last executing test programs: 2m32.073521174s ago: executing program 1 (id=182): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000000000080045009078ac1414aa0a01010100000000001090780200"/50], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2m31.979396045s ago: executing program 1 (id=183): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) (fail_nth: 18) 2m31.572503333s ago: executing program 1 (id=188): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)={0x34, 0x3, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 2m31.495132662s ago: executing program 1 (id=191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"0e080000000000000000000004000001"}}}}, 0x118) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x4}, 0x8) sendto$inet6(r4, &(0x7f0000000040)='\x00', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x1, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r4, &(0x7f00000001c0)="85", 0x1, 0x20000000, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080), 0x8) r5 = socket$l2tp6(0xa, 0x2, 0x73) r6 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000600)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e24, 0xbeb6, 0x4e20, 0x2513, 0xa, 0x20, 0x20, 0x29, 0x0, r7}, {0x0, 0x2, 0x0, 0x6, 0x6, 0xffff, 0x5, 0x400}, {0x7f, 0xffffffffffffffff, 0x8, 0xe}, 0x9119, 0x6e6bb6, 0x1, 0x0, 0xeb9728756d58b96e, 0x3}, {{@in=@local, 0x4d5, 0x3c}, 0xa, @in=@rand_addr=0x64010101, 0x34ff, 0x0, 0x2, 0x0, 0x216a, 0x5, 0xb4}}, 0xe8) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus/file0\x00', 0xffffffffffffffff, 0x0, 0x4) r8 = socket$pppoe(0x18, 0x1, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x14000, 0x2, &(0x7f0000fec000/0x14000)=nil) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'veth1_to_batadv\x00'}}, 0x1e) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x75, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) move_mount(r9, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x1adc51, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) connect$pppoe(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x0, {0x0, @local, 'ip6erspan0\x00'}}, 0x1e) 2m31.320097592s ago: executing program 1 (id=194): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000000000080045009078ac1414aa0a01010100000000001090780200"/50], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2m30.97893466s ago: executing program 1 (id=196): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x7ff, 0x18115, @rand_addr, 0x983a}, 0x1c) 2m30.978733931s ago: executing program 32 (id=196): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x7ff, 0x18115, @rand_addr, 0x983a}, 0x1c) 2m8.309199613s ago: executing program 5 (id=546): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x20044}, 0x20008850) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0x99d3b598f361e5e3, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x42005) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000001a40)) listen(r3, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r7 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001ac0)) sendmsg$GTP_CMD_ECHOREQ(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x40, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_MS_ADDR6={0x14, 0xc, @mcast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="02000000040000000700"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000017c0)={0x0, 0x6, 0x8000, 0x7, 0x5, 0xb}, &(0x7f0000001800)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x5, 0x0, 0x9, 0x4}, &(0x7f0000001880)=0x18) sendmmsg$inet_sctp(r1, &(0x7f0000001a00)=[{&(0x7f0000000380)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000540)="5add40161610e453a4fbf99a6c1b52e64336e08c6c3afeed6ac2dd7c807d54aa194ea5793c51d865102710333b7d79d9fce3f8393dc7e48ca93f8eabe7919a1e4379dc49bb1ce5d398e8b0bb60f5f6804d2860a74114a028193430381dad2e0f23ba21b865775043114c4490a022695ff1192478f41002fc445849e3112abf85a026bd3e17b34f851f564480a1f34085aa739514a60e3841af1c410a843c9bc5eb5cf83fa6b6fd6b03be342c75b9f4d4", 0xb0}, {&(0x7f0000000600)="f680321b944743204e24888c85afb89d809f0cc90c92d8c06abd98b0673e1b0ba5a47715a973fdf05780d045474272c07b094baec58783186f103e850ca52effef9aef8c164f01c8993e95718174e02aff5c4a825b8248cad9d544078e9e8fdc10c21dec9920984a55a8b77769114d3627930380bfafb0", 0x77}, {&(0x7f00000004c0)="8e4bd740851316ff5930700d010585b851bf200063ba610c5427c8059a1fc63237d7200b13ea52d37ab5fb50", 0x2c}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="aa203a69100e89a3540b6ccb2b0b78aa247c6e7357f500dd9eec98e46a4147c71fe197d5bfe86ed8544d50b2a71becbe58e358b7f9c8dc2f5d733df4d9655a7b05c550dff26d13f3639b1c802edee3a556b35ae90070bba0962531479f0412e1313373b1296cc4c7aafc60420452087679e5edc24483c65c32df222aa001948524be022e9975a4fbdc7f5e213f", 0x8d}], 0x5, &(0x7f0000001900)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x6, 0x3, 0x8, 0xffffffff, 0x1, 0x7e3c, 0x3, r11}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x5be, 0xc, 0x4, 0x7ff}}, @init={0x18, 0x84, 0x0, {0xff, 0x6, 0x3ff, 0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8000, 0x2800000, 0xb0, r12}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @init={0x18, 0x84, 0x0, {0x9, 0xb8a7, 0x1000, 0x7}}], 0x100, 0x20048884}], 0x1, 0x40040d4) r13 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) epoll_create(0x2279) 2m8.171899862s ago: executing program 5 (id=549): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f0000000280)) setregid(0xffffffffffffffff, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) sendfile(r1, r0, 0x0, 0x3a) 2m8.125129593s ago: executing program 5 (id=551): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRESDEC, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) (async) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) (async) r4 = socket$inet6(0xa, 0xe, 0x2c74) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) (async) sendmmsg$inet6(r4, 0x0, 0x0, 0x4000000) (async) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x0, @local}}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000006000000d6000000000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) fsmount(0xffffffffffffffff, 0x0, 0x14) (async) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b4a, 0x10000000000004) (async) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x4aa001) (async) unshare(0x64000600) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='task_rename\x00', r6, 0x0, 0x800000000}, 0x18) 2m7.716362841s ago: executing program 5 (id=553): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@nogrpid}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}, {@nolazytime}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = open(&(0x7f00000003c0)='./bus\x00', 0x143142, 0x1a0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) readlinkat(r0, &(0x7f0000000400)='./file2\x00', &(0x7f0000000600)=""/92, 0x5c) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}]}, 0x38}}, 0x24040000) r4 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) io_uring_enter(r4, 0x5671, 0xc6d, 0x2, &(0x7f0000000340)={[0x200]}, 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f00000001c0)=[{r10, 0x1020}], 0x1, 0x5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1ff, 0xd6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r11, 0x6}, &(0x7f0000000300)=0x8) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) 2m6.502712076s ago: executing program 5 (id=563): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000bc0)=ANY=[@ANYRES8=0x0, @ANYBLOB="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", @ANYRES8=0x0, @ANYRESHEX, @ANYRES64, @ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='svc_unregister\x00', r0, 0x0, 0x100}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f00000006c0)=""/191, 0xbf}], 0x4}, 0x40010000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/149, 0x95}], 0x1, 0x9, 0x3ff) close(r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x3a) r6 = syz_open_dev$vcsa(&(0x7f0000000580), 0x5, 0x2000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x16, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic={0x4, 0x2, 0xc, 0x4, 0x8}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x7, 0x1, 0x0, r7}, @generic={0x7, 0x2, 0x7, 0x5, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r12}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) recvmsg$unix(r10, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}, {0x0}], 0x2, &(0x7f0000000780)}, 0x0) sendmsg$inet(r11, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="19e68e40252bd033ece4ddc385b2ce7deb712114e84eb211decbe479030dbd6e075e7016975b459d49924e625a7af46759bd889844eb4d3acbac163a42950a6264242e8d1ae3a65f8fc53f8e14797a994c8560707bfff6d13110d4666fd47ca671af710ecc97769be0bb2d64e036a06ac887805f85042be200a3732980a289a8bbbbf17468a683fc3aadc938", 0x8c}], 0x1}, 0x800) sendmsg$NFT_BATCH(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x881) set_mempolicy(0x4000, &(0x7f0000000540)=0xc, 0x6) 2m6.028117134s ago: executing program 5 (id=573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) (fail_nth: 5) 2m5.972846304s ago: executing program 33 (id=573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) (fail_nth: 5) 1m18.722970203s ago: executing program 3 (id=1480): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$loop(&(0x7f00000000c0), 0x6, 0x30c800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="000000000000de3e56d61138f5235465b79ed3086b200fd3e0f41e6a3232b733a0064a9a5cb8c8686740168e945a84f7f76a1792d76e25e576fc8f9c2cf0bba6a0b91f4251fea1315373ef0632d4b3dea725c8fafdc14e1bd090d0dcbf930564eb92506a64b21d21e7aad70b5348b1b017b16bd93f0bff3421c536a26331c0970ab3f38ec344db7f71e61a5fbe59102b7fc12d515d2fdbf609ff7c9a5a3e46d7afa957d3215bbe10a4b5fc375449591bdd2014abe7e068c03dac6658af85d8e17c8d53ce7d8eff", @ANYRESHEX=r3, @ANYBLOB=',\x00']) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x9, 0x7}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 1m18.658064152s ago: executing program 3 (id=1482): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m18.626550942s ago: executing program 3 (id=1485): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x10, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sync_file_range(r0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend}], [], 0x6b}}) 1m18.570289552s ago: executing program 3 (id=1488): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x5, 0xb7, 0xa}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$EXT4_IOC_SETFSUUID(r5, 0x4008662c, &(0x7f0000000280)={0x10, 0x0, "433a8b18c30169450e01aad3c7d83fc9"}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x101, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_clone(0x108000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="620ac4ff0000000071104500000000009500000000000000f4fd608cd17f9fadee1aece53a5dbf50d67a2ccc35ca1d5ccd0788083c289753bc538313fe2a4d052a955ca040a36a66ddbf1dffadb4b563b2cc1c85438f509b7103d4096315312f75d0b76928fd29fd4112809e4ea8d2f24221556280774aa20596a0cc823924d3c6d13918815c3c6f435a160aa89d92624d2a6f91f5016938249bae8cc68eaa3cde1ef74296cf33e2e0af"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) 1m18.466406132s ago: executing program 3 (id=1490): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x40, &(0x7f0000000300)={[{@norecovery}]}, 0x1, 0x4f6, &(0x7f0000000540)="$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") (fail_nth: 20) 1m18.13202628s ago: executing program 3 (id=1496): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r2) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1m18.131643191s ago: executing program 34 (id=1496): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r2) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 30.385778957s ago: executing program 2 (id=2189): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000640)={r4}) r5 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000240)=ANY=[@ANYBLOB="fafeffff", @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf25210000000c0006000200000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000040) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioperm(0xdc1, 0x5, 0x16) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000200)={{0x1, 0x2, 0x9, 0x0, 0x63c02f8e}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r6, 0x80605414, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="594657291d16d2300919c1c8f8c7840f83506553c294450e8284b422d4f31bd60e5d20261ead62a4bfcc05275870ec2a", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x40800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x141, 0x0, 0x4, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xff000000, 0xff, 0x86aa7e6b3d8365b2], 'wg0\x00', 'wlan0\x00', {}, {0xff}, 0x21, 0x2, 0x4, 0xf1d14d978e10a2cd}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xfe00, 0x6, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'gre0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x4, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xd, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") quotactl$Q_GETQUOTA(0xffffffff80000701, &(0x7f000009dfc0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f000009e000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xd, &(0x7f0000000ac0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES64=r8], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x18, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 29.453983603s ago: executing program 2 (id=2206): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="4200ffff0000", 0x6, 0x0, 0x0, 0x2}]) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xa2000, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c96ca44d4b3b94c070000000100000088000000", @ANYRES32=r1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fdffffff000000000100"/28], 0x50) inotify_init1(0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r7}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f00000004c0)={r10, 0xf9}, 0x8) unshare(0x22020600) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0x3ff, 0x0, 0x1000000000000, 0x0, 0x40}, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r6, 0xffffffffffffffff}, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000007b8af8ff00000000b70800000000db9d967fdf42ed8bfb6000007be0d9ac8e000000bfa100000001000007010000f8ffffffbfa401000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r12, 0x0, 0xe, 0x0, &(0x7f0000000480)="1f6c00c2231bc4cb50017d870800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000000906030000000000000000000200ffff08000940000000390900020073797a31000000000500010007000000300008801c00078018000180140002"], 0x60}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) 28.4311456s ago: executing program 2 (id=2209): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setrlimit(0x9, &(0x7f0000000000)) 28.294499739s ago: executing program 2 (id=2211): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000100000400000000000000000200000000000008"], 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) iopl(0x3) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000180), 0x800, 0x486042) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x7}, 0x4) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) ioprio_set$pid(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000000c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e0500001e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b18c4b455ab222d7ae1be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b8663a339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f7688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba0", @ANYRES16], 0x1, 0x11dc, &(0x7f0000001280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x5, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) iopl(0x4) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000140)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x4, 0x5}) ptrace(0x10, r6) r7 = socket(0x22, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8, 0x10000}, &(0x7f00000010c0)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) 27.864854777s ago: executing program 2 (id=2214): setxattr$incfs_id(0x0, &(0x7f0000000440), 0x0, 0x0, 0x2) 27.116226314s ago: executing program 2 (id=2220): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x404042bbe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000003b00000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000011"], 0x24}}, 0x0) 27.113182765s ago: executing program 35 (id=2220): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x404042bbe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000003b00000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000011"], 0x24}}, 0x0) 7.484861089s ago: executing program 0 (id=2533): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$qrtr(0x2a, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r4, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x6c95, &(0x7f0000000040)={0x0, 0x7fd6, 0x200, 0x0, 0xf}, &(0x7f00000001c0), &(0x7f0000000200)) syz_io_uring_setup(0x629a, &(0x7f00000002c0)={0x0, 0x79b6, 0x800, 0x2, 0x11f, 0x0, r6}, &(0x7f00000003c0), &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_macvtap\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = geteuid() quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@sg0, r10, &(0x7f0000000880)={0x9, 0xe81, 0x4, 0x3, 0x100000001, 0x0, 0x5, 0x7, 0x2}) futex(0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) open(&(0x7f00000001c0)='./file0\x00', 0x2a4c0, 0x918d8ecf0d5d0600) mount(0x0, &(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)='devtmpfs\x00', 0x0, &(0x7f0000002040)='dirsync') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r11], 0x40}}, 0xc814) 6.912559767s ago: executing program 0 (id=2538): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setrlimit(0x9, &(0x7f0000000000)) 2.665351301s ago: executing program 0 (id=2540): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00@\x00\x00\x00', @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006080)=@newtfilter={0x88c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x0, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x85c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x12a35}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_POLICE={0x848, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE={0x404, 0x2, [0x8d, 0xfffffffe, 0x9423, 0x5, 0xcc21, 0x7, 0xc83, 0x9, 0x8, 0xc88, 0x5, 0x3, 0x5, 0x6, 0x80000000, 0x0, 0x2, 0x2, 0x2, 0x101, 0x994a, 0x7, 0x2, 0x10000, 0x2c6, 0xc, 0x5, 0x0, 0xffe00000, 0x3, 0x2, 0x1, 0x3, 0x38, 0x400, 0x3f8, 0x5c, 0x334, 0x9, 0x7fff, 0x8, 0x9, 0xa, 0x4, 0x1df2, 0x7, 0xa, 0x1, 0x10, 0x1ff, 0x0, 0xa33e, 0x5, 0x8, 0x0, 0x6, 0x7773, 0x4, 0x23, 0xb65, 0x9, 0x8000, 0x4, 0x9, 0x800, 0x80, 0x3, 0x800, 0x1ff, 0xfff, 0x6, 0x30000000, 0x8, 0x3, 0xff, 0xfffffff7, 0x7, 0xbce0, 0xe, 0x0, 0x8, 0x0, 0xdb, 0xf8, 0x7, 0x8, 0x6, 0x6, 0x3, 0xb, 0x2, 0x8, 0x9, 0x2, 0x3, 0x1, 0xdb1c, 0x8, 0x101, 0x5a0c, 0x7, 0x6, 0x3, 0x0, 0x100, 0x6, 0x7f, 0x8000, 0x8, 0x4, 0x9, 0xfffffff8, 0x7, 0x4, 0x8000, 0x9, 0x2, 0x9, 0x8, 0x6, 0xffff0874, 0x20000000, 0x1, 0xf9, 0x8001, 0x81, 0x9, 0x2, 0x5, 0x5, 0x8, 0x9, 0xfffffffa, 0x7, 0x5, 0x7, 0x9, 0x8, 0x52, 0xc, 0xa, 0x6, 0x40, 0x4c0, 0xd6, 0x6, 0x8, 0x10001, 0x259, 0xfffffffa, 0x8, 0xad, 0x8000, 0x6, 0x4, 0x4, 0x3, 0x8, 0xb, 0x8, 0x4, 0xe, 0xeaae, 0x7fffffff, 0x5, 0x2, 0x80000000, 0xfffffff3, 0x7ff, 0x2, 0xfffffff9, 0x4, 0x342, 0x8, 0x3, 0x400, 0x3, 0x6, 0x7, 0x0, 0x0, 0x2, 0x0, 0x4b, 0x2, 0x1, 0x9, 0x2, 0x6, 0x3d7, 0x10300000, 0x0, 0x7, 0x7, 0xe, 0xb5, 0x10f953fd, 0x5, 0x1, 0x9, 0xef, 0xe860, 0x7, 0x1, 0x3, 0x5, 0x0, 0x5, 0x3, 0xffffffff, 0x5, 0x3, 0x7f, 0xfffffff8, 0x2, 0x2fd0, 0x366a, 0x0, 0x1, 0x100, 0xfffffffd, 0x7, 0x4, 0x0, 0x6, 0x5, 0x6, 0x6, 0x7, 0x80000000, 0x2, 0x6c6, 0xffffd4d6, 0x7ff, 0x9, 0x7f, 0x6, 0xfffffffa, 0x7, 0x0, 0x0, 0xffff5553, 0x1, 0x1d9c, 0x200, 0x2, 0x7, 0x6, 0x8226, 0x9, 0x3, 0x5, 0x2, 0x5fe, 0x6, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0xffffffffffffffff, 0x83, 0x4, 0x7, {0x3, 0x2, 0x5852, 0x4, 0xc61d, 0x8}, {0x8, 0x0, 0x2, 0x8, 0x4, 0x47fb}, 0x2a, 0x4, 0x100}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0xfffffffc, 0xa1f, 0x1, 0x56, 0x3c25, 0x9, 0x2, 0x1, 0x3ff, 0x8000, 0x1, 0xa, 0x0, 0x3, 0x6, 0x0, 0x1, 0xde7, 0x7, 0x6, 0x2, 0x5, 0x2, 0x2, 0x10001, 0x4, 0x80, 0x8, 0x200, 0x2000000, 0xf3e, 0xe5b, 0x1ff, 0x5, 0x3, 0x7e99, 0x4, 0x8, 0xd55, 0x93eb, 0x80, 0x3, 0x7, 0x6, 0x1, 0x1ff, 0x3, 0x9, 0x9, 0x7, 0x81, 0xf3, 0x1, 0x1, 0xffff, 0x9, 0x8, 0x7, 0x4, 0x9, 0x6, 0x9, 0x2, 0x3, 0xfffffff9, 0x7, 0x5, 0x0, 0x800, 0x8bc1, 0x7, 0x3, 0x9, 0x1, 0x447, 0xf, 0x32, 0xfffffffa, 0x6, 0x2b54ae01, 0x1, 0x3, 0x5, 0x3e6a, 0xffffffff, 0x7, 0x0, 0xd1, 0x9, 0x8, 0x3, 0x8001, 0x4, 0x4, 0x3, 0x2c, 0x40, 0x1, 0x0, 0x7fffffff, 0x5, 0x200, 0x0, 0x71b, 0x5, 0x7fff, 0x7fff, 0x7ff, 0x4, 0xb624, 0x4, 0x2, 0xffffffff, 0x10, 0x2d, 0xffff733d, 0x1, 0x101, 0x0, 0xaf2, 0x6, 0x9, 0x3, 0x40, 0x306, 0x1, 0xc2, 0x80, 0x5, 0x4, 0x9, 0x81cc, 0x5, 0x34, 0x7ff, 0x0, 0xf84, 0x100, 0xacc, 0x2, 0x8, 0x4d, 0x6, 0x7a8, 0xf, 0xf97ad7c, 0x8001, 0xa, 0x2, 0x401, 0x1ff, 0x0, 0x0, 0x9, 0xffff, 0x7f56, 0x3, 0x9, 0x76, 0x4, 0x7, 0x411f0861, 0xfffffff5, 0x3, 0xffff, 0x0, 0xffffff47, 0xffffff73, 0x8, 0x9, 0xfffffff8, 0x4, 0x217a1736, 0x8ee1, 0xfbb7, 0x4, 0x2, 0xffff, 0x275720a0, 0x7, 0x7, 0xd, 0x6, 0x100, 0x8, 0x2, 0x7f, 0x800, 0x6, 0x7, 0x2, 0x7, 0x51a5bf44, 0xfff, 0x6, 0xff, 0xdc6, 0x251, 0x6d2, 0x6, 0x1a38fb6a, 0x9, 0x5, 0x6, 0x8, 0x95, 0xb, 0x0, 0x9, 0x6, 0x3, 0x42b4, 0x6, 0x5, 0x8, 0x2, 0x4, 0x6, 0x1, 0x3c, 0x40, 0xf9, 0x2, 0x3, 0x401, 0x2, 0x3, 0x8, 0x7f, 0x9c7, 0x1, 0x80000001, 0xffffffff, 0xca3, 0x800, 0x1, 0x0, 0x3, 0x80, 0x0, 0x5, 0x0, 0x2, 0x8, 0x1d8, 0x4, 0xa, 0x7, 0x3, 0x9, 0x7ff, 0x6, 0x0, 0x0, 0x4]}]}]}}]}, 0x88c}, 0x1, 0x0, 0x0, 0x80}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.54047744s ago: executing program 6 (id=2596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 2.453249069s ago: executing program 6 (id=2598): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb01001800000000000000b0000000b0000000080000000000000000000003000000000400000005000000000000000900000008000006040000001000000000000000030000000100000000000000ff03001801000000f7ffffff0800000062340008050000000f040000020000000500000000000000000000030000000002000000030000000300000000000000000000114bc7921fce30003def1f75520b69ad2e930300000000020000000100000009000000010000000000000c02000000000000000000000300000000030000000500000002000000000000612e2e5f00"], &(0x7f00000008c0)=""/145, 0xd0, 0x91, 0x0, 0x6, 0x0, @void, @value}, 0x28) 2.43138685s ago: executing program 6 (id=2599): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x140020, 0x0, 0x1, 0x0, &(0x7f0000000080)) utime(&(0x7f0000000500)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) modify_ldt$write(0x1, &(0x7f0000000080)={0x3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f075, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) alarm(0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) unshare(0x24060400) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x18208e, &(0x7f0000005a00), 0x1, 0x42f, &(0x7f0000000940)="$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") shmget$private(0x0, 0x1000, 0x800, &(0x7f00002a2000/0x1000)=nil) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b88f8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$getregset(0x4205, r1, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='kmem_cache_free\x00', r3}, 0x10) 2.203160349s ago: executing program 8 (id=2601): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x12, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='generic_add_lease\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x3, 0x784, &(0x7f0000001100)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) keyctl$unlink(0x9, 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\f\xeaH\xd8cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0', 0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r3) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fcdbdf250300000008000100030000009db91d6061d5aa95495573ef9f3753ce9c1c5634d03eb9aa282ee8309cb883eb647f4194589cc835f83c757c3880a1a3d4"], 0x1c}, 0x1, 0x0, 0x0, 0x24000055}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) unshare(0x40000000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0xfffffff9, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 2.119754129s ago: executing program 6 (id=2602): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffefc}, 0x18) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1200) io_setup(0x5ff, &(0x7f0000000040)) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r4, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 1.813735747s ago: executing program 8 (id=2604): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x280002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7fffffffffff}, 0x100000, 0x5dd8, 0x3, 0x1, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) setitimer(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40142, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000740)=""/168, 0xa8, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x45, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, r2, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x10300, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe800000000000000000000000000015140007"], 0x68}}, 0x0) sendto$packet(r6, &(0x7f0000000180)="a6bea8a120e5f8320c30ce5086dda5e986f34c10d8c39c3002de8ec445ae083a4b7fc08a086fc691", 0x28, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x5) 1.650529626s ago: executing program 8 (id=2605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x2f, 0xb, 0x9, 0x6, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x1, 0x8000, 0xfff, 0xfffffffc}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x27, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a500000008000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x1}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x9, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000020000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b880000145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000ff0300000000000000000000000000000000000010000000000000000180c2000000ffffffff000000006e666c6f67000000000000000000000000000000000000000000000000000000500000002b25121b6eb244d4f0fffbf04a000000007e4b000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aeea768e825383d2afb577ed2bb6dd99f024b3f54ba00000000415544495400000000000000000000000b080000000000000000000000000000080000000000002000000000000000000002000000000000"]}, 0x298) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x5) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r11, 0x1, 0x0, 0xfffffffd, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @private=0xa010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) signalfd4(r7, &(0x7f0000000040)={[0x8000000000000001]}, 0x8, 0x800) 1.500011256s ago: executing program 7 (id=2607): socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@nobarrier}, {@usrjquota}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x64) getdents(r2, 0x0, 0x0) chdir(&(0x7f0000000540)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x50) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$P9_RLERRORu(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 1.499689036s ago: executing program 8 (id=2608): r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000240)=[{0x2, 0x7fff, 0x1000}], 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x1, 0x7f, 0x1000}, {0x1, 0x8, 0x1800}, {0x4, 0x9}, {0x2, 0x3, 0x1800}], 0x4) 1.499142796s ago: executing program 8 (id=2609): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='9p_protocol_dump\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) sendmsg$nl_route(r3, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x20082, 0x0) read$char_usb(r7, &(0x7f00000002c0)=""/117, 0x75) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/299], 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x8c) socket$packet(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r9}, 0x18) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x0, 0x6a, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x9d, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000580)={@private1, r11}, 0x14) 1.430998555s ago: executing program 7 (id=2610): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0x90, 0xff, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x1, 0x78, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x9, 0x0, 0x63}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x5, 0x2, 0x5, 0x40, 0x3}, 0xc, &(0x7f0000000340)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0xf, 0x3, 0x5}]}, 0x9, [{0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xfcfa}}, {0xc0, &(0x7f00000004c0)=@string={0xc0, 0x3, "3b2f78246fc44b73012405222702880076526697ffffd15578763f3f9992d27748a769aafa10a0a90ff1661f1d3980aea6caad58d2f7f643766f5fa18d2d1d18f0a6205cccdf2c50f6d66d06b22c733e6abc856d69725e62cba89cf3f47abe2414913a57d9e6810f4c7f92dda2ee39dba4fd00c103c754b5c4fa3886877f03920729172224cb842f38f6270ea33122f98c6038c7e0805760a50f5df037288c16cb7232c57dc9bc29c45f7e8442315f1e3a063d77a15a0c59eb727702f427"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x804}}, {0x57, &(0x7f0000000900)=ANY=[@ANYBLOB="570396bcb2059d4a25a5173fa779b6c83717701ed1138a9998596165247a7b9779326a35e144287d73932f00c509f6a7c16272544c263127f2e00df7be54d9238c2dbe8d9233729453f91fbc0e03e3269d3d13b09c85e0f1edc661c0ff1b7f9c"]}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x423}}, {0xcf, &(0x7f0000000640)=@string={0xcf, 0x3, "7340f9dbcc98024dfbcf586645c99b72496b3dc536962b77c752329082c717a5b2c433333779214b743967fb132622364cc5d2f134bdd1ba7a7c923bcd9945cfe0e0473e0f448d7b488e32cf4b801f4161e0c7063acf03b5869b3efb629a27b44482bc71649abeee69d63257ebfac2b4b600d82a0cbae892d27ceb25e4533fbed3361bcfff041a18079de8d2cc1ad14cdb7403fe5c57430be4defc5c02415e68f4a83ab4d7494d03b7441c5f57ff81f849132d8755c1ad9c2b3ca499a55c5ee1a8d6371e8de46b504965de7eff"}}, {0x91, &(0x7f0000000740)=@string={0x91, 0x3, "2e4f8e7cd53b3906e6d198db7483a8dd97ccd8461ffd296e72fa601f15a2517a2977b38271ba913c70eb1135ec82472ccbc253514afc523c33f3dd549a9f9e0807c4992a1061996165fa48b6a9c5fb25566a32d5a2cf6f9dee3e6e4a5e7ab5d0b7c52f8fb451c499a82c468627463c6eecd57935342420127b910d2312bb0e1f79da10878d35e5f2894270f59010a7"}}, {0x16, &(0x7f0000000800)=@string={0x16, 0x3, "76ce62df6e36f1a6109614e610ea8f7d8a640ec6"}}]}) readlink(&(0x7f0000000580)='./bus\x00', &(0x7f0000000980)=""/184, 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x890c, &(0x7f0000000100)) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1.328786095s ago: executing program 8 (id=2611): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)) pwritev(r2, &(0x7f0000000c00)=[{&(0x7f00000008c0)="52f0efd573cc4245c8a688", 0xb}], 0x1, 0x1, 0x0) move_pages(0x0, 0x20000000000001ab, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[0x0], 0x0) socket$kcm(0x2, 0x3, 0x84) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ustat(0x1, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="010000"], 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x4c, &(0x7f0000000080)=0xcdb, 0x4) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x800004, 0x0, "7e12ddc5a89047bf00"}) r8 = syz_open_pts(r7, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000200)=0x2) read(r8, 0x0, 0x2006) dup2(r8, r7) 1.185783255s ago: executing program 6 (id=2613): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='generic_add_lease\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x3, 0x784, &(0x7f0000001100)="$eJzs3c1rHOUfAPDvbJKmSfv7JYKg9RQQNFC6MTW2Ch4qHkSwUNCz7bLZhppNtmQ3pQkBW0TwIqh4EPTSsy/15tWXq/4XHqSlalqseJDI7Eu7bXbTTZvdDeTzgck+z8xsnue7z8wzz+wMOwHsWRPpn0zEoYj4KIkYq89PImKomhqMOFFb7/b6Wj6dktjYePOPpLrOrfW1fDS9J3WgnnkyIn58P+JwZnO55ZXV+VyxWFiq56cqC+enyiurR84t5OYKc4XFY9MzM0ePv3D82M7F+tcvqwevf/zas9+c+Oe9J65++FMSJ+JgfVlzHDtlIibqn8lQ+hHe49WdLqzPkn5XgIeS7poDtb08DsVYDFRTbYz0smYAQLe8GxEbAMAekzj+A8Ae0/ge4Nb6Wr4x9fcbid668UpE7K/F37i+WVsyWL9mt796HXT0VnLPlZEkIsZ3oPyJiPjiu7e/Sqfo0nVIgFYuXY6IM+MTm/v/ZNM9C9v13FYLN4arLxP3zdb/Qe98n45/Xmw1/svcGf9Ei/HPcIt992E8eP/PXNuBYtpKx38vN93bdrsp/rrxgXruf9Ux31By9lyxkPZt/4+IyRgaTvPT1VVb3wU1efPfm+3Kbx7//fnJO1+m5aevd9fIXBscvvc9s7lK7lHjbrhxOeKpwVbxJ3faP2kz/j3VYRmvv/TB5+2WpfGn8TamzfF318aViGdatv/dtky2vD9xqro5TDU2iha+/fWz0XblN7d/OqXlN84FeiFt/9Gt4x9Pmu/XLG+/jJ+vjP3QbtmD42+9/e9L3qqm99XnXcxVKkvTEfuSNzbPP3r3vY18Y/00/smnW+//W23/6TnhmQ7jH7z++9cPH393pfHPbqv9t5+4ent+oF35nbX/TDU1WZ/TSf/XaQUf5bMDAAAAAAAAAAAAAAAAAAAAAAAAgE5lIuJgJJnsnXQmk83WnuH9eIxmiqVy5fDZ0vLibFSflT0eQ5nGT12ONf0e6nT99/Ab+aP35Z+PiMci4tPhkWo+my8VZ/sdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHWjz/P/Ub8P9rh0A0DX7+10BAKDnHP8BYO/Z3vF/pGv1AAB6x/k/AOw9HR//z3S3HgBA7zj/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMtOnTyZTht/r6/l0/zshZXl+dKFI7OF8nx2YTmfzZeWzmfnSqW5YiGbLy20/UeXai/FUun8TCwuX5yqFMqVqfLK6umF0vJi5fS5hdxc4XRhqGeRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDnyiur87lisbAksWViZHdUY9ckBmNXVEOia4nmXmKkfx0UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwC73XwAAAP//+Lkq2Q==") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) keyctl$unlink(0x9, 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\f\xeaH\xd8cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0', 0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r3) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fcdbdf250300000008000100030000009db91d6061d5aa95495573ef9f3753ce9c1c5634d03eb9aa282ee8309cb883eb647f4194589cc835f83c757c3880a1a3d4"], 0x1c}, 0x1, 0x0, 0x0, 0x24000055}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) unshare(0x40000000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0xfffffff9, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1.139538375s ago: executing program 4 (id=2614): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x12, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='generic_add_lease\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x3, 0x784, &(0x7f0000001100)="$eJzs3c1rHOUfAPDvbJKmSfv7JYKg9RQQNFC6MTW2Ch4qHkSwUNCz7bLZhppNtmQ3pQkBW0TwIqh4EPTSsy/15tWXq/4XHqSlalqseJDI7Eu7bXbTTZvdDeTzgck+z8xsnue7z8wzz+wMOwHsWRPpn0zEoYj4KIkYq89PImKomhqMOFFb7/b6Wj6dktjYePOPpLrOrfW1fDS9J3WgnnkyIn58P+JwZnO55ZXV+VyxWFiq56cqC+enyiurR84t5OYKc4XFY9MzM0ePv3D82M7F+tcvqwevf/zas9+c+Oe9J65++FMSJ+JgfVlzHDtlIibqn8lQ+hHe49WdLqzPkn5XgIeS7poDtb08DsVYDFRTbYz0smYAQLe8GxEbAMAekzj+A8Ae0/ge4Nb6Wr4x9fcbid668UpE7K/F37i+WVsyWL9mt796HXT0VnLPlZEkIsZ3oPyJiPjiu7e/Sqfo0nVIgFYuXY6IM+MTm/v/ZNM9C9v13FYLN4arLxP3zdb/Qe98n45/Xmw1/svcGf9Ei/HPcIt992E8eP/PXNuBYtpKx38vN93bdrsp/rrxgXruf9Ux31By9lyxkPZt/4+IyRgaTvPT1VVb3wU1efPfm+3Kbx7//fnJO1+m5aevd9fIXBscvvc9s7lK7lHjbrhxOeKpwVbxJ3faP2kz/j3VYRmvv/TB5+2WpfGn8TamzfF318aViGdatv/dtky2vD9xqro5TDU2iha+/fWz0XblN7d/OqXlN84FeiFt/9Gt4x9Pmu/XLG+/jJ+vjP3QbtmD42+9/e9L3qqm99XnXcxVKkvTEfuSNzbPP3r3vY18Y/00/smnW+//W23/6TnhmQ7jH7z++9cPH393pfHPbqv9t5+4ent+oF35nbX/TDU1WZ/TSf/XaQUf5bMDAAAAAAAAAAAAAAAAAAAAAAAAgE5lIuJgJJnsnXQmk83WnuH9eIxmiqVy5fDZ0vLibFSflT0eQ5nGT12ONf0e6nT99/Ab+aP35Z+PiMci4tPhkWo+my8VZ/sdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHWjz/P/Ub8P9rh0A0DX7+10BAKDnHP8BYO/Z3vF/pGv1AAB6x/k/AOw9HR//z3S3HgBA7zj/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMtOnTyZTht/r6/l0/zshZXl+dKFI7OF8nx2YTmfzZeWzmfnSqW5YiGbLy20/UeXai/FUun8TCwuX5yqFMqVqfLK6umF0vJi5fS5hdxc4XRhqGeRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDnyiur87lisbAksWViZHdUY9ckBmNXVEOia4nmXmKkfx0UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwC73XwAAAP//+Lkq2Q==") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) keyctl$unlink(0x9, 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\f\xeaH\xd8cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0', 0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r3) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fcdbdf250300000008000100030000009db91d6061d5aa95495573ef9f3753ce9c1c5634d03eb9aa282ee8309cb883eb647f4194589cc835f83c757c3880a1a3d4"], 0x1c}, 0x1, 0x0, 0x0, 0x24000055}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) unshare(0x40000000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0xfffffff9, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 887.992914ms ago: executing program 0 (id=2615): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f00000000c0)={[{@grpid}, {@dioread_lock}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") llistxattr(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2c000000000700f8ee22f50000293e63ad2a79eb6a863294eb001b288d982135f44864d9cd47304891ae5cab5a316fbbe5c1ab5769c897a397d3417aab688721f3cbea33efba40524b3991c6ba8b9b5ec10000000000886b760e031bcd74e6dcec305e994e5b6589331ed305ec2e1ce705b7bc2242bdf1afadcf2fda9d523324634f633fbfd6fb3a4dce1d2306f7b77efcda5aad9df737df42225aa299c47eae9ba06aaa05fced3e0f9b7d0e137001345eae674814d348adf0d876fe52247bcb6129411f7b05f29649a341eace575b866014867d99e38508391731a41e30213a78c7e26903c496404a25a6a010e58e03f2e1b11d111a173bf3b4f28c19dd9036a2a7d48dc1c9ee81b4946b0419dda43c875334cb8da388781887c73a3c1012532d76fcba61d8473fa1b92bfeee1a810ee323a4cd74538f3a79c3713af62d8071170ca13a249c427bc3d35247dddcb216f83bdde7f8561afbee3ea4eca232620676118418226f06a0a7b7aea2e839dab27cb6b8162147ae2423256b68c6365f6516c3553b54dc7f55457c440db5c5e1d2591d78468f08ad7497cfd50c07a0903980a5b3aef537ee0b0523254e561d3178af78a3c10f9b0d76b3affe5c731abe9cc6a5cf48bf740ebdbb6332637c563ac66b9a75d52eeac63c84975ffa0f9c558cd06b63e13ad32940bdfbf34f847225ccf11af9221af970a4dfead4dfc9c058ac03ed46a733a4f33be596e467901987fec24cec8256ace20ea5b92778d5ad6ef0bf1dc1be7d5694e6a8ac0c6561099d2fb059eb1f6be31e41852c07ca", @ANYRES32, @ANYBLOB="00000000000000000c001a800800038004000580"], 0x2c}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x3, 0x4, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000010000305000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="115a010000020000"], 0x20}}, 0x44) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = dup(r4) ioctl$PTP_EXTTS_REQUEST2(r5, 0xc0603d06, &(0x7f0000000300)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = socket(0x1d, 0x2, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x6a, 0x2, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000b40)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0xffffffffffffffff, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7a, 0x20}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r8, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000600)=@nullb, r8, &(0x7f0000000640)) 886.140013ms ago: executing program 6 (id=2616): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x9, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket(0xa, 0x2400000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x22, 0x4, @thr={&(0x7f0000000140)="21b18b8bf2ec9fbd7c9ae90a32fb27b99bffe317bacf72b1d683450e9c", &(0x7f00000004c0)="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"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0xe1, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) socket$inet6_udp(0xa, 0x2, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x100000000000000, 0x0) 824.164853ms ago: executing program 7 (id=2617): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8, 0x0, 0x43]}}]}}]}, 0x8c}}, 0x0) 650.600943ms ago: executing program 7 (id=2618): ioperm(0x1, 0x3, 0x8) r0 = msgget$private(0x0, 0x3a9) msgctl$IPC_RMID(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000f1ff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c00028008000240000000080500030000000000080001400000000d0900010073797a30000000000900020073797a320000000014000000110001"], 0x80}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f00000001c0)={@val={0x0, 0xa00}, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x3}, @initdev={0xac, 0x1e, 0x1, 0x0}}, {{0xfffc, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3a) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000008000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000008c0)="9b", 0x1}], 0x1}}], 0x2, 0x4000005) close(r9) r10 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="1081", 0x5b, r10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000100000000000000000ff01000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) sendmmsg$inet(r6, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="cf", 0x1}], 0x1}}], 0x1, 0x400c005) 568.197412ms ago: executing program 0 (id=2619): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x420001, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x800) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}, 0x1, 0x0, 0x0, 0x884}, 0x4040085) 492.122852ms ago: executing program 0 (id=2620): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000340)) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x4, 0x0, 0x5}}}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1e00"/20, @ANYRES8=r0, @ANYBLOB="000000000000000000000000000000000000000013ba46fb9392bce8ae6de12b23f53fc89f72b416f64cb9045a40342824a410d4f4218a7ec8a87901b99d218c7cbaffcf57", @ANYRES16=r0, @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1600000000000900"/20, @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r3], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r5, 0x0, 0x0, 0x24000080, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000005c0)=0x28, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x3, 0xc, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f00000001c0)=ANY=[], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="91101e000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r10, &(0x7f0000000500)=[{&(0x7f0000000280)='\f7', 0x2}], 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r6, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r11}, 0x10) write$selinux_user(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 382.209182ms ago: executing program 4 (id=2621): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0xe) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0xfa, 0xfffffffd}]}, 0x10) 278.340551ms ago: executing program 7 (id=2622): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000001380), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) 277.602352ms ago: executing program 7 (id=2623): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) select(0x0, 0x0, &(0x7f0000000000)={0xe, 0x200, 0x0, 0x0, 0x5, 0x7fffffff, 0x69b, 0xd303}, 0x0, 0x0) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) getsockname$packet(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000600)='ext4_ext_remove_space\x00', r2, 0x0, 0xc8}, 0x18) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x1f8, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac=@random="3c192477987a"}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, 0x4}}}, {{@arp={@loopback, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x6) socket$igmp(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d0505040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 198.545561ms ago: executing program 4 (id=2624): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x140020, 0x0, 0x1, 0x0, &(0x7f0000000080)) utime(&(0x7f0000000500)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) modify_ldt$write(0x1, &(0x7f0000000080)={0x3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f075, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) alarm(0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) unshare(0x24060400) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x18208e, &(0x7f0000005a00), 0x1, 0x42f, &(0x7f0000000940)="$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") shmget$private(0x0, 0x1000, 0x800, &(0x7f00002a2000/0x1000)=nil) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b88f8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$getregset(0x4205, r1, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='kmem_cache_free\x00', r3}, 0x10) 36.138801ms ago: executing program 4 (id=2625): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402], [0x0, 0x8, 0x0, 0x0, 0x1]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0xffffffb3}]}]}]}}]}, 0xa4}}, 0x10) 378.45µs ago: executing program 4 (id=2626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000c891df1f6f7d7e159df8425ee38430911013bfb461e8fd8a09a141000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="d2c651b101fa"}, 0x10) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="fa115294b829efe9d42ffbbd57", 0xd}, {0x0}], 0x2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) socket$inet_icmp(0x2, 0x2, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x22020600) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xf5ff, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 0s ago: executing program 4 (id=2627): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d706f6c3d62696e643d7374fd7469633a"]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000540)={{0x1}}) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xfffffffffffffffa}, 0x18) r4 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) close(r4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) unshare(0xa000200) tkill(0x0, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1016c7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket(0x27, 0xa, 0x20000004) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newqdisc={0x58, 0x14, 0xf09, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, {0x2, 0x7}, {0x3}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x44d, 0x0, 0x0, 0x1}}, {0x4}}]}, @qdisc_kind_options=@q_blackhole={0xe}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x40, 0x1800}], 0x1, 0x0) kernel console output (not intermixed with test programs): tlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10378 comm=syz.7.2140 [ 159.216908][T10386] loop7: detected capacity change from 0 to 512 [ 161.235090][T10387] loop4: detected capacity change from 0 to 512 [ 161.261249][T10387] EXT4-fs mount: 21 callbacks suppressed [ 161.261273][T10387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.299139][T10403] loop2: detected capacity change from 0 to 128 [ 161.325905][T10403] syz.2.2146[10403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.326035][T10403] syz.2.2146[10403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.351279][T10403] syz.2.2146[10403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.387603][T10403] syz.2.2146: attempt to access beyond end of device [ 161.387603][T10403] loop2: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 161.651978][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.673199][T10426] FAULT_INJECTION: forcing a failure. [ 161.673199][T10426] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.686318][T10426] CPU: 1 UID: 0 PID: 10426 Comm: syz.0.2150 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 161.697138][T10426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 161.707203][T10426] Call Trace: [ 161.710555][T10426] [ 161.713515][T10426] dump_stack_lvl+0xf2/0x150 [ 161.718174][T10426] dump_stack+0x15/0x1a [ 161.722515][T10426] should_fail_ex+0x223/0x230 [ 161.727199][T10426] should_fail+0xb/0x10 [ 161.731372][T10426] should_fail_usercopy+0x1a/0x20 [ 161.736428][T10426] _copy_from_user+0x1e/0xb0 [ 161.741055][T10426] copy_msghdr_from_user+0x54/0x2a0 [ 161.746296][T10426] ? __fget_files+0x17c/0x1c0 [ 161.751071][T10426] __sys_sendmsg+0x13e/0x230 [ 161.755725][T10426] __x64_sys_sendmsg+0x46/0x50 [ 161.760530][T10426] x64_sys_call+0x2734/0x2dc0 [ 161.765228][T10426] do_syscall_64+0xc9/0x1c0 [ 161.769726][T10426] ? clear_bhb_loop+0x55/0xb0 [ 161.774468][T10426] ? clear_bhb_loop+0x55/0xb0 [ 161.779153][T10426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.785065][T10426] RIP: 0033:0x7f1696755d29 [ 161.789472][T10426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.809088][T10426] RSP: 002b:00007f1694d7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.817576][T10426] RAX: ffffffffffffffda RBX: 00007f1696946160 RCX: 00007f1696755d29 [ 161.825560][T10426] RDX: 0000000000008840 RSI: 0000000020000040 RDI: 0000000000000008 [ 161.833539][T10426] RBP: 00007f1694d7f090 R08: 0000000000000000 R09: 0000000000000000 [ 161.841512][T10426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.849483][T10426] R13: 0000000000000000 R14: 00007f1696946160 R15: 00007ffe1cc8e828 [ 161.857464][T10426] [ 162.237456][T10453] syzkaller0: entered allmulticast mode [ 162.296429][T10455] loop2: detected capacity change from 0 to 2048 [ 162.346816][T10455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.519390][T10461] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.566931][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 162.566946][ T29] audit: type=1400 audit(162.540:15178): avc: denied { watch watch_reads } for pid=10451 comm="syz.6.2164" path="/282" dev="tmpfs" ino=1526 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 162.597766][T10464] netlink: 'syz.6.2164': attribute type 10 has an invalid length. [ 162.605705][T10463] loop7: detected capacity change from 0 to 512 [ 162.614201][T10464] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.621460][T10464] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.644272][T10463] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.672179][T10463] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 162.686949][T10453] syzkaller0 (unregistering): left allmulticast mode [ 162.694744][ T29] audit: type=1326 audit(162.670:15179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10454 comm="syz.2.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 162.717808][ T29] audit: type=1326 audit(162.680:15180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10454 comm="syz.2.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 162.749943][T10467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10467 comm=syz.7.2166 [ 162.773367][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.786817][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.926549][T10474] loop7: detected capacity change from 0 to 164 [ 162.943189][ T29] audit: type=1326 audit(162.920:15181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10472 comm="syz.2.2169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 162.966190][ T29] audit: type=1326 audit(162.920:15182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10472 comm="syz.2.2169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 162.989433][ T29] audit: type=1326 audit(162.920:15183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10472 comm="syz.2.2169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 163.057269][T10479] loop2: detected capacity change from 0 to 128 [ 163.064641][ T29] audit: type=1326 audit(163.020:15184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.2.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 163.087791][ T29] audit: type=1326 audit(163.020:15185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.2.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 163.106970][T10479] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.110828][ T29] audit: type=1326 audit(163.020:15186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.2.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 163.146045][ T29] audit: type=1326 audit(163.020:15187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.2.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 163.460951][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.773105][T10474] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 163.844567][T10490] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 164.022205][T10474] syz.7.2171: attempt to access beyond end of device [ 164.022205][T10474] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 164.123882][T10474] syz.7.2171: attempt to access beyond end of device [ 164.123882][T10474] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 164.557235][T10501] loop2: detected capacity change from 0 to 512 [ 164.609236][T10501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.684680][T10501] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 164.706035][T10501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10501 comm=syz.2.2178 [ 164.822462][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.928134][T10510] syz.2.2181[10510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.928233][T10510] syz.2.2181[10510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.007348][T10510] syz.2.2181[10510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.007565][T10514] FAULT_INJECTION: forcing a failure. [ 165.007565][T10514] name failslab, interval 1, probability 0, space 0, times 0 [ 165.043270][T10514] CPU: 0 UID: 0 PID: 10514 Comm: syz.6.2184 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 165.054122][T10514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 165.064178][T10514] Call Trace: [ 165.067498][T10514] [ 165.070431][T10514] dump_stack_lvl+0xf2/0x150 [ 165.075086][T10514] dump_stack+0x15/0x1a [ 165.079302][T10514] should_fail_ex+0x223/0x230 [ 165.083985][T10514] should_failslab+0x8f/0xb0 [ 165.088643][T10514] kmem_cache_alloc_noprof+0x52/0x320 [ 165.094099][T10514] ? copy_signal+0x54/0x350 [ 165.098631][T10514] ? copy_sighand+0x52/0x1b0 [ 165.103221][T10514] copy_signal+0x54/0x350 [ 165.107597][T10514] copy_process+0xd34/0x1f90 [ 165.112271][T10514] kernel_clone+0x167/0x5e0 [ 165.116895][T10514] __se_sys_clone3+0x1ba/0x200 [ 165.121769][T10514] __x64_sys_clone3+0x31/0x40 [ 165.126515][T10514] x64_sys_call+0x2d56/0x2dc0 [ 165.131193][T10514] do_syscall_64+0xc9/0x1c0 [ 165.135723][T10514] ? clear_bhb_loop+0x55/0xb0 [ 165.140403][T10514] ? clear_bhb_loop+0x55/0xb0 [ 165.145148][T10514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.151104][T10514] RIP: 0033:0x7f3d3fe65d29 [ 165.155625][T10514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.175310][T10514] RSP: 002b:00007f3d3e4d6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 165.183743][T10514] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f3d3fe65d29 [ 165.191737][T10514] RDX: 00007f3d3e4d6f20 RSI: 0000000000000058 RDI: 00007f3d3e4d6f20 [ 165.199706][T10514] RBP: 00007f3d3e4d7090 R08: 0000000000000000 R09: 0000000000000058 [ 165.207674][T10514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 165.215670][T10514] R13: 0000000000000000 R14: 00007f3d40055fa0 R15: 00007ffc0149d928 [ 165.223735][T10514] [ 165.292184][T10520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.318551][T10520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.434785][T10524] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2187'. [ 165.668672][T10536] syz.0.2188[10536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.668821][T10536] syz.0.2188[10536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.688666][T10536] syz.0.2188[10536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.753861][T10528] loop4: detected capacity change from 0 to 512 [ 165.791315][T10528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.983330][T10544] loop2: detected capacity change from 0 to 512 [ 166.001996][T10549] veth0_virt_wifi: entered promiscuous mode [ 166.010537][T10549] veth0_virt_wifi: left promiscuous mode [ 166.021514][T10544] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.038483][T10553] veth0_virt_wifi: entered promiscuous mode [ 166.054829][T10553] veth0_virt_wifi: left promiscuous mode [ 166.170168][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.189777][T10557] veth0_virt_wifi: entered promiscuous mode [ 166.197960][T10557] veth0_virt_wifi: left promiscuous mode [ 166.316683][T10569] 9p: Unknown access argument 18446744073709551615: -34 [ 166.361074][T10571] netlink: 148 bytes leftover after parsing attributes in process `syz.0.2200'. [ 166.420828][T10576] loop4: detected capacity change from 0 to 512 [ 166.443402][T10576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.468305][T10576] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 166.535876][T10580] loop7: detected capacity change from 0 to 2048 [ 166.547838][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.565995][T10576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10576 comm=syz.4.2203 [ 166.589011][T10580] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.612157][T10587] syz.2.2206[10587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.612265][T10587] syz.2.2206[10587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.634919][T10587] syz.2.2206[10587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.729219][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.110334][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.627334][T10597] loop7: detected capacity change from 0 to 164 [ 167.641809][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 167.641839][ T29] audit: type=1326 audit(167.620:15601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10593 comm="syz.2.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 167.742499][ T29] audit: type=1326 audit(167.660:15602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10593 comm="syz.2.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 167.765637][ T29] audit: type=1326 audit(167.660:15603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10593 comm="syz.2.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb073605d29 code=0x7ffc0000 [ 167.940498][T10601] loop2: detected capacity change from 0 to 8192 [ 167.975699][ T29] audit: type=1400 audit(167.950:15604): avc: denied { create } for pid=10604 comm="syz.4.2213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 168.006180][T10605] syz!: rxe_newlink: already configured on team_slave_0 [ 168.060350][ T29] audit: type=1400 audit(167.980:15605): avc: denied { write } for pid=10604 comm="syz.4.2213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 168.080473][ T29] audit: type=1400 audit(168.030:15606): avc: denied { create } for pid=10600 comm="syz.2.2211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 168.217717][T10608] FAULT_INJECTION: forcing a failure. [ 168.217717][T10608] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.230883][T10608] CPU: 0 UID: 0 PID: 10608 Comm: syz.4.2215 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 168.241662][T10608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 168.251746][T10608] Call Trace: [ 168.255025][T10608] [ 168.257969][T10608] dump_stack_lvl+0xf2/0x150 [ 168.262604][T10608] dump_stack+0x15/0x1a [ 168.266797][T10608] should_fail_ex+0x223/0x230 [ 168.271598][T10608] should_fail+0xb/0x10 [ 168.275814][T10608] should_fail_usercopy+0x1a/0x20 [ 168.280900][T10608] _copy_to_user+0x20/0xa0 [ 168.285336][T10608] simple_read_from_buffer+0xa0/0x110 [ 168.290729][T10608] proc_fail_nth_read+0xf9/0x140 [ 168.295712][T10608] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 168.301305][T10608] vfs_read+0x1a2/0x700 [ 168.305577][T10608] ? __rcu_read_unlock+0x4e/0x70 [ 168.310602][T10608] ? __fget_files+0x17c/0x1c0 [ 168.315371][T10608] ksys_read+0xe8/0x1b0 [ 168.319623][T10608] __x64_sys_read+0x42/0x50 [ 168.324161][T10608] x64_sys_call+0x2874/0x2dc0 [ 168.328878][T10608] do_syscall_64+0xc9/0x1c0 [ 168.333423][T10608] ? clear_bhb_loop+0x55/0xb0 [ 168.338115][T10608] ? clear_bhb_loop+0x55/0xb0 [ 168.342830][T10608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.348798][T10608] RIP: 0033:0x7f4946f8473c [ 168.353221][T10608] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 168.373116][T10608] RSP: 002b:00007f49455f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 168.381637][T10608] RAX: ffffffffffffffda RBX: 00007f4947175fa0 RCX: 00007f4946f8473c [ 168.389704][T10608] RDX: 000000000000000f RSI: 00007f49455f70a0 RDI: 0000000000000006 [ 168.397705][T10608] RBP: 00007f49455f7090 R08: 0000000000000000 R09: 0000000000000000 [ 168.405854][T10608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.413830][T10608] R13: 0000000000000000 R14: 00007f4947175fa0 R15: 00007ffc15e69918 [ 168.421935][T10608] [ 168.570953][T10597] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 168.590714][T10597] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 168.623606][T10614] loop4: detected capacity change from 0 to 512 [ 168.642682][T10614] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.681309][T10614] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 168.692874][T10614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=10614 comm=syz.4.2217 [ 168.715913][T10610] cgroup: fork rejected by pids controller in /syz0 [ 168.728925][T10609] syz.7.2208: attempt to access beyond end of device [ 168.728925][T10609] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 168.749671][T10609] syz.7.2208: attempt to access beyond end of device [ 168.749671][T10609] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 168.822258][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.893726][ T29] audit: type=1326 audit(168.870:15607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10722 comm="syz.0.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1696755d29 code=0x7ffc0000 [ 168.916784][ T29] audit: type=1326 audit(168.870:15608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10722 comm="syz.0.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f1696755d29 code=0x7ffc0000 [ 168.939800][ T29] audit: type=1326 audit(168.870:15609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10722 comm="syz.0.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1696755d29 code=0x7ffc0000 [ 169.035984][ T29] audit: type=1400 audit(169.000:15610): avc: denied { mounton } for pid=10731 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 169.341535][T10754] FAULT_INJECTION: forcing a failure. [ 169.341535][T10754] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.354767][T10754] CPU: 0 UID: 0 PID: 10754 Comm: syz.4.2232 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 169.365534][T10754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 169.375726][T10754] Call Trace: [ 169.379005][T10754] [ 169.381937][T10754] dump_stack_lvl+0xf2/0x150 [ 169.386558][T10754] dump_stack+0x15/0x1a [ 169.390728][T10754] should_fail_ex+0x223/0x230 [ 169.395417][T10754] should_fail+0xb/0x10 [ 169.399587][T10754] should_fail_usercopy+0x1a/0x20 [ 169.404658][T10754] _copy_to_iter+0xd5/0xd00 [ 169.409182][T10754] get_random_bytes_user+0x112/0x260 [ 169.414573][T10754] ? import_ubuf+0xec/0x130 [ 169.419199][T10754] __x64_sys_getrandom+0xb5/0x190 [ 169.424335][T10754] x64_sys_call+0x118a/0x2dc0 [ 169.429020][T10754] do_syscall_64+0xc9/0x1c0 [ 169.433556][T10754] ? clear_bhb_loop+0x55/0xb0 [ 169.438308][T10754] ? clear_bhb_loop+0x55/0xb0 [ 169.443016][T10754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.448947][T10754] RIP: 0033:0x7f4946f85d29 [ 169.453370][T10754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.473013][T10754] RSP: 002b:00007f49455f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 169.481482][T10754] RAX: ffffffffffffffda RBX: 00007f4947175fa0 RCX: 00007f4946f85d29 [ 169.489459][T10754] RDX: 0000000000000000 RSI: 412269194f7c77a1 RDI: 0000000020000340 [ 169.497508][T10754] RBP: 00007f49455f7090 R08: 0000000000000000 R09: 0000000000000000 [ 169.505570][T10754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 169.513542][T10754] R13: 0000000000000000 R14: 00007f4947175fa0 R15: 00007ffc15e69918 [ 169.521531][T10754] [ 169.569377][T10762] FAULT_INJECTION: forcing a failure. [ 169.569377][T10762] name failslab, interval 1, probability 0, space 0, times 0 [ 169.578707][T10765] loop4: detected capacity change from 0 to 164 [ 169.582055][T10762] CPU: 1 UID: 0 PID: 10762 Comm: syz.6.2234 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 169.591842][T10731] chnl_net:caif_netlink_parms(): no params data found [ 169.598937][T10762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 169.598953][T10762] Call Trace: [ 169.598960][T10762] [ 169.622029][T10762] dump_stack_lvl+0xf2/0x150 [ 169.626689][T10762] dump_stack+0x15/0x1a [ 169.630902][T10762] should_fail_ex+0x223/0x230 [ 169.635651][T10762] should_failslab+0x8f/0xb0 [ 169.640261][T10762] kmem_cache_alloc_noprof+0x52/0x320 [ 169.645637][T10762] ? mas_dup_build+0x1e8/0xd10 [ 169.650523][T10762] ? pcpu_memcg_post_alloc_hook+0x158/0x1c0 [ 169.656424][T10762] mas_dup_build+0x1e8/0xd10 [ 169.661101][T10762] __mt_dup+0xcf/0x190 [ 169.665219][T10762] copy_mm+0x3cb/0x11c0 [ 169.669395][T10762] copy_process+0xd5b/0x1f90 [ 169.674025][T10762] kernel_clone+0x167/0x5e0 [ 169.678585][T10762] ? vfs_write+0x596/0x920 [ 169.683009][T10762] __x64_sys_clone+0xe8/0x120 [ 169.687698][T10762] x64_sys_call+0x2d7e/0x2dc0 [ 169.692450][T10762] do_syscall_64+0xc9/0x1c0 [ 169.696952][T10762] ? clear_bhb_loop+0x55/0xb0 [ 169.701630][T10762] ? clear_bhb_loop+0x55/0xb0 [ 169.706302][T10762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.712252][T10762] RIP: 0033:0x7f3d3fe65d29 [ 169.716694][T10762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.736382][T10762] RSP: 002b:00007f3d3e4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 169.744836][T10762] RAX: ffffffffffffffda RBX: 00007f3d40055fa0 RCX: 00007f3d3fe65d29 [ 169.752808][T10762] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000240c7000 [ 169.760771][T10762] RBP: 00007f3d3e4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 169.768761][T10762] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 169.776736][T10762] R13: 0000000000000000 R14: 00007f3d40055fa0 R15: 00007ffc0149d928 [ 169.784781][T10762] [ 169.847588][T10731] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.854923][T10731] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.874775][T10731] bridge_slave_0: entered allmulticast mode [ 169.881268][T10731] bridge_slave_0: entered promiscuous mode [ 169.888288][T10731] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.895384][T10731] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.902516][T10731] bridge_slave_1: entered allmulticast mode [ 169.908884][T10731] bridge_slave_1: entered promiscuous mode [ 169.962167][T10784] loop6: detected capacity change from 0 to 512 [ 169.975578][T10731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.986375][T10731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.000716][T10784] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2243: bg 0: block 35: padding at end of block bitmap is not set [ 170.020903][T10784] EXT4-fs (loop6): Remounting filesystem read-only [ 170.027715][T10784] EXT4-fs (loop6): 1 truncate cleaned up [ 170.038216][T10784] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.039222][T10731] team0: Port device team_slave_0 added [ 170.050491][T10784] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 170.055829][T10765] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 170.063632][T10784] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.071058][T10731] team0: Port device team_slave_1 added [ 170.085275][T10788] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 170.103544][T10731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.110514][T10731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.136543][T10731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.149309][T10731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.156266][T10731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.182332][T10731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.194447][T10794] FAULT_INJECTION: forcing a failure. [ 170.194447][T10794] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.207742][T10794] CPU: 0 UID: 0 PID: 10794 Comm: syz.6.2245 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 170.218586][T10794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 170.228652][T10794] Call Trace: [ 170.231934][T10794] [ 170.234870][T10794] dump_stack_lvl+0xf2/0x150 [ 170.239615][T10794] dump_stack+0x15/0x1a [ 170.243788][T10794] should_fail_ex+0x223/0x230 [ 170.248475][T10794] should_fail+0xb/0x10 [ 170.252820][T10794] should_fail_usercopy+0x1a/0x20 [ 170.255589][T10765] syz.4.2235: attempt to access beyond end of device [ 170.255589][T10765] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 170.257934][T10794] _copy_from_iter+0xd5/0xd00 [ 170.277105][T10776] loop7: detected capacity change from 0 to 512 [ 170.277501][T10794] ? kmalloc_reserve+0x16e/0x190 [ 170.288757][T10794] ? __build_skb_around+0x196/0x1f0 [ 170.294055][T10794] ? __alloc_skb+0x21f/0x310 [ 170.298695][T10794] ? __virt_addr_valid+0x1ed/0x250 [ 170.303893][T10794] ? __check_object_size+0x364/0x520 [ 170.309204][T10794] netlink_sendmsg+0x460/0x6e0 [ 170.313994][T10794] ? __pfx_netlink_sendmsg+0x10/0x10 [ 170.319289][T10794] __sock_sendmsg+0x140/0x180 [ 170.323988][T10794] ____sys_sendmsg+0x312/0x410 [ 170.328782][T10794] __sys_sendmsg+0x19d/0x230 [ 170.333392][T10794] __x64_sys_sendmsg+0x46/0x50 [ 170.338221][T10794] x64_sys_call+0x2734/0x2dc0 [ 170.342899][T10794] do_syscall_64+0xc9/0x1c0 [ 170.347526][T10794] ? clear_bhb_loop+0x55/0xb0 [ 170.352218][T10794] ? clear_bhb_loop+0x55/0xb0 [ 170.356900][T10794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.362870][T10794] RIP: 0033:0x7f3d3fe65d29 [ 170.367311][T10794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.386975][T10794] RSP: 002b:00007f3d3e4d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.395456][T10794] RAX: ffffffffffffffda RBX: 00007f3d40055fa0 RCX: 00007f3d3fe65d29 [ 170.403478][T10794] RDX: 0000000000000000 RSI: 0000000020000940 RDI: 0000000000000008 [ 170.411450][T10794] RBP: 00007f3d3e4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 170.419418][T10794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.427410][T10794] R13: 0000000000000000 R14: 00007f3d40055fa0 R15: 00007ffc0149d928 [ 170.435398][T10794] [ 170.438896][T10765] syz.4.2235: attempt to access beyond end of device [ 170.438896][T10765] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 170.467285][T10731] hsr_slave_0: entered promiscuous mode [ 170.473619][T10731] hsr_slave_1: entered promiscuous mode [ 170.480413][T10731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.488039][T10731] Cannot create hsr debugfs directory [ 170.530700][T10776] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.634662][T10803] loop4: detected capacity change from 0 to 1764 [ 170.643491][T10803] iso9660: Unknown parameter 'I' [ 170.655927][T10731] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 170.663440][T10801] FAULT_INJECTION: forcing a failure. [ 170.663440][T10801] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.676643][T10801] CPU: 0 UID: 0 PID: 10801 Comm: syz.6.2246 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 170.687448][T10801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 170.697514][T10801] Call Trace: [ 170.700785][T10801] [ 170.703707][T10801] dump_stack_lvl+0xf2/0x150 [ 170.708332][T10801] dump_stack+0x15/0x1a [ 170.712541][T10801] should_fail_ex+0x223/0x230 [ 170.717254][T10801] should_fail+0xb/0x10 [ 170.721428][T10801] should_fail_usercopy+0x1a/0x20 [ 170.726627][T10801] _copy_from_user+0x1e/0xb0 [ 170.731293][T10801] memdup_user+0x64/0xc0 [ 170.735581][T10801] nvram_misc_write+0x77/0xd0 [ 170.740260][T10801] ? __pfx_nvram_misc_write+0x10/0x10 [ 170.745757][T10801] vfs_write+0x281/0x920 [ 170.750056][T10801] ? __fget_files+0x17c/0x1c0 [ 170.754805][T10801] ksys_write+0xe8/0x1b0 [ 170.759125][T10801] __x64_sys_write+0x42/0x50 [ 170.763804][T10801] x64_sys_call+0x287e/0x2dc0 [ 170.768472][T10801] do_syscall_64+0xc9/0x1c0 [ 170.772962][T10801] ? clear_bhb_loop+0x55/0xb0 [ 170.777632][T10801] ? clear_bhb_loop+0x55/0xb0 [ 170.782457][T10801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.788351][T10801] RIP: 0033:0x7f3d3fe65d29 [ 170.792754][T10801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.812356][T10801] RSP: 002b:00007f3d3e4b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 170.820757][T10801] RAX: ffffffffffffffda RBX: 00007f3d40056080 RCX: 00007f3d3fe65d29 [ 170.828724][T10801] RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000006 [ 170.836707][T10801] RBP: 00007f3d3e4b6090 R08: 0000000000000000 R09: 0000000000000000 [ 170.844693][T10801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.852665][T10801] R13: 0000000000000000 R14: 00007f3d40056080 R15: 00007ffc0149d928 [ 170.860685][T10801] [ 170.865983][T10731] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 170.875148][T10731] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 170.898359][T10731] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 171.001400][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.067885][T10731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.100058][T10731] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.116942][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.124092][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.155404][ T9773] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.162655][ T9773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.219783][T10731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.325859][T10832] loop4: detected capacity change from 0 to 164 [ 171.352033][T10731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.428509][T10844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.446639][T10844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.554064][T10731] veth0_vlan: entered promiscuous mode [ 171.565031][T10832] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 171.566596][T10731] veth1_vlan: entered promiscuous mode [ 171.586868][T10832] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 171.595121][T10731] veth0_macvtap: entered promiscuous mode [ 171.603780][T10731] veth1_macvtap: entered promiscuous mode [ 171.617059][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.627543][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.637479][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.647973][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.657816][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.668386][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.692790][T10731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.713963][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.724483][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.734480][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.744920][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.746183][T10832] syz.4.2256: attempt to access beyond end of device [ 171.746183][T10832] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 171.754762][T10731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.754782][T10731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.756016][T10731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.791437][T10832] syz.4.2256: attempt to access beyond end of device [ 171.791437][T10832] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 171.797771][T10731] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.818542][T10731] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.827534][T10731] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.836254][T10731] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.000064][T10867] FAULT_INJECTION: forcing a failure. [ 172.000064][T10867] name failslab, interval 1, probability 0, space 0, times 0 [ 172.012723][T10867] CPU: 1 UID: 0 PID: 10867 Comm: syz.8.2222 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 172.023507][T10867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 172.033585][T10867] Call Trace: [ 172.036870][T10867] [ 172.039865][T10867] dump_stack_lvl+0xf2/0x150 [ 172.044584][T10867] dump_stack+0x15/0x1a [ 172.048752][T10867] should_fail_ex+0x223/0x230 [ 172.053432][T10867] should_failslab+0x8f/0xb0 [ 172.058042][T10867] kmem_cache_alloc_noprof+0x52/0x320 [ 172.063413][T10867] ? getname_kernel+0x3d/0x1e0 [ 172.068242][T10867] ? should_fail_ex+0xd7/0x230 [ 172.073072][T10867] ? __pfx_resume_store+0x10/0x10 [ 172.078117][T10867] getname_kernel+0x3d/0x1e0 [ 172.082721][T10867] ? __pfx_resume_store+0x10/0x10 [ 172.087811][T10867] kern_path+0x21/0x120 [ 172.091972][T10867] lookup_bdev+0x62/0x140 [ 172.096367][T10867] resume_store+0x10a/0x3a0 [ 172.100875][T10867] ? _copy_from_iter+0x169/0xd00 [ 172.105808][T10867] ? kstrtouint+0x77/0xc0 [ 172.110128][T10867] ? should_fail_ex+0xd7/0x230 [ 172.114898][T10867] kobj_attr_store+0x47/0x70 [ 172.119494][T10867] ? __pfx_kobj_attr_store+0x10/0x10 [ 172.124878][T10867] sysfs_kf_write+0xae/0xd0 [ 172.129382][T10867] ? __pfx_sysfs_kf_write+0x10/0x10 [ 172.134581][T10867] kernfs_fop_write_iter+0x1c8/0x2c0 [ 172.139917][T10867] vfs_write+0x77f/0x920 [ 172.144217][T10867] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 172.150035][T10867] ksys_write+0xe8/0x1b0 [ 172.154314][T10867] __x64_sys_write+0x42/0x50 [ 172.158926][T10867] x64_sys_call+0x287e/0x2dc0 [ 172.163645][T10867] do_syscall_64+0xc9/0x1c0 [ 172.168199][T10867] ? clear_bhb_loop+0x55/0xb0 [ 172.172908][T10867] ? clear_bhb_loop+0x55/0xb0 [ 172.177650][T10867] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.183565][T10867] RIP: 0033:0x7fe372315d29 [ 172.187974][T10867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.207587][T10867] RSP: 002b:00007fe370987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 172.216000][T10867] RAX: ffffffffffffffda RBX: 00007fe372505fa0 RCX: 00007fe372315d29 [ 172.223967][T10867] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000003 [ 172.231933][T10867] RBP: 00007fe370987090 R08: 0000000000000000 R09: 0000000000000000 [ 172.239954][T10867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.247916][T10867] R13: 0000000000000000 R14: 00007fe372505fa0 R15: 00007ffcf48a54f8 [ 172.255886][T10867] [ 172.310692][T10867] block device autoloading is deprecated and will be removed. [ 172.318297][T10867] syz.8.2222: attempt to access beyond end of device [ 172.318297][T10867] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 172.378288][T10933] rdma_op ffff88810b992980 conn xmit_rdma 0000000000000000 [ 172.416021][T10959] loop8: detected capacity change from 0 to 164 [ 172.433907][T10959] Unable to read rock-ridge attributes [ 172.442213][T10959] Unable to read rock-ridge attributes [ 172.451503][T10959] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 172.459486][T10959] Unable to read rock-ridge attributes [ 172.465794][T10959] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 172.475965][T10959] Unable to read rock-ridge attributes [ 172.502228][T10990] loop0: detected capacity change from 0 to 128 [ 172.569448][T10999] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2274'. [ 172.579399][T10990] syz.0.2271[10990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.579545][T10990] syz.0.2271[10990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.595091][T10999] block device autoloading is deprecated and will be removed. [ 172.601429][T10990] syz.0.2271[10990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.635240][T10999] syz.4.2274: attempt to access beyond end of device [ 172.635240][T10999] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 172.645246][T10990] syz.0.2271: attempt to access beyond end of device [ 172.645246][T10990] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 172.685490][T10987] loop7: detected capacity change from 0 to 512 [ 172.693019][T11004] loop6: detected capacity change from 0 to 128 [ 172.735038][T11006] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2276'. [ 172.746233][T10987] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.749746][T11004] FAT-fs (loop6): error, corrupted file size (i_pos 548, 512) [ 172.766188][T11004] FAT-fs (loop6): Filesystem has been set read-only [ 172.826162][T11006] SELinux: syz.4.2276 (11006) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 172.852827][T11016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.861595][T11016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.910051][T11013] loop8: detected capacity change from 0 to 512 [ 172.980845][T11013] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.041230][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 173.041246][ T29] audit: type=1326 audit(173.020:15747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.070741][ T29] audit: type=1326 audit(173.020:15748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.093985][ T29] audit: type=1326 audit(173.020:15749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.116989][ T29] audit: type=1326 audit(173.020:15750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.140122][ T29] audit: type=1326 audit(173.020:15751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.163286][ T29] audit: type=1326 audit(173.020:15752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.186604][ T29] audit: type=1326 audit(173.020:15753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.209864][ T29] audit: type=1326 audit(173.020:15754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.233153][ T29] audit: type=1326 audit(173.020:15755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.256294][ T29] audit: type=1326 audit(173.020:15756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 173.331132][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.391812][T11050] loop7: detected capacity change from 0 to 2048 [ 173.410766][T11050] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.467655][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.526574][T11058] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.584068][T11068] Unknown options in mask 5 [ 173.629526][T11072] pimreg: entered allmulticast mode [ 173.642105][T11074] pimreg: entered allmulticast mode [ 173.657492][T11072] pimreg: left allmulticast mode [ 173.665420][T11072] FAULT_INJECTION: forcing a failure. [ 173.665420][T11072] name failslab, interval 1, probability 0, space 0, times 0 [ 173.678231][T11072] CPU: 1 UID: 0 PID: 11072 Comm: syz.0.2295 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 173.689088][T11072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 173.699205][T11072] Call Trace: [ 173.702472][T11072] [ 173.705409][T11072] dump_stack_lvl+0xf2/0x150 [ 173.710032][T11072] dump_stack+0x15/0x1a [ 173.714196][T11072] should_fail_ex+0x223/0x230 [ 173.718987][T11072] should_failslab+0x8f/0xb0 [ 173.723638][T11072] kmem_cache_alloc_node_noprof+0x59/0x320 [ 173.729511][T11072] ? __alloc_skb+0x10b/0x310 [ 173.734100][T11072] __alloc_skb+0x10b/0x310 [ 173.738513][T11072] rtmsg_ifinfo_build_skb+0x63/0x1b0 [ 173.743903][T11072] rtmsg_ifinfo+0x6b/0x100 [ 173.748337][T11072] dev_close_many+0x151/0x240 [ 173.753041][T11072] ? x64_sys_call+0x282e/0x2dc0 [ 173.757897][T11072] ? do_syscall_64+0xc9/0x1c0 [ 173.762571][T11072] unregister_netdevice_many_notify+0x263/0x11b0 [ 173.768994][T11072] ? vif_delete+0x3a8/0x430 [ 173.773580][T11072] unregister_netdevice_many+0x19/0x20 [ 173.779042][T11072] mroute_clean_tables+0x17c/0x610 [ 173.784191][T11072] ? _copy_from_user+0x8d/0xb0 [ 173.788953][T11072] ip_mroute_setsockopt+0x82f/0x950 [ 173.794290][T11072] do_ip_setsockopt+0xd4b/0x2340 [ 173.799242][T11072] ip_setsockopt+0x63/0x100 [ 173.803817][T11072] raw_setsockopt+0x101/0x150 [ 173.808572][T11072] sock_common_setsockopt+0x64/0x80 [ 173.813773][T11072] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 173.819709][T11072] __sys_setsockopt+0x187/0x200 [ 173.824607][T11072] __x64_sys_setsockopt+0x66/0x80 [ 173.829624][T11072] x64_sys_call+0x282e/0x2dc0 [ 173.834323][T11072] do_syscall_64+0xc9/0x1c0 [ 173.838901][T11072] ? clear_bhb_loop+0x55/0xb0 [ 173.843640][T11072] ? clear_bhb_loop+0x55/0xb0 [ 173.848398][T11072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.854298][T11072] RIP: 0033:0x7f1696755d29 [ 173.858703][T11072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.878394][T11072] RSP: 002b:00007f1694dc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 173.886833][T11072] RAX: ffffffffffffffda RBX: 00007f1696945fa0 RCX: 00007f1696755d29 [ 173.894816][T11072] RDX: 00000000000000d4 RSI: 0000000000000000 RDI: 0000000000000006 [ 173.902798][T11072] RBP: 00007f1694dc1090 R08: 0000000000000004 R09: 0000000000000000 [ 173.910777][T11072] R10: 00000000200008c0 R11: 0000000000000246 R12: 0000000000000001 [ 173.918822][T11072] R13: 0000000000000000 R14: 00007f1696945fa0 R15: 00007ffe1cc8e828 [ 173.926906][T11072] [ 173.934699][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.945917][T11081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.954697][T11081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.014568][T11089] loop7: detected capacity change from 0 to 512 [ 174.024987][T11089] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.2302: corrupted in-inode xattr: invalid ea_ino [ 174.058725][T11089] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.2302: couldn't read orphan inode 15 (err -117) [ 174.073555][T11096] pimreg: left allmulticast mode [ 174.079454][T11089] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.130907][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.191545][T11099] loop7: detected capacity change from 0 to 2048 [ 174.255298][T11099] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.413047][T11109] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.649344][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.734460][T11118] loop7: detected capacity change from 0 to 164 [ 175.045448][T11118] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 175.063673][T11118] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 175.149319][T11119] syz.7.2311: attempt to access beyond end of device [ 175.149319][T11119] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 175.199730][T11119] syz.7.2311: attempt to access beyond end of device [ 175.199730][T11119] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 175.636087][T11136] netlink: 'syz.4.2318': attribute type 12 has an invalid length. [ 175.657688][T11139] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2319'. [ 175.674460][T11139] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.682201][T11139] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.712823][T11139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.720424][T11139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.792064][T11138] xt_CT: No such helper "snmp" [ 175.808276][T11142] SELinux: syz.8.2319 (11142) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 175.855622][T11148] Unknown options in mask 5 [ 175.926378][T11156] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2326'. [ 176.050066][T11159] sd 0:0:1:0: device reset [ 176.253143][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2332'. [ 176.361301][T11183] Unknown options in mask 5 [ 176.783231][T11210] loop6: detected capacity change from 0 to 512 [ 176.793146][T11210] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 176.806382][T11210] EXT4-fs (loop6): 1 truncate cleaned up [ 176.813328][T11210] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.172174][T11220] loop0: detected capacity change from 0 to 2048 [ 177.221949][T11220] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.350647][T11226] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.553571][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.835497][T11234] vhci_hcd: default hub control req: 6000 v0000 i0008 l0 [ 178.047149][T11244] loop4: detected capacity change from 0 to 256 [ 178.061318][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 178.061405][ T29] audit: type=1400 audit(178.038:15968): avc: denied { create } for pid=11245 comm="syz.0.2360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 178.274755][T11253] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2365'. [ 178.307746][T11253] SELinux: syz.0.2365 (11253) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 178.360807][ T29] audit: type=1326 audit(178.328:15969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.383906][ T29] audit: type=1326 audit(178.328:15970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.406934][ T29] audit: type=1326 audit(178.328:15971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.429978][ T29] audit: type=1326 audit(178.328:15972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.452984][ T29] audit: type=1326 audit(178.328:15973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.475968][ T29] audit: type=1326 audit(178.328:15974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.499395][ T29] audit: type=1326 audit(178.338:15975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.522919][ T29] audit: type=1326 audit(178.338:15976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11255 comm="syz.4.2364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 178.548921][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.574818][ T29] audit: type=1400 audit(178.538:15977): avc: denied { relabelfrom } for pid=11258 comm="syz.4.2368" name="" dev="pipefs" ino=30044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 178.603990][T11259] rose0: refused to change device tx_queue_len [ 178.641697][T11265] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2370'. [ 178.931894][T11280] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=11280 comm=syz.6.2374 [ 178.958507][T11282] loop8: detected capacity change from 0 to 512 [ 178.971951][T11280] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47 sclass=netlink_audit_socket pid=11280 comm=syz.6.2374 [ 178.992957][T11282] EXT4-fs: Ignoring removed bh option [ 179.008585][T11282] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 179.054891][T11284] loop6: detected capacity change from 0 to 512 [ 179.062920][T11282] EXT4-fs (loop8): 1 truncate cleaned up [ 179.069464][T11282] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.090080][T11284] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 179.113359][T11284] EXT4-fs (loop6): 1 truncate cleaned up [ 179.122133][T11284] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.135294][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.153030][T11284] xt_hashlimit: max too large, truncated to 1048576 [ 179.179711][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.251475][T11288] xt_hashlimit: max too large, truncated to 1048576 [ 179.275256][T11288] loop8: detected capacity change from 0 to 512 [ 179.282236][T11288] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.288995][T11288] journal_path: Lookup failure for './file0/file0' [ 179.295519][T11288] EXT4-fs: error: could not find journal device path [ 179.505274][T11309] loop8: detected capacity change from 0 to 164 [ 179.566293][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2388'. [ 179.582281][T11309] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 179.627591][T11309] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 179.776498][T11324] loop7: detected capacity change from 0 to 2048 [ 179.793388][T11326] Unknown options in mask 5 [ 179.833410][T11324] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.844156][T11330] loop4: detected capacity change from 0 to 2048 [ 179.862865][T11336] FAULT_INJECTION: forcing a failure. [ 179.862865][T11336] name failslab, interval 1, probability 0, space 0, times 0 [ 179.875528][T11336] CPU: 0 UID: 0 PID: 11336 Comm: syz.8.2397 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 179.886307][T11336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 179.896372][T11336] Call Trace: [ 179.899754][T11336] [ 179.902690][T11336] dump_stack_lvl+0xf2/0x150 [ 179.907321][T11336] dump_stack+0x15/0x1a [ 179.911559][T11336] should_fail_ex+0x223/0x230 [ 179.916242][T11336] should_failslab+0x8f/0xb0 [ 179.920870][T11336] kmem_cache_alloc_node_noprof+0x59/0x320 [ 179.926715][T11336] ? __alloc_skb+0x10b/0x310 [ 179.931310][T11336] __alloc_skb+0x10b/0x310 [ 179.935769][T11336] ? audit_log_start+0x34c/0x6b0 [ 179.940726][T11336] audit_log_start+0x368/0x6b0 [ 179.945504][T11336] ? kmem_cache_free+0xdc/0x2d0 [ 179.950363][T11336] audit_seccomp+0x4b/0x130 [ 179.954942][T11336] __seccomp_filter+0x6fa/0x1180 [ 179.959980][T11336] ? __perf_event_task_sched_out+0x138/0x1010 [ 179.966090][T11336] ? __dequeue_entity+0x22/0x310 [ 179.971182][T11336] __secure_computing+0x9f/0x1c0 [ 179.976179][T11336] syscall_trace_enter+0xd1/0x1f0 [ 179.981224][T11336] do_syscall_64+0xaa/0x1c0 [ 179.985754][T11336] ? clear_bhb_loop+0x55/0xb0 [ 179.990458][T11336] ? clear_bhb_loop+0x55/0xb0 [ 179.995141][T11336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.001261][T11336] RIP: 0033:0x7fe37231473c [ 180.005688][T11336] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 180.025300][T11336] RSP: 002b:00007fe370987030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 180.033761][T11336] RAX: ffffffffffffffda RBX: 00007fe372505fa0 RCX: 00007fe37231473c [ 180.041738][T11336] RDX: 000000000000000f RSI: 00007fe3709870a0 RDI: 0000000000000006 [ 180.049751][T11336] RBP: 00007fe370987090 R08: 0000000000000000 R09: 0000000000000000 [ 180.057720][T11336] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 180.065708][T11336] R13: 0000000000000000 R14: 00007fe372505fa0 R15: 00007ffcf48a54f8 [ 180.073787][T11336] [ 180.082975][T11330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.125879][T11342] loop8: detected capacity change from 0 to 512 [ 180.135945][T11342] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2240: inode #15: comm syz.8.2399: corrupted in-inode xattr: invalid ea_ino [ 180.149763][T11343] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 180.150535][T11342] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.2399: couldn't read orphan inode 15 (err -117) [ 180.179080][T11342] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.231389][T11346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 180.281965][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.347004][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.363888][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.398028][T11354] Unknown options in mask 5 [ 180.398117][T11356] loop7: detected capacity change from 0 to 512 [ 180.414724][T11356] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 180.435186][T11356] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.455467][T11356] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2403'. [ 180.540655][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.576934][T11370] loop7: detected capacity change from 0 to 512 [ 180.597343][T11370] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: invalid ea_ino [ 180.641172][T11370] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 180.665397][T11370] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.703963][T11370] IPv6: Can't replace route, no match found [ 180.750351][T11362] loop6: detected capacity change from 0 to 512 [ 180.766002][T11379] loop4: detected capacity change from 0 to 1024 [ 180.774907][T11379] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.777183][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.798611][T11377] xt_hashlimit: max too large, truncated to 1048576 [ 180.816036][T11377] loop0: detected capacity change from 0 to 512 [ 180.816984][T11379] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2412: Invalid block bitmap block 0 in block_group 0 [ 180.823402][T11377] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.843240][T11377] journal_path: Lookup failure for './file0/file0' [ 180.843633][T11379] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2412: Failed to acquire dquot type 0 [ 180.849770][T11377] EXT4-fs: error: could not find journal device path [ 180.884058][T11379] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.2412: Freeing blocks not in datazone - block = 0, count = 4096 [ 180.908075][T11379] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2412: Invalid inode bitmap blk 0 in block_group 0 [ 180.916870][T11384] loop0: detected capacity change from 0 to 2048 [ 180.921070][ T3316] EXT4-fs error (device loop4): ext4_release_dquot:6961: comm kworker/u8:6: Failed to release dquot type 0 [ 180.938778][T11379] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 180.940733][T11362] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.950961][T11379] EXT4-fs (loop4): 1 orphan inode deleted [ 180.966231][T11379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.981074][T11384] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.984727][T11379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2412'. [ 181.004877][T11379] EXT4-fs error (device loop4): ext4_lookup:1813: inode #15: comm syz.4.2412: iget: bad extra_isize 65535 (inode size 256) [ 181.061066][T11390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 181.100627][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.234217][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.313617][T11407] netlink: 116 bytes leftover after parsing attributes in process `syz.8.2417'. [ 181.478024][T11525] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2429'. [ 181.493491][T11530] IPv6: Can't replace route, no match found [ 181.498685][T11525] SELinux: syz.0.2429 (11525) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 181.610060][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.642349][T11540] loop0: detected capacity change from 0 to 512 [ 181.664467][T11540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.710423][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.847716][T11553] loop4: detected capacity change from 0 to 256 [ 181.906365][T11555] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2437'. [ 181.920638][T11552] loop7: detected capacity change from 0 to 8192 [ 181.926404][T11555] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2437'. [ 181.936012][T11555] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2437'. [ 182.026902][ T5768] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 182.038014][ T5768] CPU: 1 UID: 0 PID: 5768 Comm: syz-executor Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 182.048909][ T5768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 182.058991][ T5768] Call Trace: [ 182.062306][ T5768] [ 182.065298][ T5768] dump_stack_lvl+0xf2/0x150 [ 182.069922][ T5768] dump_stack+0x15/0x1a [ 182.074109][ T5768] dump_header+0x83/0x2d0 [ 182.078561][ T5768] oom_kill_process+0x341/0x4c0 [ 182.083421][ T5768] out_of_memory+0x9af/0xbe0 [ 182.088031][ T5768] ? css_next_descendant_pre+0x11c/0x140 [ 182.093745][ T5768] mem_cgroup_out_of_memory+0x13e/0x190 [ 182.099330][ T5768] try_charge_memcg+0x508/0x7f0 [ 182.104252][ T5768] charge_memcg+0x50/0xc0 [ 182.108648][ T5768] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 182.114695][ T5768] __read_swap_cache_async+0x236/0x480 [ 182.120201][ T5768] swap_cluster_readahead+0x279/0x3f0 [ 182.125657][ T5768] swapin_readahead+0xe4/0x6f0 [ 182.130533][ T5768] ? update_load_avg+0x1f7/0x7c0 [ 182.135502][ T5768] ? swap_cache_get_folio+0x77/0x210 [ 182.140843][ T5768] do_swap_page+0x31b/0x2550 [ 182.145439][ T5768] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 182.150974][ T5768] ? __rcu_read_lock+0x36/0x50 [ 182.155780][ T5768] ? __pfx_default_wake_function+0x10/0x10 [ 182.161598][ T5768] handle_mm_fault+0x8e4/0x2ac0 [ 182.166499][ T5768] exc_page_fault+0x3b9/0x650 [ 182.171307][ T5768] asm_exc_page_fault+0x26/0x30 [ 182.176200][ T5768] RIP: 0033:0x7f3d3fe985a5 [ 182.180696][ T5768] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 3f 19 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 182.200411][ T5768] RSP: 002b:00007ffc0149dc78 EFLAGS: 00010246 [ 182.206484][ T5768] RAX: 0000000000000000 RBX: 0000000000000343 RCX: 00007f3d3fe985a3 [ 182.214458][ T5768] RDX: 00007ffc0149dc90 RSI: 0000000000000000 RDI: 0000000000000000 [ 182.222491][ T5768] RBP: 00007ffc0149dcec R08: 00000000374423b1 R09: 7fffffffffffffff [ 182.230509][ T5768] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 182.238477][ T5768] R13: 000000000002c532 R14: 00007ffc0149dd40 R15: 0000000000000bb8 [ 182.246464][ T5768] [ 182.249770][ T5768] memory: usage 307196kB, limit 307200kB, failcnt 636 [ 182.256578][ T5768] memory+swap: usage 297708kB, limit 9007199254740988kB, failcnt 0 [ 182.264749][ T5768] kmem: usage 280952kB, limit 9007199254740988kB, failcnt 0 [ 182.272175][ T5768] Memory cgroup stats for /syz6: [ 182.308998][ T5768] cache 0 [ 182.316934][ T5768] rss 24576 [ 182.320170][ T5768] shmem 0 [ 182.323124][ T5768] mapped_file 1642496 [ 182.327103][ T5768] dirty 0 [ 182.330110][ T5768] writeback 0 [ 182.333405][ T5768] workingset_refault_anon 15 [ 182.338008][ T5768] workingset_refault_file 0 [ 182.342568][ T5768] swap 2777088 [ 182.345938][ T5768] swapcached 24576 [ 182.349724][ T5768] pgpgin 120451 [ 182.353188][ T5768] pgpgout 120444 [ 182.356734][ T5768] pgfault 139852 [ 182.360581][ T5768] pgmajfault 8 [ 182.363983][ T5768] inactive_anon 8192 [ 182.368010][ T5768] active_anon 20480 [ 182.371939][ T5768] inactive_file 0 [ 182.375578][ T5768] active_file 0 [ 182.379241][ T5768] unevictable 0 [ 182.382742][ T5768] hierarchical_memory_limit 314572800 [ 182.388220][ T5768] hierarchical_memsw_limit 9223372036854771712 [ 182.395291][ T5768] total_cache 0 [ 182.395301][ T5768] total_rss 24576 [ 182.395310][ T5768] total_shmem 0 [ 182.395319][ T5768] total_mapped_file 1642496 [ 182.395327][ T5768] total_dirty 0 [ 182.395333][ T5768] total_writeback 0 [ 182.395340][ T5768] total_workingset_refault_anon 15 [ 182.395348][ T5768] total_workingset_refault_file 0 [ 182.395356][ T5768] total_swap 2777088 [ 182.395363][ T5768] total_swapcached 24576 [ 182.395387][ T5768] total_pgpgin 120451 [ 182.395394][ T5768] total_pgpgout 120444 [ 182.395438][ T5768] total_pgfault 139852 [ 182.395447][ T5768] total_pgmajfault 8 [ 182.395455][ T5768] total_inactive_anon 8192 [ 182.395465][ T5768] total_active_anon 20480 [ 182.395474][ T5768] total_inactive_file 0 [ 182.395481][ T5768] total_active_file 0 [ 182.395488][ T5768] total_unevictable 0 [ 182.395495][ T5768] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.1103,pid=7440,uid=0 [ 182.395713][ T5768] Memory cgroup out of memory: Killed process 7440 (syz.6.1103) total-vm:94988kB, anon-rss:844kB, file-rss:22340kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 182.551805][T11663] loop8: detected capacity change from 0 to 512 [ 182.705197][T11673] SELinux: syz.8.2445 (11673) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 182.801831][T11678] loop4: detected capacity change from 0 to 512 [ 182.843072][T11681] FAULT_INJECTION: forcing a failure. [ 182.843072][T11681] name failslab, interval 1, probability 0, space 0, times 0 [ 182.843143][T11681] CPU: 1 UID: 0 PID: 11681 Comm: syz.8.2447 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 182.843168][T11681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 182.843180][T11681] Call Trace: [ 182.843187][T11681] [ 182.843226][T11681] dump_stack_lvl+0xf2/0x150 [ 182.843264][T11681] dump_stack+0x15/0x1a [ 182.843324][T11681] should_fail_ex+0x223/0x230 [ 182.843355][T11681] should_failslab+0x8f/0xb0 [ 182.843392][T11681] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 182.843469][T11681] ? kstrdup_const+0x3e/0x50 [ 182.843509][T11681] kstrdup+0x38/0x80 [ 182.843592][T11681] kstrdup_const+0x3e/0x50 [ 182.843634][T11681] alloc_lookup_fw_priv+0x179/0x370 [ 182.843663][T11681] _request_firmware+0x1ed/0x9c0 [ 182.843691][T11681] ? rpm_resume+0x655/0xd00 [ 182.843836][T11681] ? __rcu_read_unlock+0x4e/0x70 [ 182.843917][T11681] request_firmware+0x36/0x50 [ 182.843937][T11681] devlink_compat_flash_update+0xaf/0x1b0 [ 182.843991][T11681] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 182.844034][T11681] dev_ethtool+0x138b/0x14c0 [ 182.844068][T11681] ? __rcu_read_unlock+0x4e/0x70 [ 182.844178][T11681] dev_ioctl+0x854/0xab0 [ 182.844251][T11681] sock_do_ioctl+0x11c/0x260 [ 182.844362][T11681] sock_ioctl+0x40f/0x600 [ 182.844444][T11681] ? __pfx_sock_ioctl+0x10/0x10 [ 182.844478][T11681] __se_sys_ioctl+0xc9/0x140 [ 182.844506][T11681] __x64_sys_ioctl+0x43/0x50 [ 182.844530][T11681] x64_sys_call+0x1690/0x2dc0 [ 182.844555][T11681] do_syscall_64+0xc9/0x1c0 [ 182.844645][T11681] ? clear_bhb_loop+0x55/0xb0 [ 182.844678][T11681] ? clear_bhb_loop+0x55/0xb0 [ 182.844699][T11681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.844735][T11681] RIP: 0033:0x7fe372315d29 [ 182.844753][T11681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.844801][T11681] RSP: 002b:00007fe370987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.844824][T11681] RAX: ffffffffffffffda RBX: 00007fe372505fa0 RCX: 00007fe372315d29 [ 182.844839][T11681] RDX: 0000000020000340 RSI: 0000000000008946 RDI: 0000000000000006 [ 182.844854][T11681] RBP: 00007fe370987090 R08: 0000000000000000 R09: 0000000000000000 [ 182.844868][T11681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.844882][T11681] R13: 0000000000000000 R14: 00007fe372505fa0 R15: 00007ffcf48a54f8 [ 182.844904][T11681] [ 182.894483][T11683] loop4: detected capacity change from 0 to 164 [ 183.061488][T11692] loop8: detected capacity change from 0 to 512 [ 183.107254][T11692] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.108850][T11692] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 183.155284][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.234452][T11683] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 183.311268][T11702] loop8: detected capacity change from 0 to 512 [ 183.419683][T11703] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 183.428099][T11702] ext4: Unknown parameter 'measure' [ 183.486183][T11698] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 183.497566][T11698] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 183.558201][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 183.558219][ T29] audit: type=1326 audit(183.528:16554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.607368][ T29] audit: type=1326 audit(183.568:16555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.630390][ T29] audit: type=1326 audit(183.568:16556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.653784][ T29] audit: type=1326 audit(183.568:16557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.676810][ T29] audit: type=1326 audit(183.568:16558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.699784][ T29] audit: type=1326 audit(183.568:16559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.722786][ T29] audit: type=1326 audit(183.568:16560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.745792][ T29] audit: type=1326 audit(183.568:16561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11704 comm="syz.6.2452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 183.772149][T11707] loop6: detected capacity change from 0 to 4096 [ 183.780777][T11683] syz.4.2449: attempt to access beyond end of device [ 183.780777][T11683] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 183.795528][T11683] syz.4.2449: attempt to access beyond end of device [ 183.795528][T11683] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 183.815311][T11709] loop8: detected capacity change from 0 to 256 [ 183.841015][T11709] FAT-fs (loop8): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 183.842410][T11707] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.910892][ T29] audit: type=1400 audit(183.888:16562): avc: denied { write } for pid=11706 comm="syz.6.2453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 183.941613][T11709] loop8: detected capacity change from 0 to 256 [ 183.949472][ T29] audit: type=1326 audit(183.908:16563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.7.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52ca055d29 code=0x7ffc0000 [ 184.015293][T11712] loop7: detected capacity change from 0 to 512 [ 184.030835][T11709] FAT-fs (loop8): Directory bread(block 64) failed [ 184.037370][T11709] FAT-fs (loop8): Directory bread(block 65) failed [ 184.060932][T11709] FAT-fs (loop8): Directory bread(block 66) failed [ 184.079230][T11709] FAT-fs (loop8): Directory bread(block 67) failed [ 184.085947][T11709] FAT-fs (loop8): Directory bread(block 68) failed [ 184.085967][T11709] FAT-fs (loop8): Directory bread(block 69) failed [ 184.086033][T11709] FAT-fs (loop8): Directory bread(block 70) failed [ 184.086054][T11709] FAT-fs (loop8): Directory bread(block 71) failed [ 184.086119][T11709] FAT-fs (loop8): Directory bread(block 72) failed [ 184.086143][T11709] FAT-fs (loop8): Directory bread(block 73) failed [ 184.157973][T11709] syz.8.2454: attempt to access beyond end of device [ 184.157973][T11709] loop8: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 184.190441][T11720] Unknown options in mask 5 [ 184.279161][T11725] netlink: 'syz.7.2459': attribute type 29 has an invalid length. [ 184.301010][T11724] netlink: 'syz.7.2459': attribute type 29 has an invalid length. [ 184.476846][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.623224][T11739] loop7: detected capacity change from 0 to 2048 [ 184.776341][T11746] loop6: detected capacity change from 0 to 512 [ 184.792496][T11753] Unknown options in mask 5 [ 184.897807][T11761] syz.7.2474[11761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.897888][T11761] syz.7.2474[11761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.918850][T11761] syz.7.2474[11761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.965178][T11761] Cannot find add_set index 0 as target [ 185.030345][T11767] loop8: detected capacity change from 0 to 256 [ 185.081102][T11772] FAULT_INJECTION: forcing a failure. [ 185.081102][T11772] name failslab, interval 1, probability 0, space 0, times 0 [ 185.093855][T11772] CPU: 0 UID: 0 PID: 11772 Comm: syz.7.2478 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 185.104648][T11772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 185.114795][T11772] Call Trace: [ 185.118113][T11772] [ 185.121046][T11772] dump_stack_lvl+0xf2/0x150 [ 185.125693][T11772] dump_stack+0x15/0x1a [ 185.130077][T11772] should_fail_ex+0x223/0x230 [ 185.134770][T11772] ? sctp_add_bind_addr+0x6f/0x1e0 [ 185.139904][T11772] should_failslab+0x8f/0xb0 [ 185.144681][T11772] __kmalloc_cache_noprof+0x4e/0x320 [ 185.150150][T11772] sctp_add_bind_addr+0x6f/0x1e0 [ 185.155170][T11772] sctp_copy_local_addr_list+0x19b/0x220 [ 185.160934][T11772] sctp_copy_one_addr+0x83/0x410 [ 185.165937][T11772] sctp_bind_addr_copy+0x81/0x2b0 [ 185.170977][T11772] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 185.177130][T11772] sctp_connect_new_asoc+0x1d0/0x3b0 [ 185.182534][T11772] sctp_sendmsg+0xf05/0x1920 [ 185.187262][T11772] ? __pfx_sctp_sendmsg+0x10/0x10 [ 185.192363][T11772] inet_sendmsg+0xc5/0xd0 [ 185.196806][T11772] __sock_sendmsg+0x102/0x180 [ 185.201508][T11772] ____sys_sendmsg+0x312/0x410 [ 185.206317][T11772] __sys_sendmmsg+0x227/0x4b0 [ 185.211124][T11772] __x64_sys_sendmmsg+0x57/0x70 [ 185.215994][T11772] x64_sys_call+0x29aa/0x2dc0 [ 185.220746][T11772] do_syscall_64+0xc9/0x1c0 [ 185.225252][T11772] ? clear_bhb_loop+0x55/0xb0 [ 185.229932][T11772] ? clear_bhb_loop+0x55/0xb0 [ 185.234650][T11772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.240623][T11772] RIP: 0033:0x7f52ca055d29 [ 185.245049][T11772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.264807][T11772] RSP: 002b:00007f52c86c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 185.273296][T11772] RAX: ffffffffffffffda RBX: 00007f52ca245fa0 RCX: 00007f52ca055d29 [ 185.281442][T11772] RDX: 0000000000000002 RSI: 0000000020004400 RDI: 0000000000000003 [ 185.289425][T11772] RBP: 00007f52c86c1090 R08: 0000000000000000 R09: 0000000000000000 [ 185.297433][T11772] R10: 0000000000040000 R11: 0000000000000246 R12: 0000000000000002 [ 185.305424][T11772] R13: 0000000000000000 R14: 00007f52ca245fa0 R15: 00007ffd7ef0e4a8 [ 185.313427][T11772] [ 185.337600][T11775] loop0: detected capacity change from 0 to 256 [ 185.373694][T11767] lo speed is unknown, defaulting to 1000 [ 185.389607][T11767] lo speed is unknown, defaulting to 1000 [ 185.395623][T11767] lo speed is unknown, defaulting to 1000 [ 185.440515][T11767] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 185.495598][T11778] SELinux: syz.7.2480 (11778) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 185.513813][T11778] FAULT_INJECTION: forcing a failure. [ 185.513813][T11778] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.527041][T11778] CPU: 0 UID: 0 PID: 11778 Comm: syz.7.2480 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 185.537830][T11778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 185.547999][T11778] Call Trace: [ 185.551279][T11778] [ 185.554275][T11778] dump_stack_lvl+0xf2/0x150 [ 185.558895][T11778] dump_stack+0x15/0x1a [ 185.563120][T11778] should_fail_ex+0x223/0x230 [ 185.567860][T11778] should_fail+0xb/0x10 [ 185.572089][T11778] should_fail_usercopy+0x1a/0x20 [ 185.577142][T11778] _copy_to_user+0x20/0xa0 [ 185.581583][T11778] simple_read_from_buffer+0xa0/0x110 [ 185.587065][T11778] proc_fail_nth_read+0xf9/0x140 [ 185.592089][T11778] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 185.597727][T11778] vfs_read+0x1a2/0x700 [ 185.601907][T11778] ? __rcu_read_unlock+0x4e/0x70 [ 185.606864][T11778] ? __fget_files+0x17c/0x1c0 [ 185.611670][T11778] ksys_read+0xe8/0x1b0 [ 185.615857][T11778] __x64_sys_read+0x42/0x50 [ 185.620436][T11778] x64_sys_call+0x2874/0x2dc0 [ 185.625134][T11778] do_syscall_64+0xc9/0x1c0 [ 185.629656][T11778] ? clear_bhb_loop+0x55/0xb0 [ 185.634345][T11778] ? clear_bhb_loop+0x55/0xb0 [ 185.639030][T11778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.644950][T11778] RIP: 0033:0x7f52ca05473c [ 185.649370][T11778] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 185.669067][T11778] RSP: 002b:00007f52c86c1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 185.677503][T11778] RAX: ffffffffffffffda RBX: 00007f52ca245fa0 RCX: 00007f52ca05473c [ 185.685495][T11778] RDX: 000000000000000f RSI: 00007f52c86c10a0 RDI: 0000000000000007 [ 185.693570][T11778] RBP: 00007f52c86c1090 R08: 0000000000000000 R09: 0000000000000000 [ 185.701670][T11778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.709659][T11778] R13: 0000000000000000 R14: 00007f52ca245fa0 R15: 00007ffd7ef0e4a8 [ 185.717666][T11778] [ 185.728711][T11767] lo speed is unknown, defaulting to 1000 [ 185.739253][T11767] lo speed is unknown, defaulting to 1000 [ 185.749659][T11767] lo speed is unknown, defaulting to 1000 [ 185.769360][T11767] lo speed is unknown, defaulting to 1000 [ 185.775869][T11767] lo speed is unknown, defaulting to 1000 [ 185.791187][T11767] lo speed is unknown, defaulting to 1000 [ 185.809260][T11767] lo speed is unknown, defaulting to 1000 [ 185.921391][T11787] Unknown options in mask 5 [ 186.136252][T11797] loop6: detected capacity change from 0 to 2048 [ 186.145233][T11785] veth0_virt_wifi: entered promiscuous mode [ 186.152832][T11785] veth0_virt_wifi: left promiscuous mode [ 186.219926][T11800] lo speed is unknown, defaulting to 1000 [ 186.314292][T11828] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.321474][T11828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.328835][T11828] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.335924][T11828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.375936][T11828] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 186.493243][T11797] lo speed is unknown, defaulting to 1000 [ 186.503290][T11915] loop7: detected capacity change from 0 to 512 [ 186.522259][T11913] loop0: detected capacity change from 0 to 512 [ 186.603267][T11920] loop7: detected capacity change from 0 to 2048 [ 186.651711][T11920] EXT4-fs error (device loop7): ext4_find_extent:938: inode #2: comm syz.7.2495: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 186.709386][T11926] loop6: detected capacity change from 0 to 512 [ 186.769336][T11926] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.775949][T11920] EXT4-fs (loop7): Remounting filesystem read-only [ 186.797260][T11926] journal_path: Lookup failure for './file0/file0' [ 186.803851][T11926] EXT4-fs: error: could not find journal device path [ 186.927014][T11936] veth0_virt_wifi: entered promiscuous mode [ 186.936456][T11936] veth0_virt_wifi: left promiscuous mode [ 187.128748][T11977] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 187.233776][T12059] loop6: detected capacity change from 0 to 512 [ 187.248969][T12059] EXT4-fs: Ignoring removed mblk_io_submit option [ 187.260948][T12059] journal_path: Lookup failure for './file0/file0' [ 187.267667][T12059] EXT4-fs: error: could not find journal device path [ 187.278033][T12063] loop8: detected capacity change from 0 to 512 [ 187.310858][T12065] Unknown options in mask 5 [ 187.324466][T12060] IPv6: Can't replace route, no match found [ 187.436708][T12071] loop0: detected capacity change from 0 to 2048 [ 187.455080][T12076] loop7: detected capacity change from 0 to 512 [ 187.467108][T12074] vlan2: entered promiscuous mode [ 187.475063][T12076] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.2519: corrupted in-inode xattr: invalid ea_ino [ 187.494808][T12076] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.2519: couldn't read orphan inode 15 (err -117) [ 187.511476][T12076] 9pnet: p9_errstr2errno: server reported unknown error [ 187.541123][T12080] loop6: detected capacity change from 0 to 512 [ 187.548502][T12080] EXT4-fs: Ignoring removed i_version option [ 187.554618][T12080] EXT4-fs: Ignoring removed nobh option [ 187.561401][T12080] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 187.589437][T12045] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 187.601339][T12045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=12045 comm=syz.8.2509 [ 187.627276][T12080] EXT4-fs (loop6): 1 truncate cleaned up [ 187.658063][T12071] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 187.670430][T12071] EXT4-fs (loop0): This should not happen!! Data will be lost [ 187.670430][T12071] [ 187.680334][T12071] EXT4-fs (loop0): Total free blocks count 0 [ 187.686331][T12071] EXT4-fs (loop0): Free/Dirty block details [ 187.692257][T12071] EXT4-fs (loop0): free_blocks=0 [ 187.697241][T12071] EXT4-fs (loop0): dirty_blocks=0 [ 187.702332][T12071] EXT4-fs (loop0): Block reservation details [ 187.708332][T12071] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 187.854704][T12084] loop7: detected capacity change from 0 to 512 [ 187.862153][T12084] EXT4-fs: Ignoring removed oldalloc option [ 187.868396][T12084] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 187.895318][T12091] FAULT_INJECTION: forcing a failure. [ 187.895318][T12091] name failslab, interval 1, probability 0, space 0, times 0 [ 187.908059][T12091] CPU: 0 UID: 0 PID: 12091 Comm: syz.8.2521 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 187.918836][T12091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 187.928891][T12091] Call Trace: [ 187.932166][T12091] [ 187.935096][T12091] dump_stack_lvl+0xf2/0x150 [ 187.939722][T12091] dump_stack+0x15/0x1a [ 187.943956][T12091] should_fail_ex+0x223/0x230 [ 187.948664][T12091] ? tcf_block_get_ext+0x408/0xba0 [ 187.953788][T12091] should_failslab+0x8f/0xb0 [ 187.958392][T12091] __kmalloc_cache_noprof+0x4e/0x320 [ 187.963720][T12091] tcf_block_get_ext+0x408/0xba0 [ 187.968663][T12091] ? __sys_sendmsg+0x19d/0x230 [ 187.973513][T12091] ? __x64_sys_sendmsg+0x46/0x50 [ 187.978549][T12091] tcf_block_get+0x66/0xa0 [ 187.983021][T12091] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 187.989271][T12091] sfb_init+0x31/0x80 [ 187.993370][T12091] ? __pfx_sfb_init+0x10/0x10 [ 187.998063][T12091] qdisc_create+0x6c1/0xae0 [ 188.002622][T12091] ? __nla_parse+0x40/0x60 [ 188.007139][T12091] tc_modify_qdisc+0x65f/0x1050 [ 188.012052][T12091] ? ns_capable+0x7d/0xb0 [ 188.016414][T12091] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 188.021718][T12091] rtnetlink_rcv_msg+0x6aa/0x710 [ 188.026679][T12091] ? ref_tracker_free+0x3a5/0x410 [ 188.031707][T12091] ? __dev_queue_xmit+0x186/0x2090 [ 188.036880][T12091] netlink_rcv_skb+0x12c/0x230 [ 188.041652][T12091] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 188.047204][T12091] rtnetlink_rcv+0x1c/0x30 [ 188.051672][T12091] netlink_unicast+0x599/0x670 [ 188.056438][T12091] netlink_sendmsg+0x5cc/0x6e0 [ 188.061277][T12091] ? __pfx_netlink_sendmsg+0x10/0x10 [ 188.066567][T12091] __sock_sendmsg+0x140/0x180 [ 188.071351][T12091] ____sys_sendmsg+0x312/0x410 [ 188.076120][T12091] __sys_sendmsg+0x19d/0x230 [ 188.080738][T12091] __x64_sys_sendmsg+0x46/0x50 [ 188.085582][T12091] x64_sys_call+0x2734/0x2dc0 [ 188.090277][T12091] do_syscall_64+0xc9/0x1c0 [ 188.094884][T12091] ? clear_bhb_loop+0x55/0xb0 [ 188.099626][T12091] ? clear_bhb_loop+0x55/0xb0 [ 188.104378][T12091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.110322][T12091] RIP: 0033:0x7fe372315d29 [ 188.114750][T12091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.134406][T12091] RSP: 002b:00007fe370987038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.142838][T12091] RAX: ffffffffffffffda RBX: 00007fe372505fa0 RCX: 00007fe372315d29 [ 188.150812][T12091] RDX: 0000000000044080 RSI: 0000000020000040 RDI: 0000000000000003 [ 188.158808][T12091] RBP: 00007fe370987090 R08: 0000000000000000 R09: 0000000000000000 [ 188.166781][T12091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.174754][T12091] R13: 0000000000000000 R14: 00007fe372505fa0 R15: 00007ffcf48a54f8 [ 188.182798][T12091] [ 188.189132][T12092] __nla_validate_parse: 1 callbacks suppressed [ 188.189146][T12092] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2523'. [ 188.232988][T12095] loop4: detected capacity change from 0 to 512 [ 188.239759][T12095] EXT4-fs: Ignoring removed mblk_io_submit option [ 188.246300][T12095] journal_path: Lookup failure for './file0/file0' [ 188.249796][T12084] EXT4-fs (loop7): 1 truncate cleaned up [ 188.252997][T12095] EXT4-fs: error: could not find journal device path [ 188.291661][T12100] loop8: detected capacity change from 0 to 2048 [ 188.322349][T12106] Unknown options in mask 5 [ 188.357760][T12110] loop0: detected capacity change from 0 to 512 [ 188.395794][T12115] loop7: detected capacity change from 0 to 512 [ 188.406104][T12110] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2530: corrupted in-inode xattr: invalid ea_ino [ 188.420071][T12110] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2530: couldn't read orphan inode 15 (err -117) [ 188.432639][T12114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 188.450841][T12110] 9pnet: p9_errstr2errno: server reported unknown error [ 188.456427][T12100] lo speed is unknown, defaulting to 1000 [ 188.469921][T12115] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 188.476103][T12117] tmpfs: Bad value for 'mpol' [ 188.478056][T12115] EXT4-fs (loop7): orphan cleanup on readonly fs [ 188.491247][T12115] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 188.506118][T12115] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 188.559156][ T29] kauditd_printk_skb: 422 callbacks suppressed [ 188.559169][ T29] audit: type=1326 audit(188.538:16985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.612450][T12115] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2532: bg 0: block 40: padding at end of block bitmap is not set [ 188.637671][T12115] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 188.640739][T12124] veth0_virt_wifi: entered promiscuous mode [ 188.647619][ T29] audit: type=1326 audit(188.568:16986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.653533][T12122] loop6: detected capacity change from 0 to 512 [ 188.675332][ T29] audit: type=1326 audit(188.568:16987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.682850][T12115] EXT4-fs (loop7): 1 truncate cleaned up [ 188.704669][ T29] audit: type=1326 audit(188.568:16988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.733261][ T29] audit: type=1326 audit(188.568:16989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.756298][ T29] audit: type=1326 audit(188.568:16990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.779819][ T29] audit: type=1326 audit(188.568:16991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4946f84690 code=0x7ffc0000 [ 188.803174][ T29] audit: type=1326 audit(188.568:16992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f4946f87557 code=0x7ffc0000 [ 188.806714][T12117] loop4: detected capacity change from 0 to 512 [ 188.826221][ T29] audit: type=1326 audit(188.568:16993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4946f85d29 code=0x7ffc0000 [ 188.855603][ T29] audit: type=1326 audit(188.568:16994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.4.2531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f4946f87557 code=0x7ffc0000 [ 188.895816][T12124] veth0_virt_wifi: left promiscuous mode [ 188.934640][T12129] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2534'. [ 188.975527][T12117] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2531: invalid indirect mapped block 256 (level 2) [ 189.147478][T12117] EXT4-fs (loop4): Remounting filesystem read-only [ 189.169620][T12117] EXT4-fs (loop4): 2 truncates cleaned up [ 189.200776][T12117] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 189.223915][T12143] xt_hashlimit: max too large, truncated to 1048576 [ 189.269539][T12143] loop7: detected capacity change from 0 to 512 [ 189.305713][T12143] EXT4-fs: Ignoring removed mblk_io_submit option [ 189.314077][T12143] journal_path: Lookup failure for './file0/file0' [ 189.320867][T12143] EXT4-fs: error: could not find journal device path [ 189.387895][T12150] Unknown options in mask 5 [ 189.538217][T12160] netlink: 128 bytes leftover after parsing attributes in process `syz.6.2545'. [ 189.578792][T12160] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2545'. [ 189.601504][T12144] lo speed is unknown, defaulting to 1000 [ 189.653378][T12165] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2547'. [ 189.731131][T12144] chnl_net:caif_netlink_parms(): no params data found [ 189.803856][T12171] veth0_virt_wifi: entered promiscuous mode [ 189.824240][T12171] veth0_virt_wifi: left promiscuous mode [ 189.891942][T12144] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.899025][T12144] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.906206][T12144] bridge_slave_0: entered allmulticast mode [ 189.912641][T12144] bridge_slave_0: entered promiscuous mode [ 189.952380][T12144] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.959547][T12144] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.966753][T12144] bridge_slave_1: entered allmulticast mode [ 189.974067][T12144] bridge_slave_1: entered promiscuous mode [ 189.995304][T12125] syz.4.2531 (12125) used greatest stack depth: 6288 bytes left [ 190.040357][T12144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.050879][T12144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.085163][T12144] team0: Port device team_slave_0 added [ 190.093694][T12144] team0: Port device team_slave_1 added [ 190.121726][T12189] Unknown options in mask 5 [ 190.182183][T12144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.189214][T12144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.215378][T12144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.279847][T12182] loop7: detected capacity change from 0 to 512 [ 190.289230][T12198] loop4: detected capacity change from 0 to 128 [ 190.345694][T12198] syz.4.2557[12198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.345950][T12198] syz.4.2557[12198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.359934][T12198] syz.4.2557[12198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.441162][T12144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.459542][T12144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.486092][T12144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.543322][T12144] hsr_slave_0: entered promiscuous mode [ 190.553321][T12144] hsr_slave_1: entered promiscuous mode [ 190.560399][T12144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.568368][T12144] Cannot create hsr debugfs directory [ 190.641114][T12208] loop4: detected capacity change from 0 to 256 [ 190.698739][T12208] FAT-fs (loop4): Directory bread(block 64) failed [ 190.706593][T12208] FAT-fs (loop4): Directory bread(block 65) failed [ 190.763134][T12208] FAT-fs (loop4): Directory bread(block 66) failed [ 190.797197][T12208] FAT-fs (loop4): Directory bread(block 67) failed [ 190.813679][T12208] FAT-fs (loop4): Directory bread(block 68) failed [ 190.822612][T12208] FAT-fs (loop4): Directory bread(block 69) failed [ 190.829324][T12208] FAT-fs (loop4): Directory bread(block 70) failed [ 190.836024][T12208] FAT-fs (loop4): Directory bread(block 71) failed [ 190.843799][T12208] FAT-fs (loop4): Directory bread(block 72) failed [ 190.851156][T12208] FAT-fs (loop4): Directory bread(block 73) failed [ 191.020431][T12209] lo speed is unknown, defaulting to 1000 [ 191.299669][ T35] IPVS: starting estimator thread 0... [ 191.398726][T12216] IPVS: using max 2544 ests per chain, 127200 per kthread [ 191.455318][ T36] bond0 (unregistering): Released all slaves [ 191.484303][T12218] veth0_virt_wifi: entered promiscuous mode [ 191.505465][T12218] veth0_virt_wifi: left promiscuous mode [ 191.580753][T12220] loop4: detected capacity change from 0 to 512 [ 191.599661][T12220] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: invalid ea_ino [ 191.615582][T12212] lo speed is unknown, defaulting to 1000 [ 191.658538][T12220] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 191.673349][T12220] EXT4-fs mount: 28 callbacks suppressed [ 191.673366][T12220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.785957][T12228] Unknown options in mask 5 [ 191.830397][T12232] loop7: detected capacity change from 0 to 256 [ 191.865510][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.881931][T12236] loop8: detected capacity change from 0 to 512 [ 191.898533][T12238] loop6: detected capacity change from 0 to 2048 [ 191.922849][T12236] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.942540][T12238] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.958432][T12232] siw: device registration error -23 [ 191.967743][T12236] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 191.999467][T12236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=12236 comm=syz.8.2569 [ 192.032381][T12144] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.044592][T12144] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.054807][T12144] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.120019][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.139590][T12144] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.196906][ T36] IPVS: stop unused estimator thread 0... [ 192.302988][T12261] pimreg: entered allmulticast mode [ 192.321614][T12266] pimreg: left allmulticast mode [ 192.368461][T12268] Unknown options in mask 5 [ 192.416045][T12144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.429625][T12144] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.445512][ T4077] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.452694][ T4077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.457752][T12272] loop4: detected capacity change from 0 to 512 [ 192.477547][ T4077] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.484698][ T4077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.511083][T12272] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: invalid ea_ino [ 192.524188][T12272] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 192.537168][T12272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.630334][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.697289][T12144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.794474][T12144] veth0_vlan: entered promiscuous mode [ 192.804476][T12144] veth1_vlan: entered promiscuous mode [ 192.812863][T12290] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 192.829508][T12298] loop4: detected capacity change from 0 to 512 [ 192.834471][T12144] veth0_macvtap: entered promiscuous mode [ 192.843590][T12290] SELinux: failed to load policy [ 192.851666][T12144] veth1_macvtap: entered promiscuous mode [ 192.871238][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.881695][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.891649][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.902364][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.912257][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.922727][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.933460][T12144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.943951][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.945659][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.963704][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.973797][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.984345][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.994295][T12144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.004736][T12144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.018589][T12302] Unknown options in mask 5 [ 193.085040][T12144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.113457][T12307] loop4: detected capacity change from 0 to 512 [ 193.114881][T12308] pimreg: left allmulticast mode [ 193.131753][T12307] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2592: corrupted in-inode xattr: invalid ea_ino [ 193.134004][T12144] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.153979][T12144] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.162706][T12144] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.171418][T12144] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.194818][T12307] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2592: couldn't read orphan inode 15 (err -117) [ 193.212251][T12311] loop7: detected capacity change from 0 to 512 [ 193.220632][T12311] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 193.221419][T12307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.261624][T12311] EXT4-fs (loop7): 1 truncate cleaned up [ 193.267967][T12311] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.295812][T12314] loop6: detected capacity change from 0 to 512 [ 193.306083][T12314] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: invalid ea_ino [ 193.340009][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.350909][T12314] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 193.375411][T12314] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.413695][T12319] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2540'. [ 193.457794][T12319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.465296][T12319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.478201][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.478374][T12320] tmpfs: Bad value for 'mpol' [ 193.492720][T12319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.500159][T12319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.508184][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.547393][T12325] loop7: detected capacity change from 0 to 164 [ 193.576171][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 193.576184][ T29] audit: type=1326 audit(193.548:17302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.629250][T12320] lo speed is unknown, defaulting to 1000 [ 193.633940][T12329] loop6: detected capacity change from 0 to 512 [ 193.643657][ T29] audit: type=1326 audit(193.578:17303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.667009][ T29] audit: type=1326 audit(193.578:17304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.690065][ T29] audit: type=1326 audit(193.578:17305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.713087][ T29] audit: type=1326 audit(193.578:17306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.736082][ T29] audit: type=1326 audit(193.578:17307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.759018][ T29] audit: type=1326 audit(193.598:17308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f3d3fe985e5 code=0x7ffc0000 [ 193.782023][ T29] audit: type=1326 audit(193.598:17309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.805011][ T29] audit: type=1326 audit(193.598:17310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.824021][T12335] loop8: detected capacity change from 0 to 2048 [ 193.828068][ T29] audit: type=1326 audit(193.598:17311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz.6.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3fe65d29 code=0x7ffc0000 [ 193.860101][T12333] Unknown options in mask 5 [ 193.886900][T12335] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.977050][T12325] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 193.987192][T12325] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 194.040171][T12343] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.059128][T12335] lo speed is unknown, defaulting to 1000 [ 194.065019][T12344] IPv6: Can't replace route, no match found [ 194.141368][T12346] syz.7.2597: attempt to access beyond end of device [ 194.141368][T12346] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 194.183713][T10731] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.193565][T12346] syz.7.2597: attempt to access beyond end of device [ 194.193565][T12346] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 194.287013][T12341] lo speed is unknown, defaulting to 1000 [ 194.418544][T12353] tipc: Started in network mode [ 194.423477][T12353] tipc: Node identity ac14140f, cluster identity 4711 [ 194.430688][T12353] tipc: New replicast peer: 10.1.1.2 [ 194.436040][T12353] tipc: Enabled bearer , priority 10 [ 194.474720][T12357] loop7: detected capacity change from 0 to 512 [ 194.511715][T12357] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: invalid ea_ino [ 194.525160][T12357] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 194.537904][T12357] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.573856][ T8479] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.597698][T12365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.606397][T12365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.764052][T12368] serio: Serial port pts0 [ 194.833971][T12371] loop4: detected capacity change from 0 to 512 [ 194.882433][T12376] loop6: detected capacity change from 0 to 2048 [ 194.896714][T12375] loop4: detected capacity change from 0 to 2048 [ 194.907009][T12376] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.969500][T12376] lo speed is unknown, defaulting to 1000 [ 194.994507][T12381] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 195.043534][T12375] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.080263][T12383] loop0: detected capacity change from 0 to 512 [ 195.112544][ T5768] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.148902][T12383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.214686][T12383] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 195.277416][T12387] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 195.277462][T12392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=12392 comm=syz.0.2615 [ 195.387458][T12144] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.407717][T12375] lo speed is unknown, defaulting to 1000 [ 195.459345][ T3372] tipc: Node number set to 2886997007 [ 195.542487][T12391] lo speed is unknown, defaulting to 1000 [ 195.673188][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.730994][T12405] SELinux: syz.0.2620 (12405) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 196.114960][T12425] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 196.123333][T12425] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 196.247358][T12427] lo speed is unknown, defaulting to 1000 [ 196.261666][T12429] SET target dimension over the limit! [ 196.267454][T12428] cgroup: fork rejected by pids controller in /syz4 Jan 1 00:03:16 syzkaller daemon.err dhcpcd[12537]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:03:16 syzkaller daemon.err dhcpcd[12537]: ps_root_recvmsg: Invalid argument Jan 1 00:03:17 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:03:17 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 9360: Connection refused Jan 1 00:03:18 syzkaller daemon.err dhcpcd[12538]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:03:18 syzkaller daemon.err dhcpcd[12538]: ps_root_recvmsg: Invalid argument [ 198.804745][ T29] kauditd_printk_skb: 526 callbacks suppressed Jan 1 00:03:18 [ 198.804759][ T29] audit: type=1400 audit(198.778:17838): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 198.834109][ T29] audit: type=1400 audit(198.798:17839): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:03:18 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 9367: Connection refused [ 199.021026][ T29] audit: type=1400 audit(198.998:17840): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Jan 1 00:03:19 [ 199.113219][ T29] audit: type=1400 audit(199.088:17841): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 199.135936][ T29] audit: type=1400 audit(199.088:17842): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[1253[ 199.158964][ T29] audit: type=1400 audit(199.138:17843): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 9]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:03:19 syzkaller daemon.err dhcpcd[12539]: ps_root_recvmsg: Invalid argument Jan 1 00:03:19 [ 199.532759][ T29] audit: type=1400 audit(199.508:17844): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 199.555878][ T29] audit: type=1400 audit(199.508:17845): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:03:19 syzkaller daemon.err dhcpcd[3036]: ps_root[ 199.587683][ T29] audit: type=1400 audit(199.558:17846): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: fail[ 199.610102][ T29] audit: type=1400 audit(199.558:17847): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send message to pid 9415: Connection refused Jan 1 00:03:19 syzkaller daemon.err dhcpcd[12540]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:03:19 syzkaller daemon.err dhcpcd[12540]: ps_root_recvmsg: Invalid argument Jan 1 00:03:22 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Jan 1 00:03:22 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 9455: Connection refused [ 205.129338][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 205.129355][ T29] audit: type=1400 audit(205.108:17854): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 207.049293][ T29] audit: type=1400 audit(207.028:17855): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 209.388622][ T29] audit: type=1400 audit(209.358:17856): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 209.610114][ T29] audit: type=1400 audit(209.588:17857): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 213.449127][ T29] audit: type=1400 audit(213.428:17858): avc: denied { egress } for pid=0 comm="swapper/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 220.489348][ T29] audit: type=1400 audit(220.468:17859): avc: denied { egress } for pid=0 comm="swapper/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 222.955670][ T29] audit: type=1400 audit(222.928:17860): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 223.049239][ T29] audit: type=1400 audit(223.028:17861): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 223.689927][ T29] audit: type=1400 audit(223.668:17862): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 231.369250][ T29] audit: type=1400 audit(231.348:17863): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 231.392311][ T29] audit: type=1400 audit(231.348:17864): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 233.931311][ T29] audit: type=1400 audit(233.908:17865): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 233.954540][ T29] audit: type=1400 audit(233.908:17866): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 1 00:04:03 [ 243.068649][ T29] audit: type=1400 audit(243.038:17867): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 243.091168][ T29] audit: type=1400 audit(243.038:17868): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12541]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:04:03 syzkaller daemon.err dhcpcd[12541]: ps_root_recvmsg: Invalid argument Jan 1 00:04:03 [ 243.160513][ T29] audit: type=1400 audit(243.138:17869): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 243.183189][ T29] audit: type=1400 audit(243.138:17870): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12542]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:04:03 syzkaller daemon.err dhcpcd[12542]: ps_root_recvmsg: Invalid argument Jan 1 00:04:03 [ 243.573166][ T29] audit: type=1400 audit(243.548:17871): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 243.595865][ T29] audit: type=1400 audit(243.548:17872): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12543]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:04:03 syzkaller daemon.err dhcpcd[12543]: ps_root_recvmsg: Invalid argument Jan 1 00:04:04 [ 244.414800][ T29] audit: type=1400 audit(244.388:17873): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 244.437325][ T29] audit: type=1400 audit(244.388:17874): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12544]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:04:04 syzkaller daemon.err dhcpcd[12544]: ps_root_recvmsg: Invalid argument [ 246.478777][ C0] ================================================================== [ 246.486895][ C0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 246.495051][ C0] [ 246.497357][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: [ 246.504717][ C0] __tmigr_cpu_activate+0x55/0x200 [ 246.509823][ C0] tmigr_cpu_activate+0x8a/0xc0 [ 246.514663][ C0] timer_clear_idle+0x28/0x100 [ 246.519450][ C0] tick_nohz_restart_sched_tick+0x22/0x110 [ 246.525256][ C0] tick_nohz_idle_exit+0xfe/0x1d0 [ 246.530275][ C0] do_idle+0x1eb/0x230 [ 246.534337][ C0] cpu_startup_entry+0x25/0x30 [ 246.539104][ C0] start_secondary+0x96/0xa0 [ 246.543696][ C0] common_startup_64+0x12c/0x137 [ 246.548656][ C0] [ 246.550975][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: [ 246.558513][ C0] tmigr_handle_remote+0x26e/0x940 [ 246.563627][ C0] run_timer_softirq+0x5f/0x70 [ 246.568387][ C0] handle_softirqs+0xbf/0x280 [ 246.573059][ C0] __irq_exit_rcu+0x3a/0xc0 [ 246.577564][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 246.583199][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 246.589197][ C0] acpi_safe_halt+0x21/0x30 [ 246.593886][ C0] acpi_idle_do_entry+0x1d/0x30 [ 246.598728][ C0] acpi_idle_enter+0x96/0xb0 [ 246.603307][ C0] cpuidle_enter_state+0xc5/0x260 [ 246.608372][ C0] cpuidle_enter+0x40/0x70 [ 246.612786][ C0] do_idle+0x192/0x230 [ 246.616847][ C0] cpu_startup_entry+0x25/0x30 [ 246.621612][ C0] rest_init+0xef/0xf0 [ 246.625668][ C0] start_kernel+0x586/0x5e0 [ 246.630173][ C0] x86_64_start_reservations+0x2a/0x30 [ 246.635626][ C0] x86_64_start_kernel+0x9a/0xa0 [ 246.640729][ C0] common_startup_64+0x12c/0x137 [ 246.645664][ C0] [ 246.647967][ C0] value changed: 0x00 -> 0x01 [ 246.652623][ C0] [ 246.654928][ C0] Reported by Kernel Concurrency Sanitizer on: [ 246.661060][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 246.671368][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 246.681412][ C0] ================================================================== [ 250.345510][ T29] audit: type=1400 audit(250.318:17875): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 251.210119][ T29] audit: type=1400 audit(251.188:17876): avc: denied { recv } for pid=4077 comm="kworker/u8:10" saddr=10.128.0.163 src=30030 daddr=10.128.0.73 dest=35228 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 251.849144][ T29] audit: type=1400 audit(251.828:17877): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 253.768965][ T29] audit: type=1400 audit(253.748:17878): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0