dc9dc3e2e9f0e10c59036371cf0e0619d880c487e121086fdda0eee985846d37e15482904f33097bd7948d9f47a701dde175a3afc24e3124179581ce4d6387d6ba90fb1ef504d988b120bf008b0f217868ae15e702b5b0619650c98184d643f1d99ac225dfb25d97f0337d80e9ccfb7dbc69d889d4981c5ea65205cd000f133d6d4503ef16b592a7e7ee3107095fee55b2eac0922eedc99628377cac507c07333a76ceb24fa2b43488404723bb18463cfab752093f9ecfe12ade6d414541dbdc44cbc7deaeb852271f98f347366f48bd46525dc184656faa236d55e61f5768d7535ffb1f375798c812818f2f6eecf9461ed6089c895c6ad4028cca54bcce81317f274dd4d7b54fa344153b4c92c8018e59c7612bf1f28a482fc2a8eaf8478e809b70cf3a7e776f303ec210e071a363e572db60efb0bd96c060d865d60646b94a006d937dab2812dca8d6d79c25c976b147e1efc3e906ff9778f6a746ff2d2740535dfe40b1463108b30d15c48a11f89c891aeb382018a46b55c4984ce29c8a47211a1e18e5835f18227f495eeae9a44fee701c31079574f2ae3003a980f0fa834dd358ac3ad9418df9c7549a911cdfeb531a9a8ad6abcc7844a6304e98a4b4933892c25179a4b998b1aac7bd9b584f7ae2c4773e0297d0600ce4757b2363ceeed4ebb4f752568b28ee01f599944cad09aea80c6a2a784677de4e14a8190ad19d693770e1d845436befdb177adc787520e7378a5b1db77f0fbc685d3aaf3be9cf6de2331381f9fa4a76c5b724812d3082c61b72d6f32e616701cb7b263a94b32627eba1b137bfbe559939c957ffa4b952b74fe578a0524dcea33b7fc92429ef534e0bc4d8b3cb13589adc6777550546ffc118e4e061b9b50ea8a1f79a48f848d9f10bab3a6c29947cffe264dff3e47a6bbdc4c9e16616a776ada34e96c171c05ee0e98f1135e01e26136e318fb8a168623162bb5b61ea3bd7dec249d970d50eb886153f793d3442bcabc227191b942271fc111c97e9950360ebb777c8ccae95bdbfe6b38ef4943fb74f3eeb7fda12b880d9957de2e41bedb45f6aad46159c80e77f7c5b5c0cdfaccfb72572cfc06046cc54bb41b07fa7276d495d1d5cbcb754baecae16391370de9fa8b0b094aaf7f83021cba4b878f1a31eb8cbabd67bea0583e2c23baa2d8cf773e990fbe91333dad1fd30872b0ea194c0e2638d862581d5397a0523bd2deff692e3df87129125b7491bb037b5ca3e13431a42c660bee486e26f90536258d1e9f3d1b982683eabddbbb551fa5bf702e9f55565b96a26ad2f7ad95042750a78f2504d8440736038220840cfac78183577961dbbb530bcdfe2bcbf2fa36ca192f2eee5f387d4ea697197d3724d5f92e19f9881440e0ab6a6db448b1b29021a49ad25e0341661b271fe832ddb17ba246987eee752e76b6fd59506543141b7bc26a9e67cb4043f62f487d3011a073107d857f076e8740a7475f37f5e170cba553940d917111ab9b40b31377e64ed19d0e3d0eb831d2bd3f778e6cd1cd5c3f60f0419911fae64402328f3b42bee2c66227403d6c2fd3815f4e5d043096d116071510c849cf9de69fe9ba2bd7104614174adffb2fb4119374e7bf5242c4fc4b9aec5888908d267488eee674cfde2674791b939eabf4cdfbcfdf2d205a65703311bb658832e1ebcb80fe0ffe7cabec8e3c85747968bcc4e649d4f8c711404a760432c8d127385320a3602dfa3d4a410052657a19b8fdc8ed0cc334262a27facba89275d9e7ae52401ee3112980855fd8f18c2c05bc92ecbd8d372d0df6dbdec4c9b428f9b5c19e19f0dd838c768108ca2a1f7fe87a9c58d751470ad0ee840934465499502b29d028f9e97e7f0907baef64f589a2c918fd9e7674ac9f01d32f2e2ae109b20296e9c06e5b0f9bf629ab8a712fdb879fccdf47adca30f7331874b3945ce43bafc34cdf9753bb124ff4a1d910898bf56e1b9569b2153568f6c873d74b1534ca762abd5c32f47ac16f0d0073caa52e34155b4a9e2329472490f398c95d3892d237bbb36f2efd8c3cf352d8211d2b0773ae7bca5e23ae51979edee7cf6d3beea2b7612dfe08a5498a7224bb9729e576fa8553ae5f1efbde44f34280668d70f4b72541245cd7caaeef8b49ddaa4bc731cb20333504aae1dacebe94bcb07080b120de009a22b11f67b10ae1935048113d9ac56124a9d7eef94f8f70c7d2e3594e5e37b309a78de8608818035a0262504e21646c0a7b8367adb720cb97dc83ffd7e7a60a7f18b5966cef6cb34ec164b35fe837210da0cdc7bb6", 0x1000}], 0x1, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r8, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r7, r4, r9, r2, r1, r3]}}], 0xf0, 0x4000}, 0x44) r10 = socket(0x2c, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r10}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r4, &(0x7f0000000140), &(0x7f0000000080)=@udp=r10}, 0x20) close_range(r3, 0xffffffffffffffff, 0x0) 136.099888ms ago: executing program 1 (id=272): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x2, 0x4) chdir(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) copy_file_range(r3, &(0x7f00000001c0)=0xffffffffffffff7f, r2, 0x0, 0x81, 0x10000000000000) setfsgid(0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x1, 0x40}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000009df00)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2, 0x1, 0x4, 0x0, 0x1}, 0x20) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x80482, 0x0) epoll_create(0x7) write$vga_arbiter(r5, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r5, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000380)={0x3, 0x1, 0xffffffff, 0x3, 0x6ac8}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 135.555848ms ago: executing program 5 (id=273): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@usrjquota}]}, 0x1, 0x3e7, &(0x7f0000000480)="$eJzs3E1vG0UfAPD/bl7apn1qV3oOvFwsQCISImnSFqgEEhEXDu2JHjhixWmJ6jSoMRKtIl4E4gYSiA8AB+AjcIQD3wHOwAEqRSgHUm5Ga+86Jn5pQx0skt9PGnlmZ+OZ9WTWu+PZCeDIqkTEixExERFnI6KUb0/zEO+2Q7bfzvbm8p/bm8tJNJuv/J5Ekm8r3ivJX0/mbzCbRqQfJPFon3I3bt2+Xq3XV27m6fnG2hvzG7duP726Vr22cm3lxuIz585fuPDcxcVnR3asW2vJR098demXTz6sffrDb9+Ws/qeyvO6j2NUKlHpfCZ7XRx1YWN2vCueTI6xIgAADJXm1/6Trev/UkzE7sVbKT7+fqyVAwAAAEai2SxeAQAAgMMrce8PAAAAh1wxD2Bne3O5CGOcjsC/bGspIsrt9r+bh3bOZOeZ3qk9z/eOUiUiXj5+eTELcUDPYQMAAAAcZd8ttRf+6x3/S+Ohrv1ORMRMsbbfCFX2pHvHf9I7Iy6SLltLEc9HxN2e8b+02KU8kaf+1xoqnEqurtZXzkbE6YiYjaljWXphSBlvP3b960F53eN/n//86kJWfva6u0d6Z/LY3/+mVm1UH+SY2bX1XsQjk/3aP+mM+Xavk/lPvLa688KgvKz9s/YuQm/7c5CaX0Q82bf/765cmgxfn3W+dT6YL84KvX469eX7g8rv7v9ZyMovfgvg4GX9f2Z4+7fWye2s17ux/zK++ePyj4Py7t3+/c//08mVVgWn821vVRuNmwsR08ml3u3+mzqKz6P4vLL2n328//d/cf2X5N/9p7vWh+4x5AfCl945c2VQnv4/Xln71/bV//cfeX3m4dlB5d9f/z/fqkzxJq7/7u1+G2jc9QQAAAAAAABgNNLW3L4knevE03Rurj3P9/8xk9bXNxpPXV1/80atPQewHFNpMdOr1DUfdKH9GHknvbgnfS4izkTEZ6UTrfTc8nq9Nu6DBwAAgCPi5ID7/8yvAx/2AAAAAP5zyuOuAAAAAHDg3P8DAADAofYg6/qLiIgc1si4z0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAR9tfAQAA///8h8MD") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a000000010000000c0000000900000000"], 0x50) fcntl$dupfd(r3, 0x0, r4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r9}, &(0x7f0000000a00), &(0x7f0000000400)=r8}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r9}, &(0x7f0000000880), &(0x7f00000008c0)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write(r1, &(0x7f0000000740)="cc", 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 58.632609ms ago: executing program 2 (id=274): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000100000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000480)='thermal_power_devfreq_limit\x00', 0xffffffffffffffff, 0x0, 0x6b4d}, 0x18) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x200000000000003e, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x80000}, 0x18) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240), 0x0) ioprio_set$pid(0x6, 0x0, 0x2004) syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) ioprio_set$pid(0x1, 0x0, 0x4007) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='mr_dereg\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) sendfile(r4, r5, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x49, &(0x7f0000000000)=0x7e, 0x4) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/156, 0x9c}, {&(0x7f0000000300)=""/33, 0x21}], 0x3}, 0x0) 637µs ago: executing program 1 (id=275): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000800000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x79, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x81, 0x1080a422012f758f}) r5 = syz_io_uring_setup(0x17dc, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_secret(0x0) 0s ago: executing program 4 (id=285): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x2, 0x4) chdir(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) copy_file_range(r3, &(0x7f00000001c0)=0xffffffffffffff7f, r2, 0x0, 0x81, 0x10000000000000) setfsgid(0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x1, 0x40}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000009df00)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2, 0x1, 0x4, 0x0, 0x1}, 0x20) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x80482, 0x0) epoll_create(0x7) write$vga_arbiter(r5, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r5, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000380)={0x3, 0x1, 0xffffffff, 0x3, 0x6ac8}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.113' (ED25519) to the list of known hosts. [ 26.338416][ T29] audit: type=1400 audit(1753097257.123:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.339510][ T3295] cgroup: Unknown subsys name 'net' [ 26.361153][ T29] audit: type=1400 audit(1753097257.123:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.388529][ T29] audit: type=1400 audit(1753097257.153:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.640619][ T3295] cgroup: Unknown subsys name 'cpuset' [ 26.646781][ T3295] cgroup: Unknown subsys name 'rlimit' [ 26.837626][ T29] audit: type=1400 audit(1753097257.623:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.860926][ T29] audit: type=1400 audit(1753097257.623:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.881378][ T29] audit: type=1400 audit(1753097257.623:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.881842][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.901789][ T29] audit: type=1400 audit(1753097257.623:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.930600][ T29] audit: type=1400 audit(1753097257.633:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.937806][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.955390][ T29] audit: type=1400 audit(1753097257.633:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.987439][ T29] audit: type=1400 audit(1753097257.703:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.115047][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.208728][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 28.222766][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.245934][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.253034][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.260283][ T3305] bridge_slave_0: entered allmulticast mode [ 28.266618][ T3305] bridge_slave_0: entered promiscuous mode [ 28.275279][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.282471][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.289548][ T3305] bridge_slave_1: entered allmulticast mode [ 28.295991][ T3305] bridge_slave_1: entered promiscuous mode [ 28.319454][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.335399][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.357747][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.400553][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.413612][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.420746][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.427919][ T3309] bridge_slave_0: entered allmulticast mode [ 28.434297][ T3309] bridge_slave_0: entered promiscuous mode [ 28.441284][ T3305] team0: Port device team_slave_0 added [ 28.461297][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.468349][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.475654][ T3309] bridge_slave_1: entered allmulticast mode [ 28.482157][ T3309] bridge_slave_1: entered promiscuous mode [ 28.493531][ T3305] team0: Port device team_slave_1 added [ 28.506238][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.513334][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.520613][ T3306] bridge_slave_0: entered allmulticast mode [ 28.526928][ T3306] bridge_slave_0: entered promiscuous mode [ 28.549223][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.556335][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.563431][ T3306] bridge_slave_1: entered allmulticast mode [ 28.569844][ T3306] bridge_slave_1: entered promiscuous mode [ 28.587810][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.594912][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.602247][ T3314] bridge_slave_0: entered allmulticast mode [ 28.608477][ T3314] bridge_slave_0: entered promiscuous mode [ 28.620461][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.629795][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.636811][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.662751][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.677931][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.685117][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.692255][ T3314] bridge_slave_1: entered allmulticast mode [ 28.698707][ T3314] bridge_slave_1: entered promiscuous mode [ 28.710608][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.719910][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.727100][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.753046][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.773251][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.794946][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.802010][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.809109][ T3315] bridge_slave_0: entered allmulticast mode [ 28.815584][ T3315] bridge_slave_0: entered promiscuous mode [ 28.826704][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.842772][ T3309] team0: Port device team_slave_0 added [ 28.848486][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.855560][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.862730][ T3315] bridge_slave_1: entered allmulticast mode [ 28.869105][ T3315] bridge_slave_1: entered promiscuous mode [ 28.876764][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.894793][ T3309] team0: Port device team_slave_1 added [ 28.909887][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.928110][ T3306] team0: Port device team_slave_0 added [ 28.934932][ T3306] team0: Port device team_slave_1 added [ 28.950906][ T3305] hsr_slave_0: entered promiscuous mode [ 28.957052][ T3305] hsr_slave_1: entered promiscuous mode [ 28.968727][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.982485][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.989438][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.015403][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.027303][ T3314] team0: Port device team_slave_0 added [ 29.034004][ T3314] team0: Port device team_slave_1 added [ 29.040539][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.054313][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.061300][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.087231][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.117647][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.124665][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.150736][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.164229][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.171276][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.197236][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.208333][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.215302][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.241259][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.257635][ T3315] team0: Port device team_slave_0 added [ 29.288414][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.295410][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.321388][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.332777][ T3315] team0: Port device team_slave_1 added [ 29.345145][ T3309] hsr_slave_0: entered promiscuous mode [ 29.351083][ T3309] hsr_slave_1: entered promiscuous mode [ 29.356801][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.364454][ T3309] Cannot create hsr debugfs directory [ 29.394078][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.401101][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.427111][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.446107][ T3306] hsr_slave_0: entered promiscuous mode [ 29.452290][ T3306] hsr_slave_1: entered promiscuous mode [ 29.458276][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.465925][ T3306] Cannot create hsr debugfs directory [ 29.484574][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.491582][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.517543][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.545985][ T3314] hsr_slave_0: entered promiscuous mode [ 29.551966][ T3314] hsr_slave_1: entered promiscuous mode [ 29.557860][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.565500][ T3314] Cannot create hsr debugfs directory [ 29.643372][ T3315] hsr_slave_0: entered promiscuous mode [ 29.649452][ T3315] hsr_slave_1: entered promiscuous mode [ 29.655372][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.663044][ T3315] Cannot create hsr debugfs directory [ 29.726448][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.737185][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.749857][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.775373][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.800813][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.817603][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.826562][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.839799][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.851117][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.862084][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.871233][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.882981][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.934484][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.945243][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.962117][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.970818][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.978915][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.987496][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.997496][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.017423][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.029497][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.050243][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.058805][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.071448][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.094110][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.101176][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.119306][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.132663][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.139790][ T575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.148734][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.155959][ T575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.167365][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.176567][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.183738][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.200111][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.207271][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.217887][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.227990][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.235262][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.261993][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.296708][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.303866][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.312748][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.319970][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.338543][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.348973][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.373532][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.411619][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.427326][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.434470][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.457173][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.464253][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.510447][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.525082][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.543985][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.592310][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.612629][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.685314][ T3305] veth0_vlan: entered promiscuous mode [ 30.703552][ T3305] veth1_vlan: entered promiscuous mode [ 30.711728][ T3306] veth0_vlan: entered promiscuous mode [ 30.718974][ T3314] veth0_vlan: entered promiscuous mode [ 30.734979][ T3314] veth1_vlan: entered promiscuous mode [ 30.746556][ T3306] veth1_vlan: entered promiscuous mode [ 30.775736][ T3306] veth0_macvtap: entered promiscuous mode [ 30.785910][ T3305] veth0_macvtap: entered promiscuous mode [ 30.796795][ T3314] veth0_macvtap: entered promiscuous mode [ 30.803944][ T3306] veth1_macvtap: entered promiscuous mode [ 30.816835][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.829314][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.837063][ T3314] veth1_macvtap: entered promiscuous mode [ 30.845117][ T3305] veth1_macvtap: entered promiscuous mode [ 30.854069][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.863033][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.871845][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.880570][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.899096][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.908555][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.916623][ T3309] veth0_vlan: entered promiscuous mode [ 30.923424][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.937151][ T3314] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.946047][ T3314] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.954842][ T3314] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.963611][ T3314] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.982884][ T3309] veth1_vlan: entered promiscuous mode [ 30.992299][ T3315] veth0_vlan: entered promiscuous mode [ 31.007370][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.018612][ T3315] veth1_vlan: entered promiscuous mode [ 31.028764][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.037547][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.046286][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.055066][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.081010][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.098748][ T3309] veth0_macvtap: entered promiscuous mode [ 31.110797][ T3309] veth1_macvtap: entered promiscuous mode [ 31.130984][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.145892][ T3315] veth0_macvtap: entered promiscuous mode [ 31.154647][ T3315] veth1_macvtap: entered promiscuous mode [ 31.166198][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.193822][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.203243][ T3309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.212167][ T3309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.221056][ T3309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.229848][ T3309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.264123][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.277827][ T3483] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.292047][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.300815][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.309571][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.318322][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.338747][ T3481] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 31.380682][ T3486] netlink: 'syz.2.6': attribute type 1 has an invalid length. [ 31.389030][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 31.389041][ T29] audit: type=1400 audit(1753097262.163:110): avc: denied { map_read map_write } for pid=3485 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.478418][ T29] audit: type=1400 audit(1753097262.263:111): avc: denied { create } for pid=3485 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.497558][ T29] audit: type=1400 audit(1753097262.263:112): avc: denied { bind } for pid=3485 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.578981][ T29] audit: type=1400 audit(1753097262.363:113): avc: denied { create } for pid=3490 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.599077][ T29] audit: type=1400 audit(1753097262.393:114): avc: denied { setopt } for pid=3490 comm="syz.2.7" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.620009][ T29] audit: type=1400 audit(1753097262.403:115): avc: denied { write } for pid=3490 comm="syz.2.7" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.640767][ T29] audit: type=1400 audit(1753097262.433:116): avc: denied { read } for pid=3490 comm="syz.2.7" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.715903][ T3495] bridge0: port 3(batadv1) entered blocking state [ 31.722929][ T3495] bridge0: port 3(batadv1) entered disabled state [ 31.731763][ T3489] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.741224][ T3495] batadv1: entered allmulticast mode [ 31.747174][ T3495] batadv1: entered promiscuous mode [ 31.757131][ T3497] 9pnet: Could not find request transport: fdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ00000000000000000003 [ 31.769192][ T29] audit: type=1400 audit(1753097262.493:117): avc: denied { create } for pid=3488 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.788585][ T29] audit: type=1400 audit(1753097262.493:118): avc: denied { write } for pid=3488 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.807835][ T29] audit: type=1400 audit(1753097262.493:119): avc: denied { create } for pid=3488 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.820701][ T3495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.830319][ T3479] Set syz1 is full, maxelem 65536 reached [ 31.864053][ T3495] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.871600][ T3495] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.880286][ T3495] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.887688][ T3495] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.897533][ T3479] syz.3.4 (3479) used greatest stack depth: 10800 bytes left [ 31.964678][ T3506] loop4: detected capacity change from 0 to 512 [ 31.965976][ T3507] netlink: 'syz.1.9': attribute type 1 has an invalid length. [ 31.972839][ T3506] EXT4-fs: Ignoring removed i_version option [ 31.978483][ T3507] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.9'. [ 31.999319][ T3506] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.012562][ T3506] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 32.030921][ T3506] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 32.044453][ T3506] EXT4-fs (loop4): 1 truncate cleaned up [ 32.051152][ T3506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.098357][ T3507] loop1: detected capacity change from 0 to 8192 [ 32.219985][ T575] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 32.229376][ T575] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 32.451687][ T3516] loop2: detected capacity change from 0 to 1024 [ 32.458621][ T3516] ======================================================= [ 32.458621][ T3516] WARNING: The mand mount option has been deprecated and [ 32.458621][ T3516] and is ignored by this kernel. Remove the mand [ 32.458621][ T3516] option from the mount to silence this warning. [ 32.458621][ T3516] ======================================================= [ 32.494273][ T3516] EXT4-fs: Ignoring removed nobh option [ 32.499885][ T3516] EXT4-fs: Ignoring removed bh option [ 32.523938][ T3516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.692930][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.791430][ T3524] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.810144][ T3503] syz.3.8 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 32.821075][ T3503] CPU: 0 UID: 0 PID: 3503 Comm: syz.3.8 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 32.821099][ T3503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.821112][ T3503] Call Trace: [ 32.821117][ T3503] [ 32.821125][ T3503] __dump_stack+0x1d/0x30 [ 32.821159][ T3503] dump_stack_lvl+0xe8/0x140 [ 32.821178][ T3503] dump_stack+0x15/0x1b [ 32.821196][ T3503] dump_header+0x81/0x220 [ 32.821222][ T3503] oom_kill_process+0x334/0x3f0 [ 32.821283][ T3503] out_of_memory+0x979/0xb80 [ 32.821315][ T3503] try_charge_memcg+0x5e6/0x9e0 [ 32.821433][ T3503] charge_memcg+0x51/0xc0 [ 32.821542][ T3503] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 32.821583][ T3503] __read_swap_cache_async+0x1df/0x350 [ 32.821613][ T3503] swap_cluster_readahead+0x376/0x3e0 [ 32.821672][ T3503] swapin_readahead+0xde/0x6f0 [ 32.821701][ T3503] ? __filemap_get_folio+0x4f7/0x6b0 [ 32.821773][ T3503] ? __rcu_read_unlock+0x34/0x70 [ 32.821798][ T3503] ? swap_cache_get_folio+0x77/0x200 [ 32.821856][ T3503] do_swap_page+0x301/0x2430 [ 32.821875][ T3503] ? css_rstat_updated+0xcd/0x5b0 [ 32.821918][ T3503] ? __pfx_default_wake_function+0x10/0x10 [ 32.821973][ T3503] handle_mm_fault+0x9a5/0x2be0 [ 32.821991][ T3503] ? mas_walk+0xf2/0x120 [ 32.822026][ T3503] do_user_addr_fault+0x636/0x1090 [ 32.822102][ T3503] exc_page_fault+0x62/0xa0 [ 32.822133][ T3503] asm_exc_page_fault+0x26/0x30 [ 32.822156][ T3503] RIP: 0033:0x7f4251a453fc [ 32.822179][ T3503] Code: 66 0f 1f 44 00 00 69 3d b6 02 e8 00 e8 03 00 00 48 8d 1d b7 0b 35 00 e8 12 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 32.822195][ T3503] RSP: 002b:00007ffccbb22cb0 EFLAGS: 00010283 [ 32.822212][ T3503] RAX: 0000000000000000 RBX: 00007f4251d96080 RCX: 0000000000000000 [ 32.822230][ T3503] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555556bbc808 [ 32.822240][ T3503] RBP: 00007f4251d97ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 32.822250][ T3503] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000007ff0 [ 32.822262][ T3503] R13: 00007f4251d96240 R14: ffffffffffffffff R15: 00007ffccbb22dc0 [ 32.822362][ T3503] [ 32.822370][ T3503] memory: usage 307200kB, limit 307200kB, failcnt 204 [ 32.847056][ T3525] netlink: 'syz.0.12': attribute type 10 has an invalid length. [ 32.849263][ T3503] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 32.853619][ T3525] netlink: 'syz.0.12': attribute type 19 has an invalid length. [ 32.858192][ T3503] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 32.862403][ T3525] netlink: 156 bytes leftover after parsing attributes in process `syz.0.12'. [ 32.866709][ T3503] Memory cgroup stats for /syz3: [ 33.086138][ T3527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.100262][ T3527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.138640][ T3522] loop2: detected capacity change from 0 to 8192 [ 33.145901][ T3503] cache 0 [ 33.148849][ T3503] rss 0 [ 33.151685][ T3503] shmem 0 [ 33.154739][ T3503] mapped_file 0 [ 33.158238][ T3503] dirty 0 [ 33.161208][ T3503] writeback 0 [ 33.164500][ T3503] workingset_refault_anon 41 [ 33.169110][ T3503] workingset_refault_file 32 [ 33.173804][ T3503] swap 208896 [ 33.177103][ T3503] swapcached 0 [ 33.180573][ T3503] pgpgin 225 [ 33.183782][ T3503] pgpgout 225 [ 33.187083][ T3503] pgfault 275 [ 33.190420][ T3503] pgmajfault 22 [ 33.193875][ T3503] inactive_anon 0 [ 33.197580][ T3503] active_anon 0 [ 33.201070][ T3503] inactive_file 0 [ 33.204697][ T3503] active_file 0 [ 33.208223][ T3503] unevictable 0 [ 33.211848][ T3503] hierarchical_memory_limit 314572800 [ 33.217402][ T3503] hierarchical_memsw_limit 9223372036854771712 [ 33.223770][ T3503] total_cache 0 [ 33.227231][ T3503] total_rss 0 [ 33.230579][ T3503] total_shmem 0 [ 33.234101][ T3503] total_mapped_file 0 [ 33.238120][ T3503] total_dirty 0 [ 33.241589][ T3503] total_writeback 0 [ 33.245456][ T3503] total_workingset_refault_anon 41 [ 33.250596][ T3503] total_workingset_refault_file 32 [ 33.255709][ T3503] total_swap 208896 [ 33.259503][ T3503] total_swapcached 0 [ 33.263425][ T3503] total_pgpgin 225 [ 33.267146][ T3503] total_pgpgout 225 [ 33.271038][ T3503] total_pgfault 275 [ 33.274855][ T3503] total_pgmajfault 22 [ 33.278885][ T3503] total_inactive_anon 0 [ 33.283052][ T3503] total_active_anon 0 [ 33.287042][ T3503] total_inactive_file 0 [ 33.291267][ T3503] total_active_file 0 [ 33.295313][ T3503] total_unevictable 0 [ 33.299282][ T3503] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.8,pid=3503,uid=0 [ 33.313802][ T3503] Memory cgroup out of memory: Killed process 3503 (syz.3.8) total-vm:100104kB, anon-rss:940kB, file-rss:26148kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 [ 33.416568][ T3512] syz.3.8 (3512) used greatest stack depth: 10760 bytes left [ 33.427115][ T3532] loop1: detected capacity change from 0 to 512 [ 33.433743][ T3532] EXT4-fs: Ignoring removed orlov option [ 33.441947][ T3503] syz.3.8 (3503) used greatest stack depth: 9688 bytes left [ 33.457855][ T3511] syz.3.8 (3511) used greatest stack depth: 8616 bytes left [ 33.512935][ T3532] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.524549][ T3532] EXT4-fs (loop1): 1 truncate cleaned up [ 33.534925][ T3532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.697502][ T3508] syz.3.8 (3508) used greatest stack depth: 6992 bytes left [ 33.717911][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.899571][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.918508][ T3541] serio: Serial port ptm0 [ 34.636493][ T3552] process 'syz.1.15' launched './file0' with NULL argv: empty string added [ 34.711030][ T3555] lo speed is unknown, defaulting to 1000 [ 34.716896][ T3555] lo speed is unknown, defaulting to 1000 [ 34.723143][ T3555] lo speed is unknown, defaulting to 1000 [ 34.729500][ T3555] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.737668][ T3555] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 34.782917][ T3556] lo speed is unknown, defaulting to 1000 [ 35.264373][ T3555] lo speed is unknown, defaulting to 1000 [ 35.270640][ T3555] lo speed is unknown, defaulting to 1000 [ 35.276632][ T3555] lo speed is unknown, defaulting to 1000 [ 35.282761][ T3555] lo speed is unknown, defaulting to 1000 [ 35.288804][ T3555] lo speed is unknown, defaulting to 1000 [ 35.305504][ T3554] loop3: detected capacity change from 0 to 512 [ 35.316305][ T3558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.325187][ T3558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.442200][ T3558] loop4: detected capacity change from 0 to 8192 [ 35.495842][ T3554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.532383][ T3554] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.544989][ T3554] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 35.562735][ T3554] EXT4-fs (loop3): Remounting filesystem read-only [ 35.574709][ T3554] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20'. [ 35.602164][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.646825][ T3563] loop1: detected capacity change from 0 to 512 [ 35.689228][ T3563] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.21: bg 0: block 131: padding at end of block bitmap is not set [ 35.707550][ T3563] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 35.712728][ T3569] SELinux: syz.3.23 (3569) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 35.734158][ T3563] EXT4-fs (loop1): 1 truncate cleaned up [ 35.741006][ T3563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.789174][ T3565] netlink: 4 bytes leftover after parsing attributes in process `syz.2.22'. [ 35.927517][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.026652][ T3589] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(13) [ 36.033355][ T3589] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.041038][ T3589] vhci_hcd vhci_hcd.0: Device attached [ 36.052442][ T3589] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(15) [ 36.059106][ T3589] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.066751][ T3589] vhci_hcd vhci_hcd.0: Device attached [ 36.077639][ T3589] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(17) [ 36.084337][ T3589] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 36.092044][ T3589] vhci_hcd vhci_hcd.0: Device attached [ 36.107726][ T3589] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.120065][ T3589] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(21) [ 36.126736][ T3589] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 36.134467][ T3589] vhci_hcd vhci_hcd.0: Device attached [ 36.153118][ T3589] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.178442][ T3589] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(25) [ 36.185117][ T3589] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 36.193207][ T3589] vhci_hcd vhci_hcd.0: Device attached [ 36.208109][ C0] hrtimer: interrupt took 37739 ns [ 36.230785][ T3589] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.246690][ T3600] vhci_hcd: connection closed [ 36.246924][ T575] vhci_hcd: stop threads [ 36.247280][ T3598] vhci_hcd: connection closed [ 36.251650][ T575] vhci_hcd: release socket [ 36.251666][ T575] vhci_hcd: disconnect device [ 36.260626][ T3597] mmap: syz.3.28 (3597) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.275494][ T3590] vhci_hcd: connection closed [ 36.289995][ T3592] vhci_hcd: connection closed [ 36.294718][ T3594] vhci_hcd: connection closed [ 36.301332][ T3604] loop4: detected capacity change from 0 to 128 [ 36.312613][ T575] vhci_hcd: stop threads [ 36.316889][ T575] vhci_hcd: release socket [ 36.321379][ T575] vhci_hcd: disconnect device [ 36.332823][ T3604] vfat: Unknown parameter '' [ 36.338864][ T3604] netlink: 12 bytes leftover after parsing attributes in process `syz.4.29'. [ 36.347906][ T575] vhci_hcd: stop threads [ 36.351745][ T3604] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.352564][ T575] vhci_hcd: release socket [ 36.361052][ T3604] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.361083][ T3604] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.361138][ T3604] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.374449][ T3604] vxlan0: entered promiscuous mode [ 36.383087][ T575] vhci_hcd: disconnect device [ 36.392162][ T575] vhci_hcd: stop threads [ 36.406097][ T575] vhci_hcd: release socket [ 36.410550][ T575] vhci_hcd: disconnect device [ 36.415464][ T36] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 36.426030][ T575] vhci_hcd: stop threads [ 36.430544][ T575] vhci_hcd: release socket [ 36.433066][ T36] usb 1-1: enqueue for inactive port 0 [ 36.440774][ T575] vhci_hcd: disconnect device [ 36.452593][ T36] usb 1-1: enqueue for inactive port 0 [ 36.454966][ T3604] xt_TCPMSS: Only works on TCP SYN packets [ 36.466171][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 36.466185][ T29] audit: type=1400 audit(1753097267.243:448): avc: denied { setopt } for pid=3602 comm="syz.4.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.474249][ T36] usb 1-1: enqueue for inactive port 0 [ 36.579945][ T36] vhci_hcd: vhci_device speed not set [ 36.605759][ T29] audit: type=1326 audit(1753097267.393:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.629913][ T29] audit: type=1326 audit(1753097267.393:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.653114][ T29] audit: type=1326 audit(1753097267.393:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.676303][ T29] audit: type=1326 audit(1753097267.393:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.699564][ T29] audit: type=1326 audit(1753097267.393:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4fb5b4d310 code=0x7ffc0000 [ 36.722702][ T29] audit: type=1326 audit(1753097267.393:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.745833][ T29] audit: type=1326 audit(1753097267.393:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.769151][ T29] audit: type=1326 audit(1753097267.393:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.792500][ T29] audit: type=1326 audit(1753097267.393:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3584 comm="syz.1.26" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb5b4e9a9 code=0x7ffc0000 [ 36.865547][ T3609] SELinux: policydb version 474920640 does not match my version range 15-34 [ 36.874625][ T3609] SELinux: failed to load policy [ 37.075072][ T3615] loop4: detected capacity change from 0 to 2048 [ 37.082228][ T3615] EXT4-fs: quotafile must be on filesystem root [ 37.105011][ T3615] wg2: entered promiscuous mode [ 37.109975][ T3615] wg2: entered allmulticast mode [ 37.116514][ T3615] random: crng reseeded on system resumption [ 37.157142][ T3618] netlink: 132 bytes leftover after parsing attributes in process `syz.4.34'. [ 37.189623][ T3620] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.212415][ T3620] loop2: detected capacity change from 0 to 2048 [ 37.238194][ T3620] EXT4-fs (loop2): failed to initialize system zone (-117) [ 37.252219][ T3620] EXT4-fs (loop2): mount failed [ 37.298964][ T3623] lo speed is unknown, defaulting to 1000 [ 37.307747][ T3620] tipc: Started in network mode [ 37.312690][ T3620] tipc: Node identity ac14140f, cluster identity 4711 [ 37.328997][ T3620] tipc: New replicast peer: 0.0.255.255 [ 37.334690][ T3620] tipc: Enabled bearer , priority 10 [ 37.513478][ T3628] loop2: detected capacity change from 0 to 512 [ 37.548169][ T3628] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.36: iget: bad i_size value: 38620345925642 [ 37.592120][ T3628] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.36: couldn't read orphan inode 15 (err -117) [ 37.661699][ T3628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.745058][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.757764][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 37.771481][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 37.789664][ T3634] netlink: 24 bytes leftover after parsing attributes in process `syz.1.38'. [ 37.852286][ T3646] netlink: 4 bytes leftover after parsing attributes in process `syz.1.38'. [ 37.933469][ T3646] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 37.966904][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 37.975699][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 37.989037][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 38.003457][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.37'. [ 38.191542][ T3651] netlink: 'syz.2.42': attribute type 10 has an invalid length. [ 38.222755][ T3651] team0: Port device dummy0 added [ 38.309229][ T3651] netlink: 'syz.2.42': attribute type 10 has an invalid length. [ 38.360001][ T36] tipc: Node number set to 2886997007 [ 38.389499][ T3651] team0: Port device dummy0 removed [ 38.453622][ T3651] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 38.867610][ T3676] binfmt_misc: register: failed to install interpreter file ./file2 [ 39.765262][ T3697] syz.1.55 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.037709][ T3701] futex_wake_op: syz.1.56 tries to shift op by -1; fix this program [ 40.083280][ T3703] netlink: 'syz.1.57': attribute type 10 has an invalid length. [ 40.094087][ T3703] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 40.125753][ T3705] netlink: 'syz.1.58': attribute type 13 has an invalid length. [ 40.182946][ T3705] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.248874][ T9] usb usb2-port1: attempt power cycle [ 40.405372][ T3713] Zero length message leads to an empty skb [ 40.499888][ T3719] syz.2.63 uses obsolete (PF_INET,SOCK_PACKET) [ 40.508878][ T3719] netlink: 'syz.2.63': attribute type 21 has an invalid length. [ 41.200050][ T3733] TCP: TCP_TX_DELAY enabled [ 41.471507][ T29] kauditd_printk_skb: 10026 callbacks suppressed [ 41.471593][ T29] audit: type=1326 audit(1753097272.263:10460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fde38d85967 code=0x7ffc0000 [ 41.501316][ T29] audit: type=1326 audit(1753097272.263:10461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fde38d2ab89 code=0x7ffc0000 [ 41.524594][ T29] audit: type=1326 audit(1753097272.263:10462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 41.535829][ T3741] lo speed is unknown, defaulting to 1000 [ 41.548023][ T29] audit: type=1400 audit(1753097272.263:10463): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 41.571747][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 41.578048][ T29] audit: type=1400 audit(1753097272.263:10464): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 41.584531][ T3035] audit: audit_lost=9 audit_rate_limit=0 audit_backlog_limit=64 [ 41.605602][ T29] audit: type=1400 audit(1753097272.263:10465): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 41.613189][ T3035] audit: backlog limit exceeded [ 41.639330][ T29] audit: type=1400 audit(1753097272.263:10466): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 41.717991][ T3746] capability: warning: `syz.3.70' uses 32-bit capabilities (legacy support in use) [ 42.063633][ T3393] IPVS: starting estimator thread 0... [ 42.100497][ T9] usb usb2-port1: unable to enumerate USB device [ 42.150025][ T3753] IPVS: using max 2112 ests per chain, 105600 per kthread [ 42.639092][ T3755] __nla_validate_parse: 3 callbacks suppressed [ 42.639104][ T3755] netlink: 440 bytes leftover after parsing attributes in process `syz.4.75'. [ 42.654287][ T3755] netlink: 52 bytes leftover after parsing attributes in process `syz.4.75'. [ 42.771539][ T3755] netlink: 48 bytes leftover after parsing attributes in process `syz.4.75'. [ 42.929100][ T3761] infiniband syz!: set active [ 42.933868][ T3761] infiniband syz!: added team_slave_0 [ 42.950347][ T3761] RDS/IB: syz!: added [ 42.954877][ T3761] smc: adding ib device syz! with port count 1 [ 42.962633][ T3761] smc: ib device syz! port 1 has pnetid [ 42.966287][ T3771] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 43.019650][ T3774] all: renamed from lo (while UP) [ 43.059531][ T3774] SELinux: security_context_str_to_sid (_) failed with errno=-22 [ 43.127419][ T3779] loop1: detected capacity change from 0 to 128 [ 43.328474][ T3787] netlink: 'syz.1.84': attribute type 10 has an invalid length. [ 43.348334][ T3787] batman_adv: batadv0: Adding interface: team0 [ 43.354576][ T3787] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.379885][ T3787] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 43.431395][ T3776] netlink: 'syz.0.81': attribute type 8 has an invalid length. [ 43.439047][ T3776] netlink: 8 bytes leftover after parsing attributes in process `syz.0.81'. [ 43.545144][ T3786] loop1: detected capacity change from 0 to 1024 [ 43.822027][ T3795] random: crng reseeded on system resumption [ 43.884108][ T3786] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.970120][ T3795] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 44.327897][ T3786] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm +}[@: Allocating blocks 449-513 which overlap fs metadata [ 44.446353][ T3784] EXT4-fs (loop1): pa ffff8881055025b0: logic 48, phys. 177, len 21 [ 44.454518][ T3784] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 44.479131][ T3817] loop4: detected capacity change from 0 to 512 [ 44.492668][ T3817] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.534162][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.563114][ T3817] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 44.594123][ T3831] smc: net device bond0 applied user defined pnetid SYZ0 [ 44.684771][ T3839] netlink: 48 bytes leftover after parsing attributes in process `syz.4.91'. [ 44.732404][ T3843] netlink: 4 bytes leftover after parsing attributes in process `syz.1.93'. [ 44.924936][ T3857] netlink: 'syz.0.95': attribute type 13 has an invalid length. [ 44.964246][ T3857] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.971577][ T3857] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.034345][ T3857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.047459][ T3857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.055227][ T3864] rdma_op ffff888119cafd80 conn xmit_rdma 0000000000000000 [ 45.089975][ T3857] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.098947][ T3857] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.108346][ T3857] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.117407][ T3857] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.261367][ T3873] loop2: detected capacity change from 0 to 1024 [ 45.284435][ T3873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.317435][ T3873] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.100: Allocating blocks 385-513 which overlap fs metadata [ 45.366235][ T3876] lo speed is unknown, defaulting to 1000 [ 45.475900][ T3873] EXT4-fs (loop2): pa ffff888106e59000: logic 16, phys. 129, len 24 [ 45.484007][ T3873] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 45.850802][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.904644][ T3886] syz!: rxe_newlink: already configured on team_slave_0 [ 46.073233][ T3898] netlink: 'syz.0.105': attribute type 1 has an invalid length. [ 46.081273][ T3898] netlink: 'syz.0.105': attribute type 4 has an invalid length. [ 46.088944][ T3898] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.105'. [ 46.100437][ T3898] netlink: 8 bytes leftover after parsing attributes in process `syz.0.105'. [ 46.352338][ T3915] lo speed is unknown, defaulting to 1000 [ 46.600412][ T29] kauditd_printk_skb: 2467 callbacks suppressed [ 46.600429][ T29] audit: type=1326 audit(1753097277.363:11788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.0.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 46.934819][ T3919] lo speed is unknown, defaulting to 1000 [ 46.978521][ T3923] loop3: detected capacity change from 0 to 128 [ 46.985905][ T3923] FAT-fs (loop3): Directory bread(block 162) failed [ 46.997857][ T3923] FAT-fs (loop3): Directory bread(block 163) failed [ 47.019797][ T29] audit: type=1400 audit(1753097277.763:11789): avc: denied { create } for pid=3922 comm="syz.3.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.039667][ T29] audit: type=1400 audit(1753097277.763:11790): avc: denied { connect } for pid=3922 comm="syz.3.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.059669][ T3923] FAT-fs (loop3): Directory bread(block 164) failed [ 47.067119][ T3923] FAT-fs (loop3): Directory bread(block 165) failed [ 47.074843][ T3923] FAT-fs (loop3): Directory bread(block 166) failed [ 47.081670][ T3923] FAT-fs (loop3): Directory bread(block 167) failed [ 47.088755][ T3923] FAT-fs (loop3): Directory bread(block 168) failed [ 47.099014][ T29] audit: type=1400 audit(1753097277.843:11791): avc: denied { setopt } for pid=3924 comm="syz.4.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.118626][ T29] audit: type=1400 audit(1753097277.843:11792): avc: denied { read write } for pid=3924 comm="syz.4.113" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.142247][ T29] audit: type=1400 audit(1753097277.843:11793): avc: denied { open } for pid=3924 comm="syz.4.113" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.165754][ T29] audit: type=1400 audit(1753097277.843:11794): avc: denied { ioctl } for pid=3924 comm="syz.4.113" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.190643][ T29] audit: type=1400 audit(1753097277.853:11795): avc: denied { mount } for pid=3912 comm="syz.2.110" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 47.212789][ T29] audit: type=1400 audit(1753097277.853:11796): avc: denied { write } for pid=3912 comm="syz.2.110" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.234306][ T3923] FAT-fs (loop3): Directory bread(block 169) failed [ 47.263468][ T3923] FAT-fs (loop3): Directory bread(block 162) failed [ 47.270195][ T3923] FAT-fs (loop3): Directory bread(block 163) failed [ 47.277408][ T3923] syz.3.112: attempt to access beyond end of device [ 47.277408][ T3923] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 47.285232][ T3921] xt_hashlimit: max too large, truncated to 1048576 [ 47.298492][ T3930] netlink: 'syz.0.114': attribute type 1 has an invalid length. [ 47.315416][ T29] audit: type=1400 audit(1753097278.093:11797): avc: denied { read } for pid=3918 comm="syz.1.111" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.343722][ T3923] syz.3.112: attempt to access beyond end of device [ 47.343722][ T3923] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 47.396013][ T3930] gretap1: entered promiscuous mode [ 47.554708][ T3939] loop0: detected capacity change from 0 to 8192 [ 47.594899][ T3943] lo speed is unknown, defaulting to 1000 [ 47.602464][ T3296] loop0: p1 p2 p4 [ 47.606270][ T3296] loop0: p1 size 65536 extends beyond EOD, truncated [ 47.616531][ T3296] loop0: p2 start 861536256 is beyond EOD, truncated [ 47.623355][ T3296] loop0: p4 size 65536 extends beyond EOD, truncated [ 47.642437][ T3939] loop0: p1 p2 p4 [ 47.646235][ T3939] loop0: p1 size 65536 extends beyond EOD, truncated [ 47.658413][ T3939] loop0: p2 start 861536256 is beyond EOD, truncated [ 47.665343][ T3939] loop0: p4 size 65536 extends beyond EOD, truncated [ 47.731685][ T3952] 9pnet_fd: Insufficient options for proto=fd [ 47.741377][ T3952] netlink: 'syz.3.120': attribute type 4 has an invalid length. [ 47.749050][ T3952] netlink: 17 bytes leftover after parsing attributes in process `syz.3.120'. [ 47.791191][ T3937] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.964258][ T3958] capability: warning: `syz.1.122' uses deprecated v2 capabilities in a way that may be insecure [ 48.006176][ T3961] random: crng reseeded on system resumption [ 48.238716][ T3982] netlink: 44 bytes leftover after parsing attributes in process `syz.0.127'. [ 48.327088][ T3984] loop2: detected capacity change from 0 to 1024 [ 48.339949][ T3986] netlink: 'syz.0.129': attribute type 21 has an invalid length. [ 48.347813][ T3984] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 48.347913][ T3986] netlink: 132 bytes leftover after parsing attributes in process `syz.0.129'. [ 48.361340][ T3984] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.378140][ T3984] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: inode #32: comm syz.2.128: iget: special inode unallocated [ 48.391178][ T3984] EXT4-fs (loop2): Remounting filesystem read-only [ 48.397802][ T3984] EXT4-fs (loop2): no journal found [ 48.403163][ T3984] EXT4-fs (loop2): can't get journal size [ 48.415894][ T3984] EXT4-fs (loop2): filesystem is read-only [ 48.423070][ T3984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.743015][ T3996] lo speed is unknown, defaulting to 1000 [ 49.078727][ T3998] lo speed is unknown, defaulting to 1000 [ 49.238851][ T4001] lo speed is unknown, defaulting to 1000 [ 49.245509][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.295751][ T4007] loop2: detected capacity change from 0 to 512 [ 49.367258][ T4007] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.425485][ T4007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.438423][ T4007] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.492894][ T4007] hub 9-0:1.0: USB hub found [ 49.497608][ T4007] hub 9-0:1.0: 8 ports detected [ 49.512113][ T4007] netlink: 'syz.2.134': attribute type 10 has an invalid length. [ 49.555544][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.622879][ T4023] lo speed is unknown, defaulting to 1000 [ 49.899319][ T4030] netlink: 'syz.2.138': attribute type 1 has an invalid length. [ 49.907203][ T4030] netlink: 'syz.2.138': attribute type 4 has an invalid length. [ 49.915117][ T4030] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.138'. [ 50.015934][ T4032] netlink: 8 bytes leftover after parsing attributes in process `syz.2.138'. [ 50.296398][ T4035] lo speed is unknown, defaulting to 1000 [ 50.744513][ T4054] lo speed is unknown, defaulting to 1000 [ 51.937375][ T4063] lo speed is unknown, defaulting to 1000 [ 51.960879][ T4062] netlink: 8 bytes leftover after parsing attributes in process `syz.1.147'. [ 51.982398][ T4062] netlink: 312 bytes leftover after parsing attributes in process `syz.1.147'. [ 51.991423][ T4062] netlink: 8 bytes leftover after parsing attributes in process `syz.1.147'. [ 52.111865][ T4068] loop3: detected capacity change from 0 to 512 [ 52.130692][ T4068] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.174040][ T4068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.174176][ T4068] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.200107][ T29] kauditd_printk_skb: 475 callbacks suppressed [ 52.200154][ T29] audit: type=1326 audit(1753097282.993:12273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.229935][ T29] audit: type=1326 audit(1753097282.993:12274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.253415][ T29] audit: type=1326 audit(1753097282.993:12275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.253441][ T29] audit: type=1326 audit(1753097282.993:12276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.300229][ T29] audit: type=1326 audit(1753097282.993:12277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.323496][ T29] audit: type=1326 audit(1753097282.993:12278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.323537][ T29] audit: type=1326 audit(1753097282.993:12279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.364428][ T4078] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 52.397987][ T29] audit: type=1326 audit(1753097283.113:12280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.398019][ T29] audit: type=1326 audit(1753097283.113:12281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.398048][ T29] audit: type=1326 audit(1753097283.113:12282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2575dce9a9 code=0x7ffc0000 [ 52.430111][ T4081] loop0: detected capacity change from 0 to 128 [ 52.435718][ T4081] FAT-fs (loop0): Directory bread(block 162) failed [ 52.435742][ T4081] FAT-fs (loop0): Directory bread(block 163) failed [ 52.435762][ T4081] FAT-fs (loop0): Directory bread(block 164) failed [ 52.435781][ T4081] FAT-fs (loop0): Directory bread(block 165) failed [ 52.435829][ T4081] FAT-fs (loop0): Directory bread(block 166) failed [ 52.435843][ T4081] FAT-fs (loop0): Directory bread(block 167) failed [ 52.435858][ T4081] FAT-fs (loop0): Directory bread(block 168) failed [ 52.435876][ T4081] FAT-fs (loop0): Directory bread(block 169) failed [ 52.436914][ T4081] FAT-fs (loop0): Directory bread(block 162) failed [ 52.436935][ T4081] FAT-fs (loop0): Directory bread(block 163) failed [ 52.437262][ T4081] syz.0.163: attempt to access beyond end of device [ 52.437262][ T4081] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 52.437287][ T4081] syz.0.163: attempt to access beyond end of device [ 52.437287][ T4081] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 52.507868][ T4085] hub 9-0:1.0: USB hub found [ 52.507920][ T4085] hub 9-0:1.0: 8 ports detected [ 52.514023][ T4085] netlink: 'syz.3.149': attribute type 10 has an invalid length. [ 52.517342][ T4085] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 52.862962][ T2959] IPVS: starting estimator thread 0... [ 52.960028][ T4098] IPVS: using max 2880 ests per chain, 144000 per kthread [ 53.236038][ T4102] netlink: 'syz.4.157': attribute type 21 has an invalid length. [ 53.236129][ T4102] netlink: 132 bytes leftover after parsing attributes in process `syz.4.157'. [ 53.256418][ T4096] lo speed is unknown, defaulting to 1000 [ 53.320163][ T4095] loop0: detected capacity change from 0 to 1024 [ 53.369864][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.398681][ T4095] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.154: Failed to acquire dquot type 0 [ 53.401796][ T4095] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.154: bg 0: block 352: padding at end of block bitmap is not set [ 53.402263][ T4095] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 53.402532][ T4095] EXT4-fs (loop0): 1 truncate cleaned up [ 53.403381][ T4095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.414568][ T4095] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 53.479387][ T4109] loop3: detected capacity change from 0 to 1024 [ 53.502232][ T4109] EXT4-fs: Ignoring removed nobh option [ 53.709266][ T4109] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.720286][ T4109] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.732615][ T3305] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 67: comm syz-executor: path /27/file0/lost+found: bad entry in directory: directory entry overrun - offset=0, inode=0, rec_len=22784, size=1024 fake=0 [ 53.758857][ T3305] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 74: comm syz-executor: path /27/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=768, inode=0, rec_len=0, size=1024 fake=0 [ 53.794428][ T4109] JBD2: no valid journal superblock found [ 53.800256][ T4109] EXT4-fs (loop3): Could not load journal inode [ 53.818741][ T4116] loop2: detected capacity change from 0 to 256 [ 53.935288][ T4118] lo speed is unknown, defaulting to 1000 [ 54.615203][ T4123] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 54.773240][ T4137] loop4: detected capacity change from 0 to 512 [ 54.797212][ T4137] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.839903][ T4126] lo speed is unknown, defaulting to 1000 [ 54.847289][ T4144] SELinux: policydb version 474920640 does not match my version range 15-34 [ 54.862592][ T4137] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.867161][ T4144] SELinux: failed to load policy [ 54.881185][ T4137] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.901198][ T4130] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.916350][ T4130] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.941488][ T4137] hub 9-0:1.0: USB hub found [ 54.947735][ T4144] loop2: detected capacity change from 0 to 164 [ 54.961459][ T4137] hub 9-0:1.0: 8 ports detected [ 54.999705][ T4137] netlink: 'syz.4.168': attribute type 10 has an invalid length. [ 55.051027][ T4139] syzkaller0: entered promiscuous mode [ 55.056583][ T4139] syzkaller0: entered allmulticast mode [ 55.066901][ T4137] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 55.077741][ T4126] chnl_net:caif_netlink_parms(): no params data found [ 55.111486][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.161836][ T51] bridge_slave_1: left allmulticast mode [ 55.167594][ T51] bridge_slave_1: left promiscuous mode [ 55.173259][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.189621][ T51] bridge_slave_0: left allmulticast mode [ 55.195366][ T51] bridge_slave_0: left promiscuous mode [ 55.201206][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.323297][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.332665][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.341921][ T51] bond0 (unregistering): Released all slaves [ 55.401739][ T4126] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.409046][ T4126] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.426709][ T4126] bridge_slave_0: entered allmulticast mode [ 55.435336][ T4126] bridge_slave_0: entered promiscuous mode [ 55.454364][ T4176] lo speed is unknown, defaulting to 1000 [ 55.647083][ T4126] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.654203][ T4126] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.768512][ T4126] bridge_slave_1: entered allmulticast mode [ 55.822104][ T4126] bridge_slave_1: entered promiscuous mode [ 55.907548][ T4126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.960913][ T4126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.993492][ T4126] team0: Port device team_slave_0 added [ 56.001763][ T4126] team0: Port device team_slave_1 added [ 56.018078][ T51] hsr_slave_0: left promiscuous mode [ 56.024017][ T51] hsr_slave_1: left promiscuous mode [ 56.031581][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.039155][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.083851][ T4198] SELinux: policydb version 474920640 does not match my version range 15-34 [ 56.093189][ T4198] SELinux: failed to load policy [ 56.211616][ T51] team0 (unregistering): Port device team_slave_1 removed [ 56.258344][ T51] team0 (unregistering): Port device team_slave_0 removed [ 56.301404][ T4126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.308395][ T4126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.334400][ T4126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.347138][ T4126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.354120][ T4126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.380125][ T4126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.408133][ T4126] hsr_slave_0: entered promiscuous mode [ 56.414115][ T4126] hsr_slave_1: entered promiscuous mode [ 56.474095][ T4208] lo speed is unknown, defaulting to 1000 [ 56.565954][ T4126] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.584072][ T4126] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.614699][ T4126] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.633608][ T4126] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.938019][ T4258] lo speed is unknown, defaulting to 1000 [ 57.248823][ T4126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.383087][ T4261] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 57.412156][ T4126] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.421998][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 57.422009][ T29] audit: type=1326 audit(1753097288.213:12607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.451329][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.458642][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.478380][ T29] audit: type=1326 audit(1753097288.213:12608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.491205][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.501820][ T29] audit: type=1326 audit(1753097288.223:12609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.508852][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.532180][ T29] audit: type=1326 audit(1753097288.223:12610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.562851][ T29] audit: type=1326 audit(1753097288.223:12611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.586589][ T29] audit: type=1326 audit(1753097288.223:12612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.609928][ T29] audit: type=1326 audit(1753097288.223:12613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.633370][ T29] audit: type=1326 audit(1753097288.223:12614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.656805][ T29] audit: type=1326 audit(1753097288.223:12615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.680216][ T29] audit: type=1326 audit(1753097288.223:12616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fde38d8e9a9 code=0x7ffc0000 [ 57.708814][ T4126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.719309][ T4126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.772190][ T4126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.915261][ T4126] veth0_vlan: entered promiscuous mode [ 57.924001][ T4126] veth1_vlan: entered promiscuous mode [ 57.938658][ T4126] veth0_macvtap: entered promiscuous mode [ 57.956280][ T4126] veth1_macvtap: entered promiscuous mode [ 57.967342][ T4126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.985929][ T4126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.995895][ T4126] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.004740][ T4126] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.013527][ T4126] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.022327][ T4126] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.104549][ T4321] netlink: 'syz.1.194': attribute type 1 has an invalid length. [ 58.115682][ T4327] loop3: detected capacity change from 0 to 1024 [ 58.125247][ T4321] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.155103][ T4327] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 58.167345][ T4323] lo speed is unknown, defaulting to 1000 [ 58.188151][ T4327] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 58.199699][ T4321] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.228066][ T4321] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 58.240444][ T4321] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 58.254157][ T4327] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: inode #32: comm syz.3.197: iget: special inode unallocated [ 58.264796][ T4339] loop5: detected capacity change from 0 to 512 [ 58.285980][ T4342] gretap1: entered promiscuous mode [ 58.292006][ T4339] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.303543][ T4342] bond1: (slave gretap1): making interface the new active one [ 58.311569][ T4327] EXT4-fs (loop3): Remounting filesystem read-only [ 58.318104][ T4327] EXT4-fs (loop3): no journal found [ 58.323336][ T4327] EXT4-fs (loop3): can't get journal size [ 58.329850][ T4342] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 58.357830][ T4327] EXT4-fs (loop3): filesystem is read-only [ 58.373394][ T4335] xt_hashlimit: max too large, truncated to 1048576 [ 58.374656][ T4327] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 58.380572][ T4339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.404714][ T4339] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.455293][ T4339] hub 9-0:1.0: USB hub found [ 58.465594][ T4321] macvlan2: entered promiscuous mode [ 58.470994][ T4321] macvlan2: entered allmulticast mode [ 58.473699][ T4339] hub 9-0:1.0: 8 ports detected [ 58.490091][ T4339] netlink: 'syz.5.181': attribute type 10 has an invalid length. [ 58.499486][ T4321] bond1: entered promiscuous mode [ 58.507900][ T4321] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 58.532636][ T4321] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 58.563404][ T4321] bond1: left promiscuous mode [ 58.578150][ T4339] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 58.641598][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.656009][ T4365] 9pnet_fd: Insufficient options for proto=fd [ 58.665438][ T4365] netlink: 'syz.1.185': attribute type 4 has an invalid length. [ 58.671691][ T4341] syzkaller0: entered promiscuous mode [ 58.673122][ T4365] netlink: 17 bytes leftover after parsing attributes in process `syz.1.185'. [ 58.687553][ T4341] syzkaller0: entered allmulticast mode [ 58.726887][ T4368] loop5: detected capacity change from 0 to 2048 [ 58.735836][ T4368] random: crng reseeded on system resumption [ 58.834127][ T4377] loop5: detected capacity change from 0 to 1024 [ 58.846278][ T4377] EXT4-fs: Ignoring removed nobh option [ 58.867907][ T4379] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 58.877820][ T4377] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.903219][ T4377] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.188: Allocating blocks 385-513 which overlap fs metadata [ 58.937617][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.979485][ T4377] EXT4-fs (loop5): pa ffff888105502540: logic 16, phys. 129, len 24 [ 58.987602][ T4377] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 59.002548][ T4388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.193'. [ 59.013563][ T4388] netlink: 312 bytes leftover after parsing attributes in process `syz.3.193'. [ 59.022594][ T4388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.193'. [ 59.050536][ T4392] loop3: detected capacity change from 0 to 256 [ 59.076636][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.207044][ T4401] Driver unsupported XDP return value 0 on prog (id 138) dev N/A, expect packet loss! [ 59.670900][ T4413] loop1: detected capacity change from 0 to 512 [ 59.680656][ T4413] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 59.691872][ T4413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.704561][ T4413] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.732747][ T4413] hub 9-0:1.0: USB hub found [ 59.737515][ T4413] hub 9-0:1.0: 8 ports detected [ 59.753085][ T4413] netlink: 'syz.1.202': attribute type 10 has an invalid length. [ 59.772916][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.817330][ T4420] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.867712][ T4421] IPv6: NLM_F_CREATE should be specified when creating new route [ 59.877499][ T4421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.886206][ T4421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.897038][ T4420] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.933420][ T4420] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.963419][ T4423] 9pnet_fd: Insufficient options for proto=fd [ 59.970756][ T4423] netlink: 'syz.5.204': attribute type 4 has an invalid length. [ 59.978405][ T4423] netlink: 17 bytes leftover after parsing attributes in process `syz.5.204'. [ 59.993990][ T4420] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.048269][ T4420] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.059728][ T4420] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.072148][ T4420] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.084074][ T4420] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.162179][ T4427] syzkaller0: entered promiscuous mode [ 60.167772][ T4427] syzkaller0: entered allmulticast mode [ 60.219446][ T4425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.228004][ T4425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.260665][ T4425] loop3: detected capacity change from 0 to 8192 [ 60.640843][ T4432] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.652252][ T4437] loop4: detected capacity change from 0 to 1024 [ 60.659137][ T4437] EXT4-fs: Ignoring removed nobh option [ 60.681885][ T4437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.695037][ T4442] loop1: detected capacity change from 0 to 1024 [ 60.698313][ T4437] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.209: Allocating blocks 385-513 which overlap fs metadata [ 60.709364][ T4442] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 60.749540][ T4442] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.760997][ T4437] EXT4-fs (loop4): pa ffff888105502620: logic 16, phys. 129, len 24 [ 60.769022][ T4437] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 60.781250][ T4442] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.210: iget: special inode unallocated [ 60.808194][ T4442] EXT4-fs (loop1): Remounting filesystem read-only [ 60.814759][ T4442] EXT4-fs (loop1): no journal found [ 60.820038][ T4442] EXT4-fs (loop1): can't get journal size [ 60.827284][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.830125][ T4442] EXT4-fs (loop1): filesystem is read-only [ 60.847498][ T4442] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 60.975307][ T4455] netlink: 24 bytes leftover after parsing attributes in process `syz.3.212'. [ 61.048651][ T4455] netlink: 12 bytes leftover after parsing attributes in process `syz.3.212'. [ 61.249055][ T4460] loop7: detected capacity change from 0 to 16384 [ 61.319715][ T4460] I/O error, dev loop7, sector 11536 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 61.331416][ T4460] I/O error, dev loop7, sector 11792 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 61.341912][ T4460] I/O error, dev loop7, sector 11536 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 61.351594][ T4460] Buffer I/O error on dev loop7, logical block 1442, async page read [ 61.360581][ T4460] I/O error, dev loop7, sector 11536 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 61.370210][ T4460] Buffer I/O error on dev loop7, logical block 1442, async page read [ 61.378470][ T4460] I/O error, dev loop7, sector 11536 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 61.388060][ T4460] Buffer I/O error on dev loop7, logical block 1442, async page read [ 61.445348][ T4463] netlink: 28 bytes leftover after parsing attributes in process `syz.5.217'. [ 61.526002][ T4461] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 61.535839][ T4461] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 61.544224][ T4461] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 61.552601][ T4461] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 61.560961][ T4461] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 61.569329][ T4461] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 61.577778][ T4461] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 61.586142][ T4461] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 61.597995][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.613460][ T4461] I/O error, dev loop7, sector 1024 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 61.626135][ T4461] I/O error, dev loop7, sector 2048 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 61.639718][ T4461] I/O error, dev loop7, sector 3072 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 61.653973][ T4461] I/O error, dev loop7, sector 4096 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 61.692440][ T4466] loop5: detected capacity change from 0 to 128 [ 61.890575][ T4470] netlink: 'syz.2.221': attribute type 4 has an invalid length. [ 61.926599][ T4472] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 62.064538][ T4489] SELinux: Context system_u:object is not valid (left unmapped). [ 62.079397][ T4485] xt_CT: No such helper "pptp" [ 62.153204][ T4487] syzkaller0: entered promiscuous mode [ 62.158717][ T4487] syzkaller0: entered allmulticast mode [ 62.248236][ T4497] tipc: Started in network mode [ 62.253270][ T4497] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 62.260666][ T4497] tipc: Enabled bearer , priority 10 [ 62.510003][ T29] kauditd_printk_skb: 827 callbacks suppressed [ 62.510020][ T29] audit: type=1400 audit(1753097293.283:13444): avc: denied { write } for pid=4502 comm="syz.2.229" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.539844][ T29] audit: type=1400 audit(1753097293.283:13445): avc: denied { ioctl } for pid=4502 comm="syz.2.229" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x227b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.565403][ T29] audit: type=1326 audit(1753097293.283:13446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.588789][ T29] audit: type=1326 audit(1753097293.283:13447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.612269][ T29] audit: type=1326 audit(1753097293.283:13448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.635611][ T29] audit: type=1326 audit(1753097293.283:13449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.659155][ T29] audit: type=1326 audit(1753097293.283:13450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.682758][ T29] audit: type=1326 audit(1753097293.283:13451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.706450][ T29] audit: type=1326 audit(1753097293.283:13452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.729967][ T29] audit: type=1326 audit(1753097293.283:13453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa29e1ae9a9 code=0x7ffc0000 [ 62.782426][ T4509] xt_CT: You must specify a L4 protocol and not use inversions on it [ 62.824071][ T4514] 9pnet_virtio: no channels available for device 127.0.0.1 [ 62.850787][ T4517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.233'. [ 62.941302][ T4526] netlink: 'syz.1.236': attribute type 8 has an invalid length. [ 62.996750][ T4529] mmap: syz.1.236 (4529): VmData 167620608 exceed data ulimit 67108945. Update limits or use boot option ignore_rlimit_data. [ 63.378499][ T4537] syzkaller0: entered promiscuous mode [ 63.379964][ T36] tipc: Node number set to 10005162 [ 63.384087][ T4537] syzkaller0: entered allmulticast mode [ 63.562483][ T4542] loop5: detected capacity change from 0 to 1024 [ 63.569101][ T4542] EXT4-fs: Ignoring removed bh option [ 63.577404][ T4542] EXT4-fs: inline encryption not supported [ 63.589083][ T4542] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.601917][ T4542] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 63.613326][ T4542] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.241: lblock 2 mapped to illegal pblock 2 (length 1) [ 63.634351][ T4542] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 48: comm syz.5.241: lblock 0 mapped to illegal pblock 48 (length 1) [ 63.648985][ T4542] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.241: Failed to acquire dquot type 0 [ 63.660797][ T4542] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 63.670492][ T4542] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.241: mark_inode_dirty error [ 63.681887][ T4542] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 63.692267][ T4542] EXT4-fs (loop5): 1 orphan inode deleted [ 63.698340][ T4542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.724454][ T51] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.748499][ T4542] netlink: 404 bytes leftover after parsing attributes in process `syz.5.241'. [ 63.792540][ T51] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 63.811590][ T4542] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 48: comm syz.5.241: lblock 0 mapped to illegal pblock 48 (length 1) [ 63.815539][ T4548] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.844755][ T4548] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.858435][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.870336][ T4556] netlink: 4 bytes leftover after parsing attributes in process `syz.4.243'. [ 63.914775][ T4560] loop3: detected capacity change from 0 to 1024 [ 63.922016][ T4560] ext4: Unknown parameter 'nouser_xattr' [ 64.011517][ T4564] loop5: detected capacity change from 0 to 1024 [ 64.018693][ T4564] EXT4-fs: Invalid want_extra_isize 0 [ 64.144029][ T4574] loop5: detected capacity change from 0 to 1024 [ 64.151358][ T4574] EXT4-fs: Ignoring removed nobh option [ 64.156979][ T4574] EXT4-fs: inline encryption not supported [ 64.171338][ T4574] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.196056][ T4574] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 64.266754][ T4580] lo speed is unknown, defaulting to 1000 [ 64.297020][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.330194][ T4586] netlink: 12 bytes leftover after parsing attributes in process `syz.5.253'. [ 64.345396][ T4586] loop5: detected capacity change from 0 to 512 [ 64.372661][ T4586] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.385452][ T4586] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.471304][ T4586] vhci_hcd: invalid port number 96 [ 64.476509][ T4586] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 64.506084][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.527006][ T4604] loop5: detected capacity change from 0 to 128 [ 64.539258][ T4604] netlink: 40 bytes leftover after parsing attributes in process `syz.5.255'. [ 64.569159][ T4607] netlink: 'syz.5.256': attribute type 8 has an invalid length. [ 64.763269][ T4617] futex_wake_op: syz.1.260 tries to shift op by 144; fix this program [ 65.060762][ T4627] lo speed is unknown, defaulting to 1000 [ 65.177094][ T4627] lo speed is unknown, defaulting to 1000 [ 65.494955][ T4633] xt_TPROXY: Can be used only with -p tcp or -p udp [ 65.680974][ T4650] netlink: 'syz.3.268': attribute type 29 has an invalid length. [ 65.692920][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 65.747732][ T4644] hsr_slave_0 (unregistering): left promiscuous mode [ 65.788764][ T4657] loop5: detected capacity change from 0 to 512 [ 65.791467][ T4658] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 65.822150][ T4657] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.194018][ T4657] ================================================================== [ 66.202149][ T4657] BUG: KCSAN: data-race in __filemap_remove_folio / filemap_write_and_wait_range [ 66.211304][ T4657] [ 66.213641][ T4657] read-write to 0xffff88811ec79ce8 of 8 bytes by task 4668 on cpu 0: [ 66.221752][ T4657] __filemap_remove_folio+0x1bc/0x2a0 [ 66.227148][ T4657] __remove_mapping+0x338/0x460 [ 66.232037][ T4657] remove_mapping+0x22/0x90 [ 66.236575][ T4657] mapping_try_invalidate+0x26a/0x3f0 [ 66.241960][ T4657] invalidate_mapping_pages+0x27/0x40 [ 66.247345][ T4657] ext4_file_write_iter+0xe70/0xf00 [ 66.252559][ T4657] iter_file_splice_write+0x5f2/0x970 [ 66.257950][ T4657] direct_splice_actor+0x156/0x2a0 [ 66.263081][ T4657] splice_direct_to_actor+0x312/0x680 [ 66.268488][ T4657] do_splice_direct+0xda/0x150 [ 66.273275][ T4657] do_sendfile+0x380/0x650 [ 66.277698][ T4657] __x64_sys_sendfile64+0x105/0x150 [ 66.282906][ T4657] x64_sys_call+0xb39/0x2fb0 [ 66.287515][ T4657] do_syscall_64+0xd2/0x200 [ 66.292040][ T4657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.297955][ T4657] [ 66.300302][ T4657] read to 0xffff88811ec79ce8 of 8 bytes by task 4657 on cpu 1: [ 66.307870][ T4657] filemap_write_and_wait_range+0x59/0x340 [ 66.313703][ T4657] ext4_file_write_iter+0xe04/0xf00 [ 66.318914][ T4657] iter_file_splice_write+0x5f2/0x970 [ 66.324314][ T4657] direct_splice_actor+0x156/0x2a0 [ 66.329451][ T4657] splice_direct_to_actor+0x312/0x680 [ 66.334861][ T4657] do_splice_direct+0xda/0x150 [ 66.339643][ T4657] do_sendfile+0x380/0x650 [ 66.344068][ T4657] __x64_sys_sendfile64+0x105/0x150 [ 66.349281][ T4657] x64_sys_call+0xb39/0x2fb0 [ 66.353891][ T4657] do_syscall_64+0xd2/0x200 [ 66.358413][ T4657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.364319][ T4657] [ 66.366656][ T4657] value changed: 0x0000000000000001 -> 0x0000000000000000 [ 66.373769][ T4657] [ 66.376108][ T4657] Reported by Kernel Concurrency Sanitizer on: [ 66.382268][ T4657] CPU: 1 UID: 0 PID: 4657 Comm: syz.5.273 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 66.392862][ T4657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.402926][ T4657] ================================================================== [ 66.635249][ T4126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.