last executing test programs: 2m18.554788884s ago: executing program 32 (id=2736): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000c07850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001140)='ext4_allocate_inode\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x1001, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='ext4_allocate_inode\x00', r4}, 0x10) close(r1) close(r5) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="1808000007000000000000000000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m12.282130737s ago: executing program 33 (id=2849): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@dioread_nolock}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xed, 0x573, &(0x7f0000000cc0)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0), &(0x7f00000003c0)=ANY=[], 0x361, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [{0x8, 0x7, 0xee01}, {0x8, 0x5}]}, 0x34, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r2, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0x400800, 0x100) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000000)="0775db7047721d303113439fd55c67c2f56647e2e8822005213fd70282aba1c10f3b065e0eda8c6326fc9129d3a107074acd2d82187349c5c40033b33fa458e2392443018d", 0x45}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f00000000c0)="eb51565c666014b6d02c3253109e54040f2799a9e645bc67361b461dc517138f1222bad5843f61f32fd1afbbfb6ea9b763c635403fa37d8819538a8f083be30e387dab845ad9818a233dac28cc83d63219afdc1882831fcb8db4be449f2f2d0fdc9e887a2c6e7adb1feb02d77873ac3a852d39dd96d94f2a7dfab5918a4b4496a663799b43a6debdbcc87a4ee9ac9e1a12432f1b1c9a423b5c4c003241e6fa86e593122be6c5598aa15089c4a0d0af0b525211a5871c8c0319022fcb48239d51a69b3ceb0f52388fb843548025450eb7f5c27bae1bf9168beee7b5b3cb2cd7b567acec77402e2666", 0xe8}, {&(0x7f00000004c0)="45842c367caaccf512a0e84db73f8cc5e2ca40a10336be", 0xfffffffffffffe7b}, {&(0x7f0000000200)="085a8b988590700083bdd957c45246aa8c618f6ff66b0d7242cbaa0830315edf0c207bdeb62f4fa881d069ca141312ace9ea4a6b9164f462bb7ae99a8ba961a7cc9e006df1d187819749264a6bdadec8fa5080297cf4954e6462c641b990a141e291617ec68398c78ab6d8089059131c23a7f12f5ee971ef13d4edd7c4b6beda1c04181d3b29ab20a2d6fe242bcc80ad25b9718d0a03eed8fe37093acca822eae8bb206979dc8415656b5c147cc7bf95129ab0a3e22806c3189828cee3ea43cb9756dc0c926e28e6bb3671667e1aa4b52e91aeb8b40f4c6b9e43213ab51689a5", 0xe0}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000300)="8ca731bfe6c1bab5ded884b592e4ef01e9d545eabcb2055e2adcd8655800d9b0c94a8a68d6141cefb0e917d1920dd4b8c71b8c04f3894f918b28d428d0f853ddd0e3abf229d3ac3afb2e497a76fb4aed23822c3d", 0x54}, {&(0x7f0000003a00)="83172db4ef9a37af394ab85b2d78a0315f8b81b248ed84b7a03d2f834be85e25c920b8ecb39169cb7ac884d1e282bc632c31f51f49862001e01b56df88482f38bb3478f7bff5202c3d12811faece65f41bbef343e93d0f6c0003034e08d95c413a762141e7a53b2d8f74b510ed52d7b846e92f11017f4679a6d785dae14499bd573fb7d27bb8505e29a94cb2f78e9dc8c28de313b13ec0e92dc27841775c2cdb15261684429144d9fbb3c2fc1d9ddae8664732f1ec0a6b0c32d4976de93d75e7a1fb26d862e373b191acb96ec7e5b1874efff61b74303246a0a498db33e2d9744672e90df456a6fc22ac510ae48b7a3b6e90e9706847d7e95521ac78bf24f4716809345b91433458a860c750f2d6d16dfc065adbebf9ecca6336edafeaca70a0ad0ec40b25cf92d43588d3ed3a9c5f6dcad00905a41780d507c8d43d4516fd7214261a01f6348fe8671bd4ca6d640f823f225a1e260f7e1c768729eee3fa61e173086a7243900814e0f3cf0cabf0afa6340fc2f70f81ba55d7da92ccd3b1063169e70eed90b76362663e891e8dc873d0c4267e8854f39b55dac3d15266e9e452a6634cedbbbbe24db203fc2269a4fcee17a07d43f2280c183e4b9c5af70be134baaae4cad779cc0c5c210ed5c069521414725c687a99201d757cb9e795d5c80c64e178e7a388c22126325f03e8a3c7e65a13fcf9b4a11dd9d9a51269149832f46ec6356e57be6b2b75fc536c5f80dea94f418eeaee763236417ea6b20da4dc3098d9dfc033ebd39c94adc05686fee75f509725959e32a44b9c5115d7e0c3ebf1f8f2a532d59d6b5ea6ea73c76719c3376d426f9477f27e7d0cea471209da13939a6dd649b85dbfb7672fe35766842cc16cf4bbb360c847a95210761bf5091678c7edfc7688784d351e5bab754e901533625e065774b0b9437dbd1e1166bc002e043c1d3e7d741fd8675ce28021ccdd001099a6362aca28e350b55104fcc5e5366439e164e82d559c8df45c89adcec3281ee9bbe54a1ef273e4e2fbef1a5a26a954cb44d721caf74ac7c12eb175329e8b9a47f429266372efe39f73d65f147fdd0d71973f8af97a188c9ba13006ee80993ba0b82279c3cb9d000c6a3ca9d56780a57619f1cd6127c4e2fbec6d97bf2b2a2f8ff554f1663273412c89f3395f732dd13aa41aeb442fc7f7ed5cf9635bff5982e1630e79ad87c180536332eb5b8b2c41a29e01d7ac4a27ddd43a3ae8da471099f548c243a42822ed55decd21d624d9cf3000e083f39c7d3125fdb0b85476e049d0f3a08e094e55fef298f18c4b0229597c5ffd8c0399205e52878b76763f40515e5b434efc919560904ac67a83ae50087b0ceac633df08d620c2fdf5ab6c1a462630f0e6a3832c7620c02f3bb4002d102cd74c9dad8059b16d0088b78d2aebd0d35398cabc20d20d9814959a5a8444eee635afe508b125f3dfc1dc7b5b02967d8ab48a679712b96328f6983be8233b43206b909b46d028bf0ee22aa5fcea7cf201df938bee7e9d409ce2824360cb8f0ba77798dcb38758a6a02f71970046ce41cd3359bc091d086c0a567091964f6e20b750bacde4d9fcbdd3bfc2b3ca05da6dcf8c8c780ae28ca5838647dec40ae0e979b57cad1641bcd0adab64cc08367571f5c69e12283e39ce47fdde74a3466fd3ef02c83ef967f43f71b9000a4f83706cc911d7ef0b80a60aa6649166890ad9ae28a713a10db3f8c443e7b14aa6441a45c32e6cb30edc31184c3bb7070b243307429cb86934d9a18721950ebf50e7628b16844bfd56f0fd17cf7f6744b8bc2f28ed11d10ce994872ef0193662785a95dd951d607a0deb01db45e4bea2609266d05eef9db8bc349fadbfb2a467ff114125ff05b5ae8eb9b40bbafefd84cca63e4737d8005e8238455f6f4d58b4e1eb65d7ffd19dfc4fa26bf71a778f8616de533fd80cbe533621a9a40e3a5d5e122f8b0fd8dac97e9882d909270f69971b4aaa5187c159ed9fcec58892f11e070aee3a6fdecea6e2df8a82e959a1e4c4403607af1610b2e342ef36262b40603974fcc85136fd7c76c5bbe748a3a4a45b957bc4120acbe9843a325e7a45e04d6bae99a4cff6eaeab8ca30a04da31109886e80134b45a3b25f508c0e5616fdf30c7eeb6d04fbe32ac2b889d7942012215ac17a41dfeb13104f97764f509e5bf5de84f90d8d83315fcd9e7ff41879b694b910c96211e980e4935916c2219d43d9690f7ad98d004fd6413be9aabf6defed59672c216efc4ba2632ee86a220c43b68bafb876119bcfa3bd7e5546de7304e8b23925da4c0dafb6a5ad74964bb9f7f2ea88ad5bdef463745665f085d29aa77646814d72ab7a68760f4ec141e8ec52b56581973dab301a4c486c3c0f616a14347ed29afae2e676aa596938302319cb38e50b0e77d5e270ccbb014a5c407d9bd2f689e21c80a2f0ca604fc279bb0766576f6170e8949f9743f366c7d8e2008dbf11768e821d85739701fa86004ef908dd11bee3f20911e4b6da9d895b5654f4729753edbf5c07c4222429acc9484d201d70dd32e60af0c3031bd03d81f6b42fc17ee85ea7353597d36d80964438002a013afd2b0e263f5533f3708b2f0e5d554ae58d42821b2ab9b80a1add71cc557cae3e41cab837f24749f8532cff3aa173886e47dee063236cdc8d52068437f8a967610ccf036f6a6d29c491ae4fdb2f7799527def7db9ce911b318a059d45843f0e7657c37272b1301704c802ccfbe6e9d7820bc0df74843179cf81b29c7fafc3c9166a3872f9b38372fafcd42f4a9aa8514fc45e4d50e2a1c303ddabee6a7bdbfae42614f1f55a6b6f63e229cca1ca70fd73b90bc16f55f885e3c22b4f6bd41f94c900b1fe61eb2b55778b7c705aefdecd1e47c6930819c3c8f8cad3af8696b42ee6931b3ff55a833ae8df11f56dedf27cb3eca144f1d5d9473e4e2eb7c6d6019b6f188c2d9e20204f9d9d21e4e74909b26fbb117754c9f2b5837f7fe2450c5161c8d1fb467dff557b7094f17291df76d670b882a9a44b0397e06fa37c9d9697520c67556c6395833a7a0c471efdee8c63772a6fe0ecf04e0083da53cfec1e09e1a8cd567c7e09a4d2571a35c50a34729876a279316fbd539346ec3325d83e9c74873a81d27a4328eef824c7900f849876033c45847fa86a291f6e9320e9418d93d9fc1f3c41b356f728f3637e8912f2217c3299bf6c5ed07bbd242311b8f380d67f0af7b7f28aa241f120d28dba80089e6663fa93e5d79685bfafbca08a2528c4d82cbf9b7679e57fc94327142d2269abb7c9b09ce1e624e389aa58ccfcd34461dd23d436e38819cdad052711b853951312fe9baab211b8214a249e70ddf0271a7053ae1a883880cd520cdbd536397ee8b4b690584d412179a51d5e3ac0b2fde7b3a29f8d9a674f1f671df09931cd57163b6a0f8ba1fa68f0bb10507f1e27efc760a3399520422341710e09622c4169ee6eeb5072a738c1afec358b021a86e3b0d9415bb124b7064ce772eb6ec74cc60bbc651ae5f5e720b540fea8ff88b9ebfa83d23fb5eeecd22ebbcdbd6e4f60dbe010c97ad90bd3ce87822e90a902c82068793fa50b719d75d444c0f11ff8a2cb02e140ea6b3c240471c2a3bc513d7e491f099ed5f447694a908294df063a32767788367a0f7e173ce85c7531928f081d4dd1cbbaa5f64d5588c6b376fa976dd1b81be9e5448bdc0dfc8fd95593e5d7e75f14c3fcfc96de672facc695f960bcbd456237e7b6344c00799726bc616ceb68657bd0f686b2d07c0959b712cb27b22fb0d355e6906274ae8d6e96d5b76f3369c72ec898adabc14a058edcf538c927d95f82711a8d5f12f7a7c1f0f04e6f7ea331c06931cd71fcb43244dea71de1905d53695cebfffc274ee7bc8aef89045e9fd37312d27e7a78219ac2871ca6ed151c6324f2b32ba53ded55080f9daa8d584184ad6746f8e2afa526a2b7f39bde7460970bf27114c9c531bbc178e5ca5e9517523c631264af6412fc968a34ccd5d6f44d5b4e23559db19269ff15b4c848c7c65073a873bcc2d40f65dcc0f3bba4812999806a8b2703c7c913ace9c42fed174350c212a1d8ce2d1dfe1c61671013ee754ec20f56e1d32d6326df68661f1e8881957221d35d2f19cccabcbe3be984d5961f2e2c6cd76dd7b405b4b2840f9e6c140dd4a78bca187c415c9395a78d0a05467bc5c9724abe63e3942a2d4cd328f1424ab3308ca3c6e0df4ab39cc52788ee6658e750c17f0f92755950a21867d0de7710f508e986664b47b604ad2320575c74da3d829d7378e269ddab13073bcddcdc7d065d88d36dc97f5f641272caecf747b06ffdd9ed30a45f925b2eba0d22c1253ad966a495cbd011182dade6ac1625a0d3b85749084bcf1a53fa3f89bd85c1d077209a0311426fe04e37bc84042923a7d619ed817e8f915c91936c69f583c5eaa2d92676fcc4789c0dd39e09bdd1b81a2591ac7eddfcd39fe0a2d8b3a58e5d0d7fec98039e4a1dbee6bbbf6fa151950009cced3051746c02293fed50caf1a12368eae9d16325c25f7ab82bac1b7c6f2430f6b9ec17a62578d036e8298d65f2645b3ec2c509292593905bbf26ac8fe637a5819ae7c0f0c65977706ffe3112f053e229ddd674508b9ccf11636d3f1aff8f4a65dc984cfa15d9b54cd9659353c023a3a2d52f4935c3e8f7b9a14cd062a73c5eef21ebe8e66570404f5560e1488f28071aa1cb4be9e4d7a370024b9b9e7f148e96c566a0bd1ab7cea31d36ea0bb6f813e58ad5c3816d6adddb17e576d2a224f56ad3c6a94e30c5e85dd566125c6ba8553e60e6642e35b7fe498607476ae45cf5954a3a3fc1f5345d85b9686753e80b5688a3112d420fcf356ad7a4897b83aa69cd0feda14fdd87bdfb6f88b76917e574b140a9f32684d1dee933a8f44c1b3aa3d37610d52aefd60c647d5a9a33c0c0e7429792bb45c42394329df93c7bdb40276a95a499378d4c73f9c2de4435107ca9c655f717d9bc911536ab588207a810820e95b5444b0491508295730bab2e0c63f2f1a6b0c83b726c4bf4676f999a3be96d1520eead19581224067475c2a5f1ef8f7bc4b1c8c6af23dd157ce9d0afe81058dc20dbdd5f3e274588691c7a168f0a967f4bcdec04d0bb7cc73d8e478090359683fe4ea6ea4a15f0e252b253ae202b53f3a73472cd8f2afad09f5209a41b1853184d17088dc8122c03942908901e365c39e0060fd30e620a6c657f8df4bcc3add1ac5dfd5c62ca75f3942a4a4cfbcb03d1212f102f2cbf7a7f73b2db11eeff6233bf39848315644b52292cb937bd14c94972d44ec6fda9aa6e3b2c534de55194c0758f8ee4a4c66de5428899895a2dc06e33efb7f573073268642fd9351a4996f7a66c83dce5d10386764a242a11fb6be0f9db06ab7f4a7b2fb0ef7bcf5e031dde084dd5400ca8557481cd62fef57aac321f491440a9b3d24ab3045bf94a7389763bb478213d2093db478eda249111ee2f507167792e508bb3c8841b0961f5e72ecb45e3c6ba1d95e15b914e6a23330bc5cd34118fe104b63db3b5598f0d0f4c3edb8e99e20edf7f5bb2e8e232ac36b91f6336fcdf303815789f33a91d1eb5fbc3da9d21c6a2b17f415771358508a24e83952dcb673a3de15a6a67cd6f41659fc97a705fd6188a94e191d01d84662d5f4897ed6e3b815feb539a9410162c535f048834c98224836213d68e145ea46ef5a5eeb79e5d1a0f9d116ebe0b44f2283dad0f82cc3eb36e76bb20cd47bfa9cc893feacdf054bbce04ac7bc3655fcee4717bb523a19baf994d11f9d53e464eb0fda9a226600f50cc56d660b3a275b08fe815d7a211c8818e1571093773ccec5e4e37eaa6a0a7a4739c76f9cab1e5febf74b2286d53e68ddf938055320511fd51f42c8a5491492cb37a4d69a2060b2bb2755b4b7e9c8a10efa3544806ebf5fb458298ca420412dafa41953a0776c17f941a493828b5344690c7a2f2821e79bccf9ef1c6bb9e254cd13c17167d2b20340dbd15ed9a945846fded3eef01135a34349b75399cba45ac5fa07b364eae62807ca2242f4d898c3f0b9707d7e42fefc8", 0x10cb}], 0x8) 2m9.038915019s ago: executing program 34 (id=2887): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001c80)="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", 0x353}], 0x1}, 0x44080) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)="bd2f6aa36cea0e62ac00a4539dd80281164750339fcc3cd1f7bb1b74e98dbbe81e997d4847ee5d06a72e6f1c6b8a873c7ea7760f102483b578526af9775e51b84818d03d", 0x44}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6feffffffffffff", 0xcb}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb", 0x14}], 0x3}}], 0x1, 0x20004050) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 2m0.566220636s ago: executing program 35 (id=2998): mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000efffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket(0x11, 0x3, 0x0) r6 = dup(r5) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) 1m52.732417056s ago: executing program 36 (id=3133): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x15, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xd0}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfff0, 0xf1}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x4}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x1, 0xb, 0xa, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x9, 0x20}, {}, {}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m49.984362929s ago: executing program 37 (id=3161): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x18000000000, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1, 0x4, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x1400, &(0x7f0000000180)=[{&(0x7f00000001c0)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162756aa5e8d7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 1m41.430628186s ago: executing program 38 (id=3283): mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket(0x11, 0x3, 0x0) r6 = dup(r5) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) 1m36.736569684s ago: executing program 39 (id=3379): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000060000000800000009"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data}}}}}, 0x0) 1m29.819096506s ago: executing program 40 (id=3493): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@dioread_nolock}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xed, 0x573, &(0x7f0000000cc0)="$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") lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000002c0), &(0x7f00000003c0)=ANY=[], 0x361, 0x0) openat(0xffffffffffffffff, 0x0, 0x400800, 0x100) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 1m29.549935735s ago: executing program 41 (id=3495): socket$netlink(0x10, 0x3, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYRES32=0x1, @ANYBLOB="ff03000000000000000000000000000000000000de25ff8b15bf2751f9d738c60579912b080c7da2795a21ad84fd3002e880a152f83707e3f6d210739f32769a33f386019aad64d0aca0c34e1bc9b818548a6b93f4fbe9f5e9e5d8af18e6b28edabb3fb1b2340e325e5a6d290941702c1cb481d9a2231df34a58a7231475c9bdad237d192d1b6233e3ca01bcb36646457e2b3c271eb9bac65e0a0a81d617cd259adcc9a4ebabd6aaae1a00d2147fe8b00b8cfe1866e4cb49bc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000040000000500"/28], 0x50) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x2a8000, 0x13) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mq_open(0x0, 0x40, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000880)={[{@errors_remount}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") pivot_root(&(0x7f0000000380)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000280)='./file0/../file0/../file0/../file0\x00') epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0xffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x2f, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) pipe2(&(0x7f0000000040), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_create(0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4004) 1m21.098744573s ago: executing program 42 (id=3604): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1m20.964575213s ago: executing program 43 (id=3608): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x44000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1m11.799615529s ago: executing program 44 (id=3719): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000294a7c43a9d56c10b4b9b8a025e3b3bcf76d57a82496e1f9b1e2dfc58bfd4d4a5c4884d84f090965decbe9c71ef00d89657713d4b6cc6c1ff69b587626dcd013a1baf91dca564a1dd5ad43843e5f03e0319b", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0xfe, 0x667, &(0x7f00000002c0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r3, &(0x7f0000000000)='./file0\x00', 0x5) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r4 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x1}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1, 0x0, 0x9) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = socket$netlink(0x10, 0x3, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r8, 0x5425, 0x0) select(0x40, &(0x7f0000000340)={0xd, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3, 0x0, 0x1}, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='<'], 0x3c}, 0x1, 0x0, 0x0, 0x4c8d0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r9, 0x0, 0xfffffffff7fffffe}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) 1m9.892993434s ago: executing program 45 (id=3738): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (fail_nth: 1) 59.939086887s ago: executing program 46 (id=3884): socket$nl_generic(0x10, 0x3, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x403, 0xfffffffc, 0x3f, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 59.818699557s ago: executing program 47 (id=3888): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24411, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x18) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x4, 0x8, 0x5, 0x6}]}, 0x10) 58.075972303s ago: executing program 3 (id=3903): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendto$packet(r1, &(0x7f0000000180)="0b036812e0ff64000200475400f6a13bb10000000800894f4820", 0x100a6, 0x0, &(0x7f0000000140), 0x14) 58.015244053s ago: executing program 48 (id=3904): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000280)='./file0/../file0/../file0/../file0\x00') 57.997304123s ago: executing program 3 (id=3906): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) 57.02374477s ago: executing program 3 (id=3909): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x1218088, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xa, 0x2c2, &(0x7f00000008c0)="$eJzs3T+LI2UcB/DfZLOTUYuksBLhBrzC6nCvE5sscgfiVh4p1EIX7w5kE4Q7WPAPxqtsbSwsfAWC4Au5xncg2Ap2nnAwMpOZndk1xkQ2K7f7+TT72+d5vjPPMxmys0WefPjy7OhuHvcfffFLZFkSvXGM40kSo+hF46s4ZfxNAADPsidFEb8XC5vkkojItjctAGCL1vv732/Lny5kWgDAFt1597239w8Obr2TRRa3Z18fT8r/7Mufi/79+/FxTONevBbDeBpRPSjsRvW0UJa3i6KY9/PSKK7P5seTMjn74HF9/P3fIqr8XgxjVDWdPG1U+bcObu3lC538vJzH8/X5x2X+ZgzjxZPwqfzNJfmYpPHqK53534hh/PxRfBLTuFtNos1/uZfnbxbf/vH5++X0ynwyP54MqnGtYueCXxoAAAAAAAAAAAAAAAAAAAAAAC6xG/XeOYPIr8X1WdlU77+z8zTS8te8MWpTZf+iSpqm7v5ARVHMi/i+s6VgXtQD2/19+vFSv7uxIAAAAAAAAAAAAAAAAAAAAFxdDz/97OhwOr334FyKZjeAfkT8eSfivx5n3Gm5FqsHD+pzHk6nvbo8NeZx2m2JnWZMErFyGuUizumy/Fvx3Nk5N8UPP5YL3OSAWafl9eUL3N3+upq76+gwWX6uQTQtWX2TfJdGtGPSWPNc6T91FbHJ7Zcu7RpuvPb0haqYrxgTyaqJvfHr4srVLcnZVaTVVV0a362LTvzMvbHW6x7ZIv7394qk2q1jsL03IwAAAAAAAAAAAAAAAAAAuOLaT/8u6Xy0MtorfBQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEui/f7/DYp5HV5jcBoPHv7PSwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAK+CsAAP//hipWFQ==") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xcd}, 0x18) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9080, 0x28) ioctl$FITRIM(r3, 0x40047211, &(0x7f00000001c0)={0x101, 0xffffffffffffb572, 0x8}) 56.9688515s ago: executing program 3 (id=3910): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000100)={[{@errors_remount}, {@dioread_lock}, {@noquota}, {@noblock_validity}, {@quota}]}, 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000001080021850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x18e420, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000980)='./file0\x00', 0x0) 56.768142959s ago: executing program 3 (id=3911): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x700, 0x5, 0x5, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x64, 0x0, 0x4, 0x29, 0x0, @loopback, @rand_addr=0x64010101}}}}) socket$unix(0x1, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) openat$dir(0xffffffffffffff9c, 0x0, 0xea, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 56.607275759s ago: executing program 3 (id=3912): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1300000004000000e27f00000300000048080400", @ANYRES32, @ANYBLOB="00000000000000000000000080000000000000003f1fc02e8f180842c9778b480acbe258554e5a581bf418ce3f427f7dc34b2e4a4f8c59656846d220517f860af38fb0e69bf72ee20ba8ed", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000100"/28], 0x50) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000880)={0x1000, {{0xa, 0x4e21, 0x6, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e500"/144], 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000280), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) fsmount(0xffffffffffffffff, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x800000000000}, 0x18) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000280040001003a00000014000180080001007f00000192000000000000000c001980080002"], 0x44}}, 0x0) 56.607017339s ago: executing program 49 (id=3912): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1300000004000000e27f00000300000048080400", @ANYRES32, @ANYBLOB="00000000000000000000000080000000000000003f1fc02e8f180842c9778b480acbe258554e5a581bf418ce3f427f7dc34b2e4a4f8c59656846d220517f860af38fb0e69bf72ee20ba8ed", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000100"/28], 0x50) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000880)={0x1000, {{0xa, 0x4e21, 0x6, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e500"/144], 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000280), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) fsmount(0xffffffffffffffff, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x800000000000}, 0x18) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000280040001003a00000014000180080001007f00000192000000000000000c001980080002"], 0x44}}, 0x0) 51.179681815s ago: executing program 9 (id=3932): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") madvise(&(0x7f000036c000/0x1000)=nil, 0x1000, 0x64) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0xfffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='mm_page_free\x00'}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000e, 0x11, r0, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 50.621131283s ago: executing program 9 (id=3937): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e00000000000103000038000000000000000f000000000020000100040000000000000000"], 0x58) close(r0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x100000004}, 0x16) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 50.243356802s ago: executing program 9 (id=3940): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x1, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x86042, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 50.081079742s ago: executing program 9 (id=3943): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000100)={[{@errors_remount}, {@dioread_lock}, {@noquota}, {@noblock_validity}, {@quota}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000001080021850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x18e420, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000980)='./file0\x00', 0x0) 49.792133261s ago: executing program 9 (id=3945): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="1b000000"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r1, 0x0, 0xfffffffff7fffffe}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 49.24350775s ago: executing program 9 (id=3950): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, 0x0, 0xe) 49.23057807s ago: executing program 50 (id=3950): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, 0x0, 0xe) 47.108435204s ago: executing program 2 (id=3969): syz_emit_ethernet(0x3a, &(0x7f0000000280)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @opaque="48728d1122aa5d66f5120c72ab4d2013"}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "9e188a80c32aa9b86ed6ce56992732d9f7fc6cda762c07530a038941764a92bb", "074336477e9205df5f47f7da965c25c746ba7f8ca07841d3da17308a6df3f54855ecedd6d8664fa125e3972a48e81039", "00d87a5be360cdf553bd6f25601ce33d79a57a3873e0b4e6553e2c44", {"4cf02a016458a5f67aa497153eddc6a1", "9a3f9661ac468177dc130be49bdd8eb5"}}}}}}}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="53df2b456239", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x1000}}}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x7, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00'}) 46.256636742s ago: executing program 2 (id=3977): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000000580)='*\x00\x00\x00\x00\x00\x000\x00\xa5^y\xa9n\x00\xe3\xa3\x89\x90&)\bT\x91\x14\xba\x190\xb3\x00\x00:\xb2\xbe\x1d\x00', 0xfffffffffffffffe) 46.207982542s ago: executing program 2 (id=3978): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0', [{0x20, '%'}], 0xa, "a47b2d669ca7fdcd68aafbb48df4d583fa1b5d34ca9035fc4a09df32deb6fcd7a97db106fa916efbfaf05985f3fb5c7c124a5815a89c6e9d5bf8cf0d325904501a47dc2a97e61893e43165a70de783e6c88f631fc808f39c4e0534bcfeb0174603d5558d9717baf1a215f48d2548aaea54d15fc82147e4ec1faac4b24fa4f7bf9e9a7f09ce60d443ba44b6084d485391c5754566e1493c476e9564c811f3b646a79c4378270eb9d5291edd3973c3eb0c3c8efedcf13ef6477f3027226268d986334faa919beed5b4b52e1ba5469435e8832e8920ea70d02b97041245ba5317f3623790a25fbbc6bb25cd1db39e8d2448c36a693f814f8107baf5fbca86582eec9a633713e6d994993604dcaa1bb9f863ac6702b7539d030aecfb53884eec254207366cac146c565cf1718d80e657078087576f093dbe19e0d1536bfe90dffaee69a16788045b8428bfd36795efa541833100ebb7ef99c5265e1b234863503e17fbc5212f7fd0293f08282fb74386ab60f497cb5b70d4f92d8625e027abc63b175b2b71d78023c134fa98d79ffea7a5ba060671e3ab24bde5216004fff9744e0513601156fef339e1dd162a168c4b7fca3d9ca1bf91315991e1491747a1fb7996776b8993c103387f0f4beec2b836891b4b1c3ecd657fb06b6b2cb881cb451f757df7c384c30646488898a1dd88b4d5a5346290d6c984835da3f4281094e0e641005dc9099e65a38b34e999cc2f598c97e67b8211afc3dcbc4c93ad521b3e6d03cfbace96c6869da956a2c51f4553ed6550949bef643816ee31b7fe18bbc1e60adf513059daa952968b81af66acf398a38183b8e1f5205cc6f55cffc332f473e6ff5e67875fec672ed059d0b03c38d4393358f9ebc0b4cd7449e75b0e6e3f5d55dea59ec6eddecff41ddfabd32208434e62b4411a73efc11c2cc9a60af802f7bf01e33009c9c3b7a217860811e77c5a1694777fda5ff18f87e711d228c7a492839f932a38d74c22fca6d6d73c8f4be6ce67d733aadaa6f05729d4fd3d67aff528b5ca260d2e39c36aaf213506ca1ed7e4ebc25ea4cd004db5deed61b2d13ffa7c4177dbb7e48259ac7b802e9bd380ec22cffe3abb4794ac23bb5c0bfb3408dfc0e7900c1dff847791ea6739f3e65026f03258dab80797b235ae68e87f725d46509de036faab2bf33bbc4e6b9ca5df09a9744891b2a95bb10d8b864c36bfdbe03206b9979ebb8aba93cbd2071a7c2a58204e0116ba2562f7542a24e21e9d617bdb6f9f040e581610bfe5d768426575bfe5ac4eafdc8506bfa14788de3cb21df7acf0c93d4576f81881f0945f95af3a8529c0ec9a1fa28fe916bd3ace6c62259455dcb5a6feaa883198af16c915ae7205861a6bef9a0dd17aa82187fd8302cb6342fad9aeb4cd9bdaebf00173fbe40c69fc2e27aed231ec1fe4cbb4202f7a1823ea45fc195c9807e12acc0804edfe51093819e3376de83e143bf692c8cf974d17638d5892fcbf8013bc6ea91ec432be242adc265e719cb0efe2bea3e9043805c5a3e8f5dd9ebf4ddf3acd4f46713447027bb32db7ff7e2e889630e45fff7c8c2109073e512f174ce6e5f624537c8f4b73c7ae88cb47629747062678242258ea2e27da1c98dd40c20c4df6ef4328728ac7cb700b8e69466e054176e3ef23034b809f37dda88986d89c4a22f7ef8b304bc07830a8ab3366d2bf0dddef579189232184882773fa0c0abeba708eeb0ba5375fc7aed6a166b378fd7a800b2537550cc8e32cb932dc79ddc59787cd5a1f8b451ac6f63bf421a48fb807b5960b6cfddccc6bdf5f307795e98e376ad3c608acd52fb861c5d6784d288ec83c9e31cb9290d4a9cb441c0fba0a3abb11cecf581a7d1c7e3bc1026ca2b0d73d906ce7857427e7d9f503338cab601b9f04f4aab3230feab066469aaa9e0c03be272f0218b02fc444f38ee49b82d8db04175e80338069aef10841fa99c4c470a141022087856f0b5b57baa6cbcbda29326d606c0b727fdb607fb5d59f74f2f8bab6de6fb585b9db65aca6053a943aaac190e18095030cf5f4e7c89051e437e628d16f2eae67107ec732c84766be20668adfe50ad4bce1436f869fe2985c045ee8de52ac886d2012cf66b3e4f97dc337e251e84d8aac15f17531db95b8e2397e0d20660a0d3d82f20a8f34806a1abc10a89b142bbaa783068c577a7fd3077fff4c713940292d402b0b6e08c481017fc03edf05b4e03e9717ef15bbde29e034b25c420e51d1237ebf1658e975d0087d9bc83e0467cc91de231600a3d56578cb44e654252325cb47fa2fac7fa332b18037cfc72c1c0069b967de272bfcccd99714d296e02d178197cc3c4a9a3eb919d881de4b5fc65246a99ae881b62c437bbbbde7d65764a4103723c3555c5394ed542dc609fd50a4fd87348e9263a684691dd0daa6f0e1fc212516fc3339f7a89ecb1cdc4c25ecbdf9dad72c4ffd0fa9fe05278d03040763beea081d8b1e7c235b685155d8227a1e1335ec82daf51c2b678205aec6410c50d62cb42852da641b907f84a0040ff13a58fdfb23b33b67e63dd9caed98f2a5b5ddc8088eb4cb748bddc53970da5d45e5608d07d9e20f6f77f9fefa404a043c09ec067b43a947975806a5cb3a299d2edd173e44b6514c0b1a5fc084505e497065a95d490375311b6b4e0702afba1a2dd0fafbff5bf483f8f15a4048746df8f7ae913e633322443ab7d7145226a0653848959d1607fe4d07e16af115114a32e53a7a2d838febb542d8a3965bc1dc800a87b4fae7890aef07f1a1f01255f50c1500d3c1cb281d77ff295d4521e83926236265d0161f3e2ed3bb6c0e6c5edf6dac712c05352fe7f5c8db84273894ed6f0f79e2994a88d261bef0165422083448d800d7ef9a9929e02fb1651144958f47d60f5dcb219cf0e22b495276a7561032bd584bd6c42debfaa22607a364a9d3a2c6629721378e2e9764d08f3cae18c287e5b206725c6d8cc608ec3a31e14c29978fe91ede7bac1e3eff799184b2eba133aa6b600a48d4ebd2b725d66f681f648a0417e9afeaa17df40422eb4e5474e8fa435b1125076d64b905f9701b7f287922d93546a82e78ee016d1beb8a709535f2375cc754b36ff1741d0f5e05ba5316b2fe76189e438432c11abba3e77dafe600a5d6cfaf2a9409ae21b971d8c0d981120c7fba3a9ff3541a44d9c07117b8c8673da5fa320d60b97ce7ed93edecb7bea5bff21bc6edb7e513394497410f0eeb511420b1055d9fe525f6ab44441a2c0584ecd5870c7e2dfdd06599cf35ecea867144f83474c755d5e88ac9146f53f37bfcf0b7332303142bfba4a02b2e3067aeda06844c9f3ec3adaababf39e191873b3da6f9e7f2f53763a9f1706f40dfa78d35e86516d307ce87835a90f81625b7fb936e02695c2dfc0f53b9f4fea05d00110a3fe2dff13e9f6cf180e2e825be2ed12edfa3e818ffe97dd330fff76a5bc92db62cc63cc1ebd7bf855974c0b7c5993263d04f9a0c0b05bbfc8e7dcfe355189d8618a8d462a1b9b54d2d69c3a69638ca13d0a0d1ce0b1f18019f7cfaba4c2dd279c19dbe1d6ec1378ed11bee1398b81e01b0d242103a0badc05d52dfa9ff37eaa3e03a209e56d96c28ecdcdaf202ec8ef6d9c91b988f688eec17979c579910381b84bf9653359ba5fdfac2def01e2610a9d4aac84b930683a9a4f7d781ce3260276d1dbc6953ea0af3d728c863c31dd7bd54e81d962811256c9ad1145be9c5cf133e7ee8828c1f17925b5682b3d56fef64454630386ff8b1b2cdad079f6c36eab9ebbad92e8919f7b179c098624a30a3d76cd60317806c36d0c2101e973e81b6b7e0e61645868cb086bf6b31d8b68461bc9f4ba4b86e0a16bfffebf973a366cddccf3159e3e0f6d8722164ec3702b9a2a19e0157bf031eadba7018b7171a7f330d6ee1c6d93c6fd81efa0f9879e3c650abaf0745ec955cc2a5a9bca65ea8cdab555d7727f6802c80cbcfbc5799fc15eae91af9d86322889b86e48fc358a2e8ec34cda878452d9916b0a688705c301b22459a3efa364789b6e9d7ba34f5a8e78d4e4fcedcd5ac4c826b9638e5c4398cd8201a88e4aa2038fe43376e6ad871af6fecdd05ee7a360d371b17df152e88ef49bce8c58a66af89ef7d2b2a8c6f9d5be1335c79baf88d45e03c7be11d5a93e732da711fdddc42b4159b52a4efc8caf80ba95cb87642db2e16f090fbf1af1f79bf5cb0c8d90c7ce936a1f72fab108043ba4922b61eac86f58e704ff8011f2a9ef93cdf398d87dfef49916720054a3814c4e2847ef3965e70102e9d593e7646ecad13b156fac6c2b942091df279f342107c7c71ebc831c455e21c1a6a746bf7da317ca5f88333fc3b280e489f9facb1999c0291ef5b791dd8d6c8efa7365a916cfcbdd59e778365459bb52da042bd8a0294e3e2595c68f77f188705c5ceccaec7e83e2091df17e1590de0bd75e1e4fc2430b85b3a273a838d61ea1f12616cc400a549b5f89e7ee2c4f94eb2b436ae3ec10acd7b7f19c0025486e93f0a1bab95ae05b5dd24c54dfe11ee85335363eb8df40ea0f72e8830c74da8edc41a08b2e6a1b66092794f9e53009ab1c1a457db75ef8cfdda994a652b947c91f879e280806fa8ff8f53ee8ea437a75b1e56986d551458e5f6b96717a1d6a1c352ff824f7bdbec30b9879573029440d23ebbf07cf8fca38ef9c89c8152724002744eca3078a3cd1cc716a3373cda15e20713dd17d1c5b701adfedc6429d4ae4a7335d7a266543b3a04e9ae5e98cb9246e1a7be51dac47a6a9e9c78b3f23e6396c4c5192583daad43ea2845f2c5ba24c144ab23779a591d46b548885f446125dd9d140fddfae60d4bb1339e49c21e13457ae36b0455b03572f22e3ecb17f975a0d6221067ca6106a50c76b56049b93e5ea474ffc39223fc5583bafa719a817d85bd19179c7865152929dbd8a969c590df5c2ef37a61568d946580f485ac8b1bb291d6d3dfcabeab75c36500faef1b11a8bc85e980dc62a204794a4b7cd38573233d3bb12b5487eec905d396aaccb672f36841c84c48868448e92fca70a21984d1cd306b10f5b7585456d2d4196a881437311f5f4a7432edf0d2e6c22a2cca4b64da093308b6cb01963a3b86bb547366156a787f0fb62b36bfb9f77f0dcea8f92fa01f1e043d87d72cc199623a6d354781883eb95c3600561f2fb35a0a47a8d63f2cb9161b51cbd5c23e397b849b6c6f6d7c3cc1c07797e99e3a0cadbb2299e703edb03dfc71516d0b1169b2a411b3aea24019df9a695f44e8fe68dfaddf614043237341ae8b7b611de663d2dbcba7623afb9efe13c0a81d706450155c36cbb0b0f2bd9bb77b07a0438d04ffd74aa5d9cd66c88512a0d58c27f5dc25034f750451b2d7317e2ee2177f283e974a8dc20aa776a0273e206328e6f78e045df774a3370d70f4afeeffe616c138ce1d713dca4676250be0ff82b532eea137ffade71a0db114a0e0ba1c327d43c1746761d4266abb7276881c0eb1f850a2522792f536b915edc8fbeba25bef474e6b81a10f7a37eb909b1600e116d1f45d1ab4adad38bbd0526e3200041d1e35d2ea96e45c8ade5309d0e8e009cc83c11a9ea55949b7e3a253de2815b3d1ee87e96b4586b4e0c8aaac0117c0ecbc0ca7891da4e3744973685a3f637417a22f11445ba467042385ef46eadb07a8c117666fc2163df084ff4f0a7cf8facef4cfa4029ad87b4a102a935dc2f168b07a9271cccf17d0bf46b0f0772f5073a77a999daa3d6fbc8dd3a9c6b29bc4a12b379b3a23"}, 0x1009) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4200, 0x1) write$9p(r1, &(0x7f0000001400)="3b27a4", 0x3) sendfile(r1, r2, 0x0, 0x7ffff000) 45.185467309s ago: executing program 2 (id=3983): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close(r1) 44.899366478s ago: executing program 2 (id=3985): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) io_setup(0x81, &(0x7f0000001440)) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r5 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="7cea", 0x2, 0xffffffffffffffff) keyctl$read(0xb, r5, &(0x7f0000000180)=""/157, 0x9d) r6 = socket(0x1, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000bd0000000021000000000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r6}, 0x20) socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@errors_remount}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r9 = open(&(0x7f0000000480)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, 0x0) sendmsg$xdp(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2000) mount$bind(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x1010080, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x3f4d5, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000240)=@nullb, r2, &(0x7f0000000300)='./file0\x00') 44.611481587s ago: executing program 2 (id=3988): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x38}}, 0x0) 36.846874467s ago: executing program 1 (id=4069): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 36.775369227s ago: executing program 1 (id=4070): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x1, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x86042, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 36.653147037s ago: executing program 1 (id=4071): socket(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r2, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) (fail_nth: 2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) gettid() setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000400)=0x802, 0x4) 35.994816714s ago: executing program 1 (id=4076): socket(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x1b) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) fcntl$dupfd(r1, 0x4119ac79c25c8f87, 0xffffffffffffffff) socket(0x1, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$binfmt_register(r1, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_emit_ethernet(0x7f, &(0x7f0000001d00)={@local, @multicast, @void, {@mpls_uc={0x8847, {[{0x7, 0x0, 0x1}, {0x76, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x1}], @llc={@snap={0x1ff, 0xaa, "effa", "7ad9eb", 0x88e5, "fd7a4d3916f4af6a9a429fc3e0fdbf888750f6cacec16edd941dcffac7a3887c1ff6e0a0b64c42badcc93e9d0175dfe4d1df7e9464cc1358e55779cbc3405cbef52cd45ca1f4898a493325b2c7a1eeb7"}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0xfffffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r5}, 0x10) rename(&(0x7f0000000040)='./file1\x00', 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='ipvlan1\x00', 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r6, @ANYBLOB="0a000100bbbbbbbbbbbb0000ae7fb428121fc3f8b0db98c536f3a5aa0dacbc93f299044999127105e73f484805a58d2488dacc66fe22d2535f2983683e58e4e29fb604c01bbc979b97d7d5b45625657209ac3b145a2a40469e0c475747f81ef81a34febc3696b28389c3387bad456765d2dcb8dad9e5edea800d13b812453e1013de6dffd2e413c2a2537775c1f920f65a0c99f3af4f5cd099bfc24550d6291e944a8c69a7d00692030ed272f42a27cb840f263bca5fde2037edd382134bd22e760684365f57eb103b9ca9811f3842dfd1645190677ccf373a19b2e6374ae43358121c1245b8e91a"], 0x48}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) 35.787127335s ago: executing program 1 (id=4078): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000700)=""/71, 0x47) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001780)={{r3, 0x3, 0x8000, 0x5, 0x80, 0x20000000, 0xe837, 0x7, 0x7, 0x62f, 0x1, 0x8000000000000001, 0x0, 0x2, 0x200}}) getdents64(r0, &(0x7f0000002840)=""/4118, 0x1077) 35.651577334s ago: executing program 1 (id=4080): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 35.603133624s ago: executing program 51 (id=4080): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 29.543295338s ago: executing program 52 (id=3988): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x38}}, 0x0) 18.454592879s ago: executing program 5 (id=4249): mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket(0x11, 0x3, 0x0) r6 = dup(r5) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) 17.449176026s ago: executing program 5 (id=4264): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}, {[@noop, @cipso={0x86, 0x6, 0x3}]}}, {{0xffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "0bc0f7", 0x0, "de9560"}}}}}}, 0x0) 17.424981186s ago: executing program 5 (id=4265): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xff2a726060cf8bc9, 0xc2, 0x20}, 0x18) execveat(r0, 0x0, 0x0, 0x0, 0x400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, r3, 0x1, 0x70bd24, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x40}}, 0x0) openat2(r0, &(0x7f0000000580)='./file2\x00', &(0x7f00000005c0)={0x105400, 0x40, 0x4}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000300)='contention_begin\x00', r4, 0x0, 0x80000000000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000080)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@grpjquota}, {@block_validity}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000940)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) creat(&(0x7f0000000480)='./file1\x00', 0x20) r6 = open$dir(&(0x7f00000001c0)='./bus\x00', 0x2000, 0x131) unlinkat(r6, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$FS_IOC_GETFSSYSFSPATH(r5, 0x80811501, &(0x7f0000000100)={0x80}) 17.231101806s ago: executing program 5 (id=4269): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000100)={[{@errors_remount}, {@dioread_lock}, {@noquota}, {@noblock_validity}, {@quota}]}, 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000001080021850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x18e420, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000980)='./file0\x00', 0x0) 16.593036164s ago: executing program 5 (id=4279): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}, {[@noop, @cipso={0x86, 0x6, 0x3}]}}, {{0xffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "0bc0f7", 0x0, "de9560"}}}}}}, 0x0) 16.023472492s ago: executing program 5 (id=4284): syz_emit_ethernet(0x3a, &(0x7f0000000280)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @opaque="48728d1122aa5d66f5120c72ab4d2013"}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "9e188a80c32aa9b86ed6ce56992732d9f7fc6cda762c07530a038941764a92bb", "074336477e9205df5f47f7da965c25c746ba7f8ca07841d3da17308a6df3f54855ecedd6d8664fa125e3972a48e81039", "00d87a5be360cdf553bd6f25601ce33d79a57a3873e0b4e6553e2c44", {"4cf02a016458a5f67aa497153eddc6a1", "9a3f9661ac468177dc130be49bdd8eb5"}}}}}}}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="53df2b456239", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x1000}}}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x7, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000000}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0xf, 0x6, 0x7, 0x45, @private0, @private2, 0x40, 0x7, 0x8, 0x1000}}) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 15.986605002s ago: executing program 53 (id=4284): syz_emit_ethernet(0x3a, &(0x7f0000000280)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @opaque="48728d1122aa5d66f5120c72ab4d2013"}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "9e188a80c32aa9b86ed6ce56992732d9f7fc6cda762c07530a038941764a92bb", "074336477e9205df5f47f7da965c25c746ba7f8ca07841d3da17308a6df3f54855ecedd6d8664fa125e3972a48e81039", "00d87a5be360cdf553bd6f25601ce33d79a57a3873e0b4e6553e2c44", {"4cf02a016458a5f67aa497153eddc6a1", "9a3f9661ac468177dc130be49bdd8eb5"}}}}}}}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="53df2b456239", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x1000}}}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x7, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000000}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0xf, 0x6, 0x7, 0x45, @private0, @private2, 0x40, 0x7, 0x8, 0x1000}}) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 1.688570285s ago: executing program 8 (id=4536): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5ba, 0x1, @perf_bp={0x0, 0x5}, 0x100410, 0x200, 0x6, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000340)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@data_err_abort}, {@barrier}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$eJzs281vG0UbAPBn7SR9+/FSU5WPpgUCBRHxkTRpKT1wAYHEASQkOJRjSNIq1G1QEyRaRRAQKkdUiTviiMRfwAkuCDghcYU7qlShXFrgYrTZ3cR27LQOTlzw7ydtMrM7zszj3bFnZ7IB9K2R9EcSsS8ifomI/Vm2scBI9uvmytL0HytL00nUaq//nqyWu7GyNF0ULV63t8gMRJQ+TuJwi3oXLl0+N1Wtzl7M8+OL598ZX7h0+em581NnZ8/OXpg8derE8YlnT04+05U407huDL8/f+TQy29efXX69NW3fvgqKeJviqNLRjY7+Fit1uXqeuv/delkoIcNoSPlrJvG4Gr/3x/lWD95++Olj3raOGBb1Wq12r3tDy/XgP+wJHrdAqA3ii/69P632HZo6HFHuP58dgOUxn0z37IjA1HKyww23d9200hEnF7+8/N0i+2ZhwAAaPBNOv55Kh//NSz8lKJ+XuiufA2lEhF3R8SBiDgZEQcj4p6I1bL3RcT9HdbfvEiycfxTutbhn+xIOv57Ll/bahz/FaO/qJQj/iqGy5UYTM7MVWeP5e/JaAzuSvMTm9Tx7Ys/f9ruWP34L93S+ouxYN6OawO7Gl8zM7U49U9irnf9w4jhgVbxJ2srAellcSgihrdYx9wTXx5pd+zW8Tcaqs90YZ2p9kXE49n5X46m+AvJ5uuT4/+L6uyx8eKq2OjHn6681q7+TuPvtvT872l5/a/FX0nq12sXOq/jyq+ftL2n2er1P5S80bDvvanFxYsTEUPJK1mj6/dPNpWbXC+fxj96tHX/PxDr78ThiEgv4gci4sGIeChv+8MR8UhEHN0k/u9fePTtxj1JB/FvrzT+mY7O/3piKJr3tE6Uz333dUOllegg/vT8n1hNjeZ7bufz73batbWrGQAAAP59ShGxL5LS2Fq6VBoby/6H/2DsKVXnFxafPDP/7oWZ7BmBSgyWipmubD44mw+dyG/ri/xkU/54Pm/8WXn3an5ser460+vgoc/tbdP/U7+Ve906YNt5Xgv6l/4P/Uv/h/6l/0P/atH/d/eiHcDOa/X9/0EP2gHsvKb+b9kP+oj7f+hf+j/0L/0f+tLC7rj1Q/ISEhsSUbojmiGxTYlefzIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB0x98BAAD///1B6is=") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000047fa75", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) unshare(0x22020600) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000d62b00006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket(0x10, 0x3, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1f, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4, 0x0, 0x0, 0x3, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5088, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000400)='xen_mmu_set_p4d\x00', r6}, 0x66) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 1.439292814s ago: executing program 8 (id=4539): syz_emit_ethernet(0x3a, &(0x7f0000000280)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @opaque="48728d1122aa5d66f5120c72ab4d2013"}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "9e188a80c32aa9b86ed6ce56992732d9f7fc6cda762c07530a038941764a92bb", "074336477e9205df5f47f7da965c25c746ba7f8ca07841d3da17308a6df3f54855ecedd6d8664fa125e3972a48e81039", "00d87a5be360cdf553bd6f25601ce33d79a57a3873e0b4e6553e2c44", {"4cf02a016458a5f67aa497153eddc6a1", "9a3f9661ac468177dc130be49bdd8eb5"}}}}}}}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="53df2b456239", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x1000}}}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x7, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000000}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0xf, 0x6, 0x7, 0x45, @private0, @private2, 0x40, 0x7, 0x8, 0x1000}}) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 1.171568604s ago: executing program 0 (id=4545): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 983.836703ms ago: executing program 0 (id=4550): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) chdir(&(0x7f0000000400)='./file0\x00') 983.289243ms ago: executing program 4 (id=4551): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 963.773133ms ago: executing program 0 (id=4553): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 938.065033ms ago: executing program 4 (id=4554): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5ba, 0x1, @perf_bp={0x0, 0x5}, 0x100410, 0x200, 0x6, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000340)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@data_err_abort}, {@barrier}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") 896.852723ms ago: executing program 0 (id=4555): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x541b, 0x2000fcc6) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc901, &(0x7f0000000080)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@max_batch_time={'max_batch_time', 0x3d, 0xb}}]}, 0x2, 0x4e1, &(0x7f0000000540)="$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") r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 712.643182ms ago: executing program 6 (id=4558): r0 = socket$inet_sctp(0x2, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x2000, 0x2}, 0x14) listen(r0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='y\xa9n::e\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f0000000500)="ab", 0xbb8, 0x40, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 695.366832ms ago: executing program 4 (id=4559): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000200), 0xfc, 0x56d, &(0x7f00000013c0)="$eJzs3c9rHFUcAPDvTJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoHcNyTaUbLoluylNLNge7MWLFEHEgujdu8fiP+BfUdBCkRL00MvKbGbTbbObX910t93PB6Z9b2Y273135vv2zc4uG0DfGsv+SSNejYjvkoiRpm2DkW8cW9tv9cG1mWxJolb77J8kknxdY/8k//9QXnklIv74JuJkurHdyvLK/HSpVFzM6+PVhcvjleWVUxcXpueKc8VLk1NTZ96Zmnz/vXc7Fuub5//78dM7H5359vjqD7/dO3IribNxON/WHMdTuN5cGYux/DkZirNP7DjRgcZ6SdLtDrArA3meD0U2BozEQJ71LdVGnmXXgD32dZbWQJ9K5D/0qcY8oHFt36Hr4OfG/Q/XLoA2xj+49t5IDNevjQ6uJo9dGWXXu6MdaD9r4/e/b9/Klujc+xAAW7p+IyJODw5uHP+SfPzbvdPb2OfJNox/8OzcyeY/b7Wa/6Tr859oMf851CJ3d2Pr/E/vdaCZtrL53wct57/rN61GB/LaS/U531By4WKpmI1tL0fEiRjan9U3uZ/zZbp6t9ZuY/P8L1uy9htzwbwf9wb3P/6Y2enq9FMF3eT+jYjXWs5/k/Xjn7Q4/tnzcX6bbRwr3n693bat499btV8i3mh5/B/d0Uo2vz85Xj8fxhtnxUb/3jz2Z7v2ux1/dvwPbh7/aNJ8v7ay8zZ+Hn5YbLdtt+f/vuTzenlfvu7qdLW6OBGxL/lk4/rJR49t1Bv7Z/GfOL75+Nfq/D+QJfY247959GbzrsM7i39vZfHP7uj477xw9+OvfmrX/vaO/9v10ol8zXbGv+128GmeOwAAAAAAAOg1aUQcjiQtrJfTtFBY+3zH0TiYlsqV6skL5aVLs1H/ruxoDKWNO90jTZ+HmMg/D9uoTz5Rn4qIIxHx/cCBer0wUy7Ndjt4AAAAAAAAAAAAAAAAAAAA6BGHIoZbff8/89dAt3sH7LlNfvIbeMG1z/98Syd+6QnoSV7/oX/Jf+hfu8z/WttfNQWeG17/oX/Jf+hf8h/6l/yH/rWT/P/13B52BAAAAAAAAAAAAAAAAAAAAAAAAAAAAF4M58+dy5ba6oNrM1l99sry0nz5yqnZYmW+sLA0U5gpL14uzJXLc6ViYaa8sNXfK5XLlycmY+nqeLVYqY5Xlle+WCgvXXpYW1MceiZRAQAAAAAAAAAAAAAAAAAAwPOlsrwyP10qFRcVFHZVGOyNbnShkOY51Cv96WyhywMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADT5PwAA//9RjD5B") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x2, 0x3, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x2c) 659.261952ms ago: executing program 6 (id=4560): sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x2, 0x9, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}}, 0x0) r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r2}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x1000) r4 = dup2(r1, r1) ioctl$BLKTRACESETUP(r4, 0x80041285, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r5) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="e7322cbd7000fedbdf250100000008000200020000ff080001"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r7) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a00)={0x38, r8, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c4}, 0x40800) pipe(&(0x7f0000000040)) 577.409442ms ago: executing program 6 (id=4561): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 573.395022ms ago: executing program 8 (id=4562): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="a6", 0x1, r4) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x13000000, 0x0) ioctl$EVIOCRMFF(r5, 0x41015500, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) timerfd_create(0x2, 0xc0000) 557.177622ms ago: executing program 0 (id=4563): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x1, 0xfffffffffffffe2d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e00000000400002800600010000000000340003800c00010000000000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r7, @ANYBLOB="080003"], 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x4c, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000041}, 0x81) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) fsetxattr$security_selinux(r2, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0xc8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xfdef) 514.362642ms ago: executing program 6 (id=4564): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='fsi_master_acf_poll_response_busy\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c0000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="005804bc7400001400001e002e6216f60822e25d5000000000000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r2}, &(0x7f0000000040), &(0x7f00000004c0)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) 513.944202ms ago: executing program 8 (id=4565): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 391.472771ms ago: executing program 8 (id=4567): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000003c0)='./file2\x00', 0x2000410, &(0x7f0000000280), 0x81, 0x7a5, &(0x7f0000000f80)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffa}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 342.801081ms ago: executing program 0 (id=4568): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0xbfa35000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socketpair$unix(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) fadvise64(0xffffffffffffffff, 0x7c91, 0x3, 0x0) 323.254001ms ago: executing program 7 (id=4569): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 316.965651ms ago: executing program 4 (id=4570): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r3) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00') r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) socket(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) 241.551541ms ago: executing program 7 (id=4571): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x5, &(0x7f0000000180)) 188.087141ms ago: executing program 7 (id=4572): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x3, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x2c) 187.564651ms ago: executing program 8 (id=4573): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5ba, 0x1, @perf_bp={0x0, 0x5}, 0x100410, 0x200, 0x6, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000340)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@data_err_abort}, {@barrier}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") 172.816651ms ago: executing program 6 (id=4574): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xff07) syz_io_uring_setup(0x7321, &(0x7f0000000000)={0x0, 0xd285, 0x2, 0x2, 0x161}, &(0x7f0000000080), &(0x7f00000000c0)) 128.518221ms ago: executing program 4 (id=4575): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0x10, &(0x7f00000001c0)={&(0x7f0000000cc0)={0x1, 0x6d3, 0x5, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x4, 0x0, 0x0, 0x0, "ce12052110c01040"}}, 0x48}, 0x2, 0x0, 0x0, 0x24}, 0x20000080) 78.845021ms ago: executing program 4 (id=4576): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x8, 0x81}, 0x140, 0x1, 0x3, 0x5, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x80000000, 0xffffffffffffffff, 0x8) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xdf82, r1, 0x0, 0x0, 0x8000000000000001}]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = epoll_create1(0x80000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r4}, 0xc) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="000426bd7000fcdbdf250c0000003400098008ff08000100ffffff7f08000200d63c0000080001000400000008000100090000002c0101800d0001007564703a73797a3200000000380004001400010002004e23ac1e00010000000000000000200002000a004e227ffffffffc0000000000000000000000000000000100008008000300040a004e2000000009ff020000000000000000000000000001040000001400020002004e240000000000000000000000004c00028008000300ff0100000864907b1ed6f81fe0c24413a74f00040001040000080003000900000008000200f6000000080001001c00000008"], 0x2d0}, 0x1, 0x0, 0x0, 0x2000c084}, 0x40) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x74, &(0x7f00000003c0)={r8, 0x4, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000540)={r8, @in6={{0xa, 0x4e22, 0x3c, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, 0x1fffc000, 0x4, 0x6, 0x3, 0x84, 0x8, 0x23}, 0x9c) r9 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x822b01) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r5}) write$char_usb(r9, &(0x7f0000000040)="e2", 0x12d8) epoll_pwait(r2, &(0x7f00000001c0), 0x0, 0xfffffffffffffff7, 0x0, 0x0) 78.526361ms ago: executing program 7 (id=4577): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 626.06µs ago: executing program 6 (id=4578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) (async) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/236, 0xec}], 0x2, &(0x7f0000001200)=""/97, 0x61}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001300)=""/68, 0x44}, {&(0x7f0000001380)=""/197, 0xc5}], 0x2e3, &(0x7f00000014c0)=""/45, 0x38}}], 0x3, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @dev, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000700)={'gretap0\x00', r4, 0x40, 0x40, 0xf, 0x2, {{0x1d, 0x4, 0x0, 0x5, 0x74, 0x64, 0x0, 0x47, 0x4, 0x0, @private=0xa010101, @multicast2, {[@lsrr={0x83, 0x13, 0x8a, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @broadcast]}, @noop, @timestamp={0x44, 0x24, 0xf9, 0x0, 0x3, [0xf, 0xe, 0x2, 0xcdfa, 0x9, 0x10000, 0x1200, 0x9]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x1c, 0x1, 0xf, [{@empty, 0x1}, {@rand_addr=0x64010102}, {@local, 0xfc5}, {@loopback, 0x7fff}]}]}}}}}) (async) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40006, 0x510, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r5, 0x0) (async) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r6, 0x107, 0xa, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7, 0x1, 0xe, 0x2, 0x0, 0x5, 0x8000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaa471e7, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x104500, 0xd, 0x1000, 0x5, 0xde, 0x9, 0x1, 0x0, 0xb39d, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x7, r5, 0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@delalloc}, {@nouid32}, {@usrquota}, {@dioread_nolock}, {@nobh}, {@usrquota}, {@grpjquota}, {@lazytime}]}, 0x1, 0x5eb, &(0x7f0000001740)="$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") (async) chdir(&(0x7f0000000440)='./file0\x00') (async) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0\x00') 423.09µs ago: executing program 7 (id=4579): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000300), 0x5a9, 0x3b00, 0x0, 0xfffffffffffffdfd) 0s ago: executing program 7 (id=4580): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) kernel console output (not intermixed with test programs): T18637] EXT4-fs (loop4): orphan cleanup on readonly fs [ 281.717210][T18637] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4109: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 281.792410][T18387] veth0_vlan: entered promiscuous mode [ 281.805056][T18637] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4109: Bad quota inode: 3, type: 0 [ 281.829145][T18387] veth1_vlan: entered promiscuous mode [ 281.843078][T18637] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 281.857891][T18637] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 281.863205][T18387] veth0_macvtap: entered promiscuous mode [ 281.873834][T18637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.901863][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.912796][T18637] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 281.913955][T18387] veth1_macvtap: entered promiscuous mode [ 281.938693][T18637] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4109: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 281.972498][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.983017][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.993105][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.003620][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.013484][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.023938][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.033854][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.042321][T18637] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4109: Bad quota inode: 3, type: 0 [ 282.044371][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.061849][T18637] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 282.065205][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.090368][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.100696][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.111280][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.121180][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.131672][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.141634][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.152126][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.162076][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.172551][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.182445][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.192994][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.238320][T18660] loop7: detected capacity change from 0 to 164 [ 282.263109][T18660] Unable to read rock-ridge attributes [ 282.277307][T18660] Unable to read rock-ridge attributes [ 282.382756][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.415122][T18387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.466080][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.476672][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.486543][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.497316][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.507361][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.517852][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.527919][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.538446][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.548295][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.558872][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.568806][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.579395][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.589273][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.599811][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.609672][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.620164][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.630039][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.640530][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.650377][T18387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.660869][T18387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.824204][T18684] loop7: detected capacity change from 0 to 164 [ 282.853128][T18684] Unable to read rock-ridge attributes [ 282.872823][T18387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.885358][T18684] Unable to read rock-ridge attributes [ 282.891043][T18685] wg2: entered promiscuous mode [ 282.895932][T18685] wg2: entered allmulticast mode [ 282.910170][T18387] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.919054][T18387] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.927854][T18387] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.936640][T18387] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.017783][T18700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18700 comm=syz.7.4116 [ 283.261420][T18725] loop7: detected capacity change from 0 to 164 [ 283.276716][T18725] Unable to read rock-ridge attributes [ 283.284869][T18725] Unable to read rock-ridge attributes [ 283.364433][T18730] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18730 comm=syz.7.4118 [ 283.561354][T18740] sch_tbf: peakrate 12500000 is lower than or equals to rate 3221225472 ! [ 283.804784][T18748] xt_CT: You must specify a L4 protocol and not use inversions on it [ 283.836697][T18755] loop7: detected capacity change from 0 to 512 [ 283.846989][T18755] EXT4-fs: Mount option(s) incompatible with ext3 [ 283.858258][T16617] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.892266][ T37] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.943231][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 283.943247][ T29] audit: type=1400 audit(1738712737.769:28286): avc: denied { create } for pid=18743 comm="syz.7.4121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 284.002201][ T37] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.094050][ T37] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.169839][ T37] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.203762][T15516] IPVS: starting estimator thread 0... [ 284.235861][T18744] ip6gretap0 speed is unknown, defaulting to 1000 [ 284.258609][T18784] loop4: detected capacity change from 0 to 512 [ 284.297272][T18781] IPVS: using max 2304 ests per chain, 115200 per kthread [ 284.315774][T18784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.334882][ T37] bridge_slave_1: left allmulticast mode [ 284.340725][ T37] bridge_slave_1: left promiscuous mode [ 284.346449][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.353903][T18784] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.371209][ T37] bridge_slave_0: left allmulticast mode [ 284.376981][ T37] bridge_slave_0: left promiscuous mode [ 284.380448][ T29] audit: type=1326 audit(1738712738.189:28287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.382787][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.406228][ T29] audit: type=1326 audit(1738712738.189:28288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.436847][ T29] audit: type=1326 audit(1738712738.189:28289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.460485][ T29] audit: type=1326 audit(1738712738.189:28290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.484188][ T29] audit: type=1326 audit(1738712738.189:28291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.507876][ T29] audit: type=1326 audit(1738712738.189:28292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.531382][ T29] audit: type=1326 audit(1738712738.189:28293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.555120][ T29] audit: type=1326 audit(1738712738.189:28294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.578655][ T29] audit: type=1326 audit(1738712738.189:28295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18756 comm="syz.6.4123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 284.909793][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 284.920152][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 284.930437][ T37] bond0 (unregistering): Released all slaves [ 285.004816][T18803] loop7: detected capacity change from 0 to 512 [ 285.047311][T18803] EXT4-fs (loop7): orphan cleanup on readonly fs [ 285.053791][T18803] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #3: comm syz.7.4131: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 285.100431][T18803] EXT4-fs error (device loop7): ext4_quota_enable:7104: comm syz.7.4131: Bad quota inode: 3, type: 0 [ 285.133587][T18803] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 285.134614][T18744] chnl_net:caif_netlink_parms(): no params data found [ 285.148254][T18803] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 285.166114][T18803] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 285.189602][T18803] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 285.212187][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.233102][ T37] hsr_slave_0: left promiscuous mode [ 285.251098][ T37] hsr_slave_1: left promiscuous mode [ 285.256889][T18803] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #3: comm syz.7.4131: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 285.275092][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.282741][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.283119][T18803] EXT4-fs error (device loop7): ext4_quota_enable:7104: comm syz.7.4131: Bad quota inode: 3, type: 0 [ 285.325664][T18803] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 285.340948][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.348514][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.375635][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.381640][T18819] loop4: detected capacity change from 0 to 164 [ 285.415729][ T37] veth1_macvtap: left promiscuous mode [ 285.426260][T18819] Unable to read rock-ridge attributes [ 285.433475][ T37] veth0_macvtap: left promiscuous mode [ 285.440407][T18819] Unable to read rock-ridge attributes [ 285.446253][ T37] veth1_vlan: left promiscuous mode [ 285.448105][T18824] loop7: detected capacity change from 0 to 164 [ 285.458318][ T37] veth0_vlan: left promiscuous mode [ 285.472857][T18824] Unable to read rock-ridge attributes [ 285.488329][T18824] Unable to read rock-ridge attributes [ 285.563871][T18830] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.631396][ T37] team0 (unregistering): Port device team_slave_1 removed [ 285.658384][ T37] team0 (unregistering): Port device team_slave_0 removed [ 285.688656][T18834] loop7: detected capacity change from 0 to 1024 [ 285.722402][T18834] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.753982][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.836871][T18845] loop7: detected capacity change from 0 to 1024 [ 285.840078][T18850] netlink: 596 bytes leftover after parsing attributes in process `syz.4.4140'. [ 285.860557][T18744] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.867742][T18744] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.889543][T18845] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.896303][T18744] bridge_slave_0: entered allmulticast mode [ 285.921983][T18859] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 285.925286][T18744] bridge_slave_0: entered promiscuous mode [ 285.937367][T18744] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.944514][T18744] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.951887][T18744] bridge_slave_1: entered allmulticast mode [ 285.958471][T18744] bridge_slave_1: entered promiscuous mode [ 286.008666][T18744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.014327][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.028577][T18744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.064269][T18744] team0: Port device team_slave_0 added [ 286.074239][T18859] loop4: detected capacity change from 0 to 8192 [ 286.101483][T18744] team0: Port device team_slave_1 added [ 286.133737][T18860] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 286.149102][T18744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.156206][T18744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.182505][T18744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.194270][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.202178][T18875] FAT-fs (loop4): Filesystem has been set read-only [ 286.208847][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.216692][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.217431][T18744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.224575][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.231581][T18744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.231610][T18744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.239933][T18875] syz.4.4142: attempt to access beyond end of device [ 286.239933][T18875] loop4: rw=0, sector=35211, nr_sectors = 1 limit=8192 [ 286.289615][T18875] Buffer I/O error on dev loop4, logical block 35211, async page read [ 286.297900][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.306004][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.314045][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.322099][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.330128][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.338050][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.345948][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.353858][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.361715][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.369593][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.377510][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.385348][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.393433][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.399834][T18744] hsr_slave_0: entered promiscuous mode [ 286.401524][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.414462][T18744] hsr_slave_1: entered promiscuous mode [ 286.414633][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.423230][T18744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.428005][T18875] FAT-fs (loop4): error, invalid access to FAT (entry 0x00008945) [ 286.435733][T18744] Cannot create hsr debugfs directory [ 286.447808][T18875] syz.4.4142: attempt to access beyond end of device [ 286.447808][T18875] loop4: rw=0, sector=35211, nr_sectors = 1 limit=8192 [ 286.462622][T18875] Buffer I/O error on dev loop4, logical block 35211, async page read [ 286.746671][T18897] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.765468][T18744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.775384][T18744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.788177][T18744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.805478][T18897] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.821121][T18744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.876196][T18744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.897407][T18744] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.912078][ T1793] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.919334][ T1793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.931437][T18897] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.952711][ T1793] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.959860][ T1793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.995865][T18897] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.082652][T18897] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.101691][T18897] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.126996][T18897] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.150945][T18744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.164862][T18897] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.285516][T18973] netlink: 596 bytes leftover after parsing attributes in process `syz.7.4152'. [ 287.339742][T18979] loop8: detected capacity change from 0 to 512 [ 287.354703][T18982] SELinux: policydb version 0 does not match my version range 15-34 [ 287.366010][T18979] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 287.388520][T18982] SELinux: failed to load policy [ 287.400544][T18990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18990 comm=syz.6.4151 [ 287.430440][T18979] EXT4-fs (loop8): 1 truncate cleaned up [ 287.445924][T18979] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.523702][T18744] veth0_vlan: entered promiscuous mode [ 287.543238][T18744] veth1_vlan: entered promiscuous mode [ 287.582419][T18744] veth0_macvtap: entered promiscuous mode [ 287.601213][T18744] veth1_macvtap: entered promiscuous mode [ 287.633721][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.644337][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.654256][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.664868][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.674814][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.685946][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.696012][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.706592][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.716500][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.726976][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.736888][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.747515][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.757538][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.767998][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.777951][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.788480][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.798346][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.808876][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.818744][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.830672][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.843654][T18744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.859197][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.869885][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.880025][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.891484][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.902739][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.912975][T19024] xt_CT: You must specify a L4 protocol and not use inversions on it [ 287.913201][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.913214][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.943061][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.953148][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.965123][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.975022][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.987070][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.998199][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.009826][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.019789][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.031393][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.041953][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.053746][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.063676][T18744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.074229][T18744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.098920][T18744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.117743][T18744] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.119495][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.126894][T18744] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.144848][T18744] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.153629][T18744] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.183075][T19043] FAULT_INJECTION: forcing a failure. [ 288.183075][T19043] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.196226][T19043] CPU: 1 UID: 0 PID: 19043 Comm: syz.6.4161 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 288.196251][T19043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 288.196263][T19043] Call Trace: [ 288.196343][T19043] [ 288.196352][T19043] dump_stack_lvl+0xf2/0x150 [ 288.196385][T19043] dump_stack+0x15/0x1a [ 288.196408][T19043] should_fail_ex+0x24a/0x260 [ 288.196521][T19043] should_fail+0xb/0x10 [ 288.196557][T19043] should_fail_usercopy+0x1a/0x20 [ 288.196580][T19043] _copy_to_user+0x20/0xa0 [ 288.196675][T19043] simple_read_from_buffer+0xa0/0x110 [ 288.196700][T19043] proc_fail_nth_read+0xf9/0x140 [ 288.196731][T19043] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 288.196773][T19043] vfs_read+0x19b/0x6f0 [ 288.196794][T19043] ? __rcu_read_unlock+0x4e/0x70 [ 288.196820][T19043] ? __fget_files+0x17c/0x1c0 [ 288.196853][T19043] ksys_read+0xe8/0x1b0 [ 288.196897][T19043] __x64_sys_read+0x42/0x50 [ 288.196970][T19043] x64_sys_call+0x2874/0x2dc0 [ 288.197060][T19043] do_syscall_64+0xc9/0x1c0 [ 288.197090][T19043] ? clear_bhb_loop+0x55/0xb0 [ 288.197119][T19043] ? clear_bhb_loop+0x55/0xb0 [ 288.197151][T19043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.197177][T19043] RIP: 0033:0x7f8fd067b7fc [ 288.197257][T19043] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 288.197279][T19043] RSP: 002b:00007f8fcece1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 288.197300][T19043] RAX: ffffffffffffffda RBX: 00007f8fd0895fa0 RCX: 00007f8fd067b7fc [ 288.197357][T19043] RDX: 000000000000000f RSI: 00007f8fcece10a0 RDI: 0000000000000003 [ 288.197371][T19043] RBP: 00007f8fcece1090 R08: 0000000000000000 R09: 0000000000000000 [ 288.197386][T19043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.197400][T19043] R13: 0000000000000001 R14: 00007f8fd0895fa0 R15: 00007ffeea48b208 [ 288.197421][T19043] [ 288.411315][T19051] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 288.487682][T19060] netlink: 596 bytes leftover after parsing attributes in process `syz.6.4163'. [ 288.502555][T19055] loop7: detected capacity change from 0 to 512 [ 288.552706][T19058] loop4: detected capacity change from 0 to 4096 [ 288.573122][T19051] loop8: detected capacity change from 0 to 8192 [ 288.615885][T19058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.631168][T19055] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.677499][T19055] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 288.895368][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.906220][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.973046][T19103] FAULT_INJECTION: forcing a failure. [ 288.973046][T19103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.986296][T19103] CPU: 0 UID: 0 PID: 19103 Comm: syz.4.4168 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 288.986321][T19103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 288.986333][T19103] Call Trace: [ 288.986340][T19103] [ 288.986349][T19103] dump_stack_lvl+0xf2/0x150 [ 288.986405][T19103] dump_stack+0x15/0x1a [ 288.986427][T19103] should_fail_ex+0x24a/0x260 [ 288.986459][T19103] should_fail+0xb/0x10 [ 288.986581][T19103] should_fail_usercopy+0x1a/0x20 [ 288.986699][T19103] _copy_to_user+0x20/0xa0 [ 288.986728][T19103] simple_read_from_buffer+0xa0/0x110 [ 288.986758][T19103] proc_fail_nth_read+0xf9/0x140 [ 288.986791][T19103] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 288.986835][T19103] vfs_read+0x19b/0x6f0 [ 288.986860][T19103] ? __rcu_read_unlock+0x4e/0x70 [ 288.986886][T19103] ? __fget_files+0x17c/0x1c0 [ 288.986915][T19103] ksys_read+0xe8/0x1b0 [ 288.987001][T19103] __x64_sys_read+0x42/0x50 [ 288.987025][T19103] x64_sys_call+0x2874/0x2dc0 [ 288.987052][T19103] do_syscall_64+0xc9/0x1c0 [ 288.987081][T19103] ? clear_bhb_loop+0x55/0xb0 [ 288.987159][T19103] ? clear_bhb_loop+0x55/0xb0 [ 288.987192][T19103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.987265][T19103] RIP: 0033:0x7f5557b5b7fc [ 288.987280][T19103] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 288.987362][T19103] RSP: 002b:00007f55561c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 288.987383][T19103] RAX: ffffffffffffffda RBX: 00007f5557d75fa0 RCX: 00007f5557b5b7fc [ 288.987398][T19103] RDX: 000000000000000f RSI: 00007f55561c70a0 RDI: 0000000000000003 [ 288.987413][T19103] RBP: 00007f55561c7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.987427][T19103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.987442][T19103] R13: 0000000000000001 R14: 00007f5557d75fa0 R15: 00007ffe150e91c8 [ 288.987460][T19103] [ 289.067755][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 289.067773][ T29] audit: type=1326 audit(1738712742.879:28451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19106 comm="syz.7.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1142b0cde9 code=0x7ffc0000 [ 289.252429][T19117] loop7: detected capacity change from 0 to 164 [ 289.267544][ T29] audit: type=1326 audit(1738712743.069:28452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1142b0cde9 code=0x7ffc0000 [ 289.291343][ T29] audit: type=1326 audit(1738712743.069:28453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1142b0cde9 code=0x7ffc0000 [ 289.315016][ T29] audit: type=1326 audit(1738712743.079:28454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1142b0cde9 code=0x7ffc0000 [ 289.338602][ T29] audit: type=1326 audit(1738712743.079:28455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1142b0ce23 code=0x7ffc0000 [ 289.352037][T19117] Unable to read rock-ridge attributes [ 289.362063][ T29] audit: type=1326 audit(1738712743.079:28456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1142b0b89f code=0x7ffc0000 [ 289.390898][ T29] audit: type=1326 audit(1738712743.079:28457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1142b0ce77 code=0x7ffc0000 [ 289.414810][ T29] audit: type=1326 audit(1738712743.079:28458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1142b0b750 code=0x7ffc0000 [ 289.437960][ T29] audit: type=1326 audit(1738712743.079:28459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1142b0c9eb code=0x7ffc0000 [ 289.505691][T19117] Unable to read rock-ridge attributes [ 289.511957][ T29] audit: type=1326 audit(1738712743.129:28460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19114 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1142b0ba4a code=0x7ffc0000 [ 289.641614][T19150] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19150 comm=syz.7.4171 [ 289.680511][T19154] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.886027][T19175] loop8: detected capacity change from 0 to 164 [ 289.920149][T19175] Unable to read rock-ridge attributes [ 289.932013][T19175] Unable to read rock-ridge attributes [ 289.972667][T19184] netlink: 'syz.5.4177': attribute type 4 has an invalid length. [ 290.017758][T19189] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19189 comm=syz.8.4178 [ 290.056587][T19193] FAULT_INJECTION: forcing a failure. [ 290.056587][T19193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.069815][T19193] CPU: 0 UID: 0 PID: 19193 Comm: syz.7.4182 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 290.069848][T19193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 290.069864][T19193] Call Trace: [ 290.069879][T19193] [ 290.069889][T19193] dump_stack_lvl+0xf2/0x150 [ 290.069925][T19193] dump_stack+0x15/0x1a [ 290.069952][T19193] should_fail_ex+0x24a/0x260 [ 290.069993][T19193] should_fail+0xb/0x10 [ 290.070030][T19193] should_fail_usercopy+0x1a/0x20 [ 290.070085][T19193] _copy_to_user+0x20/0xa0 [ 290.070114][T19193] simple_read_from_buffer+0xa0/0x110 [ 290.070213][T19193] proc_fail_nth_read+0xf9/0x140 [ 290.070242][T19193] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 290.070266][T19193] vfs_read+0x19b/0x6f0 [ 290.070329][T19193] ? __rcu_read_unlock+0x4e/0x70 [ 290.070356][T19193] ? __fget_files+0x17c/0x1c0 [ 290.070406][T19193] ksys_read+0xe8/0x1b0 [ 290.070428][T19193] __x64_sys_read+0x42/0x50 [ 290.070453][T19193] x64_sys_call+0x2874/0x2dc0 [ 290.070487][T19193] do_syscall_64+0xc9/0x1c0 [ 290.070517][T19193] ? clear_bhb_loop+0x55/0xb0 [ 290.070623][T19193] ? clear_bhb_loop+0x55/0xb0 [ 290.070658][T19193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.070692][T19193] RIP: 0033:0x7f1142b0b7fc [ 290.070711][T19193] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 290.070734][T19193] RSP: 002b:00007f1141177030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 290.070802][T19193] RAX: ffffffffffffffda RBX: 00007f1142d25fa0 RCX: 00007f1142b0b7fc [ 290.070818][T19193] RDX: 000000000000000f RSI: 00007f11411770a0 RDI: 0000000000000003 [ 290.070834][T19193] RBP: 00007f1141177090 R08: 0000000000000000 R09: 0000000000000000 [ 290.070850][T19193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.070865][T19193] R13: 0000000000000001 R14: 00007f1142d25fa0 R15: 00007ffc01463948 [ 290.070888][T19193] [ 290.304739][T19208] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4183'. [ 290.382720][T19216] loop4: detected capacity change from 0 to 164 [ 290.433014][T19216] Unable to read rock-ridge attributes [ 290.492279][T19223] FAULT_INJECTION: forcing a failure. [ 290.492279][T19223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.505998][T19223] CPU: 0 UID: 0 PID: 19223 Comm: syz.6.4186 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 290.506027][T19223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 290.506042][T19223] Call Trace: [ 290.506050][T19223] [ 290.506058][T19223] dump_stack_lvl+0xf2/0x150 [ 290.506092][T19223] dump_stack+0x15/0x1a [ 290.506165][T19223] should_fail_ex+0x24a/0x260 [ 290.506207][T19223] should_fail+0xb/0x10 [ 290.506243][T19223] should_fail_usercopy+0x1a/0x20 [ 290.506267][T19223] _copy_to_user+0x20/0xa0 [ 290.506307][T19223] simple_read_from_buffer+0xa0/0x110 [ 290.506337][T19223] proc_fail_nth_read+0xf9/0x140 [ 290.506368][T19223] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 290.506407][T19223] vfs_read+0x19b/0x6f0 [ 290.506429][T19223] ? __rcu_read_unlock+0x4e/0x70 [ 290.506451][T19223] ? __fget_files+0x17c/0x1c0 [ 290.506485][T19223] ksys_read+0xe8/0x1b0 [ 290.506512][T19223] __x64_sys_read+0x42/0x50 [ 290.506561][T19223] x64_sys_call+0x2874/0x2dc0 [ 290.506590][T19223] do_syscall_64+0xc9/0x1c0 [ 290.506619][T19223] ? clear_bhb_loop+0x55/0xb0 [ 290.506647][T19223] ? clear_bhb_loop+0x55/0xb0 [ 290.506733][T19223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.506808][T19223] RIP: 0033:0x7f8fd067b7fc [ 290.506827][T19223] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 290.506849][T19223] RSP: 002b:00007f8fcece1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 290.506872][T19223] RAX: ffffffffffffffda RBX: 00007f8fd0895fa0 RCX: 00007f8fd067b7fc [ 290.506887][T19223] RDX: 000000000000000f RSI: 00007f8fcece10a0 RDI: 0000000000000003 [ 290.506901][T19223] RBP: 00007f8fcece1090 R08: 0000000000000000 R09: 0000000000000000 [ 290.506915][T19223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.506932][T19223] R13: 0000000000000001 R14: 00007f8fd0895fa0 R15: 00007ffeea48b208 [ 290.506952][T19223] [ 290.773626][T19231] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 290.916320][T19237] loop5: detected capacity change from 0 to 2048 [ 290.946857][T19216] Unable to read rock-ridge attributes [ 290.957481][T19237] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.107721][T19241] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 291.154973][T18744] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.442864][T19259] loop8: detected capacity change from 0 to 164 [ 291.465071][T19259] Unable to read rock-ridge attributes [ 291.477599][T19259] Unable to read rock-ridge attributes [ 291.533972][T19278] loop5: detected capacity change from 0 to 164 [ 291.545022][T19278] Unable to read rock-ridge attributes [ 291.559551][T19280] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19280 comm=syz.8.4195 [ 291.592851][T19278] Unable to read rock-ridge attributes [ 291.605382][T19283] loop7: detected capacity change from 0 to 512 [ 291.625973][T19283] EXT4-fs (loop7): orphan cleanup on readonly fs [ 291.644857][T19283] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #3: comm syz.7.4198: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 291.666610][T19283] EXT4-fs error (device loop7): ext4_quota_enable:7104: comm syz.7.4198: Bad quota inode: 3, type: 0 [ 291.681362][T19283] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 291.696306][T19283] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 291.707849][T19283] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 291.726862][T19283] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 291.745187][T19292] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 291.753537][T19292] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 291.757509][T19283] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #3: comm syz.7.4198: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 291.790298][T19283] EXT4-fs error (device loop7): ext4_quota_enable:7104: comm syz.7.4198: Bad quota inode: 3, type: 0 [ 291.802057][T19283] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 291.884986][T19306] loop8: detected capacity change from 0 to 2048 [ 291.922875][T19306] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.945132][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.974330][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.143240][T19349] FAULT_INJECTION: forcing a failure. [ 292.143240][T19349] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.156509][T19349] CPU: 1 UID: 0 PID: 19349 Comm: syz.5.4209 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 292.156582][T19349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 292.156598][T19349] Call Trace: [ 292.156607][T19349] [ 292.156615][T19349] dump_stack_lvl+0xf2/0x150 [ 292.156643][T19349] dump_stack+0x15/0x1a [ 292.156741][T19349] should_fail_ex+0x24a/0x260 [ 292.156781][T19349] should_fail+0xb/0x10 [ 292.156813][T19349] should_fail_usercopy+0x1a/0x20 [ 292.156835][T19349] _copy_to_user+0x20/0xa0 [ 292.156860][T19349] simple_read_from_buffer+0xa0/0x110 [ 292.156910][T19349] proc_fail_nth_read+0xf9/0x140 [ 292.156941][T19349] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 292.156968][T19349] vfs_read+0x19b/0x6f0 [ 292.157065][T19349] ? __rcu_read_unlock+0x4e/0x70 [ 292.157092][T19349] ? __fget_files+0x17c/0x1c0 [ 292.157134][T19349] ksys_read+0xe8/0x1b0 [ 292.157159][T19349] __x64_sys_read+0x42/0x50 [ 292.157232][T19349] x64_sys_call+0x2874/0x2dc0 [ 292.157278][T19349] do_syscall_64+0xc9/0x1c0 [ 292.157313][T19349] ? clear_bhb_loop+0x55/0xb0 [ 292.157359][T19349] ? clear_bhb_loop+0x55/0xb0 [ 292.157399][T19349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.157441][T19349] RIP: 0033:0x7f34d407b7fc [ 292.157458][T19349] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 292.157542][T19349] RSP: 002b:00007f34d26e1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 292.157564][T19349] RAX: ffffffffffffffda RBX: 00007f34d4295fa0 RCX: 00007f34d407b7fc [ 292.157579][T19349] RDX: 000000000000000f RSI: 00007f34d26e10a0 RDI: 0000000000000003 [ 292.157593][T19349] RBP: 00007f34d26e1090 R08: 0000000000000000 R09: 0000000000000000 [ 292.157607][T19349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.157619][T19349] R13: 0000000000000001 R14: 00007f34d4295fa0 R15: 00007fff7ef1ab68 [ 292.157639][T19349] [ 292.375132][T19350] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 292.399536][T19358] loop4: detected capacity change from 0 to 164 [ 292.400467][T19357] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 292.414058][T19357] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 292.425872][T19358] Unable to read rock-ridge attributes [ 292.443854][T19358] Unable to read rock-ridge attributes [ 292.515033][T19371] loop5: detected capacity change from 0 to 512 [ 292.537712][T19376] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19376 comm=syz.4.4211 [ 292.541626][T19371] EXT4-fs (loop5): orphan cleanup on readonly fs [ 292.560812][T19371] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #3: comm syz.5.4215: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 292.590177][T19371] EXT4-fs error (device loop5): ext4_quota_enable:7104: comm syz.5.4215: Bad quota inode: 3, type: 0 [ 292.602796][T19371] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 292.618864][T19371] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 292.626354][T19371] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 292.641591][T19383] FAULT_INJECTION: forcing a failure. [ 292.641591][T19383] name failslab, interval 1, probability 0, space 0, times 0 [ 292.655048][T19383] CPU: 0 UID: 0 PID: 19383 Comm: syz.8.4216 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 292.655073][T19383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 292.655085][T19383] Call Trace: [ 292.655092][T19383] [ 292.655135][T19383] dump_stack_lvl+0xf2/0x150 [ 292.655168][T19383] dump_stack+0x15/0x1a [ 292.655192][T19383] should_fail_ex+0x24a/0x260 [ 292.655233][T19383] should_failslab+0x8f/0xb0 [ 292.655261][T19383] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 292.655309][T19383] ? alloc_inode+0x6a/0x160 [ 292.655345][T19383] alloc_inode+0x6a/0x160 [ 292.655382][T19383] new_inode_pseudo+0x15/0x20 [ 292.655416][T19383] path_from_stashed+0x11e/0x520 [ 292.655457][T19383] ? alloc_fd+0x3ad/0x3e0 [ 292.655522][T19383] pidfs_alloc_file+0xa8/0x150 [ 292.655562][T19383] pidfd_prepare+0x5f/0xe0 [ 292.655655][T19383] __se_sys_pidfd_open+0x129/0x250 [ 292.655691][T19383] __x64_sys_pidfd_open+0x31/0x40 [ 292.655736][T19383] x64_sys_call+0x11b8/0x2dc0 [ 292.655766][T19383] do_syscall_64+0xc9/0x1c0 [ 292.655795][T19383] ? clear_bhb_loop+0x55/0xb0 [ 292.655824][T19383] ? clear_bhb_loop+0x55/0xb0 [ 292.655855][T19383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.655942][T19383] RIP: 0033:0x7f48ae08cde9 [ 292.655957][T19383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.655976][T19383] RSP: 002b:00007f48ac6f7028 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 292.655995][T19383] RAX: ffffffffffffffda RBX: 00007f48ae2a5fa0 RCX: 00007f48ae08cde9 [ 292.656010][T19383] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000024 [ 292.656080][T19383] RBP: 00007f48ac6f7090 R08: 0000000000000000 R09: 0000000000000000 [ 292.656093][T19383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.656104][T19383] R13: 0000000000000000 R14: 00007f48ae2a5fa0 R15: 00007fff35a06738 [ 292.656145][T19383] [ 292.657098][T19371] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 292.728891][T19388] loop8: detected capacity change from 0 to 1024 [ 292.888130][T19371] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #3: comm syz.5.4215: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 292.929198][T19371] EXT4-fs error (device loop5): ext4_quota_enable:7104: comm syz.5.4215: Bad quota inode: 3, type: 0 [ 292.942731][T19402] loop4: detected capacity change from 0 to 164 [ 292.949735][T19388] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.962994][T19402] Unable to read rock-ridge attributes [ 292.966054][T19371] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 292.985462][T19402] Unable to read rock-ridge attributes [ 293.038956][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.082007][T18744] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.140774][T19425] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4224'. [ 293.216851][T19436] loop5: detected capacity change from 0 to 512 [ 293.249722][T19436] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.282651][T19436] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 293.331828][T19451] loop7: detected capacity change from 0 to 512 [ 293.344336][T19451] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 293.369382][T19451] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 293.410704][T19451] EXT4-fs (loop7): 1 truncate cleaned up [ 293.426061][T19451] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.480233][T18744] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.555794][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.699384][T19483] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 293.707744][T19483] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 293.713581][T19487] FAULT_INJECTION: forcing a failure. [ 293.713581][T19487] name failslab, interval 1, probability 0, space 0, times 0 [ 293.728865][T19487] CPU: 1 UID: 0 PID: 19487 Comm: syz.8.4237 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 293.728899][T19487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 293.728967][T19487] Call Trace: [ 293.728976][T19487] [ 293.728986][T19487] dump_stack_lvl+0xf2/0x150 [ 293.729022][T19487] dump_stack+0x15/0x1a [ 293.729049][T19487] should_fail_ex+0x24a/0x260 [ 293.729088][T19487] should_failslab+0x8f/0xb0 [ 293.729113][T19487] kmem_cache_alloc_noprof+0x52/0x320 [ 293.729177][T19487] ? getname_flags+0x81/0x3b0 [ 293.729229][T19487] ? fput+0x1c4/0x200 [ 293.729270][T19487] getname_flags+0x81/0x3b0 [ 293.729411][T19487] __x64_sys_mknodat+0x50/0x70 [ 293.729439][T19487] x64_sys_call+0x27de/0x2dc0 [ 293.729471][T19487] do_syscall_64+0xc9/0x1c0 [ 293.729502][T19487] ? clear_bhb_loop+0x55/0xb0 [ 293.729535][T19487] ? clear_bhb_loop+0x55/0xb0 [ 293.729566][T19487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.729597][T19487] RIP: 0033:0x7f48ae08cde9 [ 293.729614][T19487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.729634][T19487] RSP: 002b:00007f48ac6f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 293.729696][T19487] RAX: ffffffffffffffda RBX: 00007f48ae2a5fa0 RCX: 00007f48ae08cde9 [ 293.729712][T19487] RDX: bfee0aa09e41df2e RSI: 0000000000000000 RDI: ffffffffffffffff [ 293.729804][T19487] RBP: 00007f48ac6f7090 R08: 0000000000000000 R09: 0000000000000000 [ 293.729818][T19487] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 293.729831][T19487] R13: 0000000000000001 R14: 00007f48ae2a5fa0 R15: 00007fff35a06738 [ 293.729851][T19487] [ 294.067507][T19505] loop7: detected capacity change from 0 to 512 [ 294.074648][T19514] loop4: detected capacity change from 0 to 4096 [ 294.096883][ T29] kauditd_printk_skb: 677 callbacks suppressed [ 294.096899][ T29] audit: type=1326 audit(1738712747.919:29138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x0 [ 294.138981][T19514] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.144793][T19505] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.168235][T19505] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.272876][T19527] sit0: entered allmulticast mode [ 294.307074][T19527] sit0: entered promiscuous mode [ 294.319233][ T29] audit: type=1326 audit(1738712748.149:29139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.352928][ T29] audit: type=1326 audit(1738712748.169:29140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.376760][ T29] audit: type=1326 audit(1738712748.169:29141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.400461][ T29] audit: type=1326 audit(1738712748.169:29142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.424234][ T29] audit: type=1326 audit(1738712748.169:29143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.447943][ T29] audit: type=1326 audit(1738712748.169:29144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.471826][ T29] audit: type=1326 audit(1738712748.169:29145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.495762][ T29] audit: type=1326 audit(1738712748.169:29146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.519410][ T29] audit: type=1326 audit(1738712748.169:29147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19516 comm="syz.8.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48ae08cde9 code=0x7ffc0000 [ 294.551402][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.571738][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.640242][T19551] loop4: detected capacity change from 0 to 512 [ 294.650869][T19552] loop7: detected capacity change from 0 to 164 [ 294.657163][T19551] EXT4-fs: Ignoring removed oldalloc option [ 294.675946][T19551] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.4247: Parent and EA inode have the same ino 15 [ 294.694478][T19551] EXT4-fs (loop4): Remounting filesystem read-only [ 294.701089][T19551] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 294.714726][T19552] Unable to read rock-ridge attributes [ 294.725328][T19551] EXT4-fs (loop4): 1 orphan inode deleted [ 294.732779][T19551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.747482][T19551] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 294.748710][T19552] Unable to read rock-ridge attributes [ 294.761517][T19551] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.788867][T19563] bridge_slave_1: left allmulticast mode [ 294.794668][T19563] bridge_slave_1: left promiscuous mode [ 294.800425][T19563] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.835382][T19563] bridge_slave_0: left allmulticast mode [ 294.841194][T19563] bridge_slave_0: left promiscuous mode [ 294.846878][T19563] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.931676][T19580] xt_CT: You must specify a L4 protocol and not use inversions on it [ 294.984604][T19584] loop8: detected capacity change from 0 to 512 [ 295.002149][T19589] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 295.032084][T19584] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.045959][T19581] netlink: 'syz.7.4252': attribute type 4 has an invalid length. [ 295.047708][T19584] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.143894][T19606] loop4: detected capacity change from 0 to 164 [ 295.173778][T19606] Unable to read rock-ridge attributes [ 295.198590][T19606] Unable to read rock-ridge attributes [ 295.200189][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.350133][T19628] netlink: 'syz.8.4261': attribute type 4 has an invalid length. [ 295.362967][T19628] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 295.741456][T19672] loop5: detected capacity change from 0 to 512 [ 295.745068][T19675] SELinux: policydb version 192 does not match my version range 15-34 [ 295.768084][T19675] SELinux: failed to load policy [ 295.775775][T19672] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 295.811997][T19672] EXT4-fs (loop5): 1 truncate cleaned up [ 295.840292][T19672] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.840886][T19683] xt_CT: You must specify a L4 protocol and not use inversions on it [ 295.933752][T19678] ip6gretap0 speed is unknown, defaulting to 1000 [ 295.953397][T18744] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.160509][T19697] loop7: detected capacity change from 0 to 512 [ 296.210231][T19704] loop4: detected capacity change from 0 to 164 [ 296.222136][T19701] loop5: detected capacity change from 0 to 1024 [ 296.241348][T19706] loop8: detected capacity change from 0 to 164 [ 296.253716][T19704] Unable to read rock-ridge attributes [ 296.272279][T19697] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.297752][T19706] Unable to read rock-ridge attributes [ 296.305413][T19697] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.320151][T19701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.327557][T19706] Unable to read rock-ridge attributes [ 296.355665][T19701] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 296.382753][T19704] Unable to read rock-ridge attributes [ 296.388620][T19701] EXT4-fs (loop5): Remounting filesystem read-only [ 296.494712][T19734] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19734 comm=syz.8.4272 [ 296.527643][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.551050][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.576226][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.619356][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.648891][T19750] loop7: detected capacity change from 0 to 164 [ 296.662808][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.685512][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.695868][T19750] Unable to read rock-ridge attributes [ 296.741494][T19750] Unable to read rock-ridge attributes [ 296.747045][T19751] netlink: 'syz.4.4277': attribute type 4 has an invalid length. [ 296.749772][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.794569][T18744] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=11 [ 296.867589][T19770] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19770 comm=syz.7.4280 [ 297.028327][T18744] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.055959][ T1793] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.156488][ T1793] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.175701][T19793] loop7: detected capacity change from 0 to 164 [ 297.209595][T19793] Unable to read rock-ridge attributes [ 297.230612][ T1793] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.245847][T19793] Unable to read rock-ridge attributes [ 297.290903][ T1793] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.338887][T19814] loop7: detected capacity change from 0 to 1024 [ 297.366402][T19819] loop4: detected capacity change from 0 to 1024 [ 297.401771][T19814] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.420438][T19819] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.454957][T16710] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.516558][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.591270][T19846] xt_CT: You must specify a L4 protocol and not use inversions on it [ 297.625571][ T1793] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 297.639155][ T1793] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.659168][ T1793] bond0 (unregistering): Released all slaves [ 297.722141][T19856] loop8: detected capacity change from 0 to 164 [ 297.748208][T19856] Unable to read rock-ridge attributes [ 297.785554][T19863] loop4: detected capacity change from 0 to 512 [ 297.792342][T19856] Unable to read rock-ridge attributes [ 297.844282][T19801] ip6gretap0 speed is unknown, defaulting to 1000 [ 297.873769][T19863] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4297: bg 0: block 248: padding at end of block bitmap is not set [ 297.889006][T19871] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19871 comm=syz.8.4296 [ 297.903391][T19863] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.4297: Failed to acquire dquot type 1 [ 297.921743][ T1793] hsr_slave_0: left promiscuous mode [ 297.928124][T19863] EXT4-fs (loop4): 1 truncate cleaned up [ 297.934033][ T1793] hsr_slave_1: left promiscuous mode [ 297.939981][ T1793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 297.942346][T19863] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.947524][ T1793] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 297.968548][ T1793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 297.976148][ T1793] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 297.984930][T19863] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.999955][ T1793] veth1_macvtap: left promiscuous mode [ 298.005687][ T1793] veth0_macvtap: left promiscuous mode [ 298.014744][ T1793] veth1_vlan: left promiscuous mode [ 298.024857][ T1793] veth0_vlan: left promiscuous mode [ 298.086002][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.208470][ T1793] team0 (unregistering): Port device team_slave_1 removed [ 298.210365][T19895] loop4: detected capacity change from 0 to 164 [ 298.232485][ T1793] team0 (unregistering): Port device team_slave_0 removed [ 298.232932][T19895] Unable to read rock-ridge attributes [ 298.353973][T19908] loop4: detected capacity change from 0 to 1024 [ 298.391832][T19908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.455650][T19801] chnl_net:caif_netlink_parms(): no params data found [ 298.473143][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.492500][T19931] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 298.500967][T19931] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 298.550564][T19801] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.557788][T19801] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.570201][T19801] bridge_slave_0: entered allmulticast mode [ 298.576936][T19801] bridge_slave_0: entered promiscuous mode [ 298.592023][T19941] veth0_vlan: entered allmulticast mode [ 298.652155][T19801] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.659447][T19801] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.667890][T19801] bridge_slave_1: entered allmulticast mode [ 298.674953][T19801] bridge_slave_1: entered promiscuous mode [ 298.712129][T19801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.723125][T19801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.765455][T19801] team0: Port device team_slave_0 added [ 298.774689][T19959] lo speed is unknown, defaulting to 1000 [ 298.783218][T19801] team0: Port device team_slave_1 added [ 298.802196][T19959] lo speed is unknown, defaulting to 1000 [ 298.808702][T19801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.815741][T19801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.841808][T19801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.853810][T19959] lo speed is unknown, defaulting to 1000 [ 298.860474][T19959] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 298.872935][T19801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.879972][T19801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.906005][T19801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.914907][T20001] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4308'. [ 298.934461][T19959] lo speed is unknown, defaulting to 1000 [ 298.959917][T19959] lo speed is unknown, defaulting to 1000 [ 298.966177][T19959] lo speed is unknown, defaulting to 1000 [ 298.974736][T19801] hsr_slave_0: entered promiscuous mode [ 298.981578][T19801] hsr_slave_1: entered promiscuous mode [ 299.001618][T20010] loop8: detected capacity change from 0 to 164 [ 299.008933][T19801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.020907][T20010] Unable to read rock-ridge attributes [ 299.029304][T19801] Cannot create hsr debugfs directory [ 299.034839][T19959] lo speed is unknown, defaulting to 1000 [ 299.050622][T19959] lo speed is unknown, defaulting to 1000 [ 299.073449][T19959] lo speed is unknown, defaulting to 1000 [ 299.111186][T19959] lo speed is unknown, defaulting to 1000 [ 299.137427][T19959] lo speed is unknown, defaulting to 1000 [ 299.176661][T20029] SELinux: policydb version 192 does not match my version range 15-34 [ 299.191083][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 299.191098][ T29] audit: type=1326 audit(1738712753.019:29688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.200984][T20029] SELinux: failed to load policy [ 299.221064][ T29] audit: type=1326 audit(1738712753.019:29689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.250341][T19959] lo speed is unknown, defaulting to 1000 [ 299.256489][T19959] lo speed is unknown, defaulting to 1000 [ 299.263931][T19959] lo speed is unknown, defaulting to 1000 [ 299.270221][ T29] audit: type=1326 audit(1738712753.079:29690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.293944][ T29] audit: type=1326 audit(1738712753.079:29691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.317669][ T29] audit: type=1326 audit(1738712753.079:29692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.342594][ T29] audit: type=1326 audit(1738712753.149:29693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.366407][ T29] audit: type=1326 audit(1738712753.149:29694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.390301][ T29] audit: type=1326 audit(1738712753.149:29695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.415660][ T29] audit: type=1326 audit(1738712753.149:29696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.441062][ T29] audit: type=1326 audit(1738712753.149:29697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20030 comm="syz.6.4317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 299.684912][T20079] SELinux: policydb version 0 does not match my version range 15-34 [ 299.693371][T20079] SELinux: failed to load policy [ 299.731584][T20084] loop4: detected capacity change from 0 to 512 [ 299.738224][T19801] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 299.751115][T19801] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 299.769826][T20084] EXT4-fs (loop4): orphan cleanup on readonly fs [ 299.776276][T20084] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4324: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 299.802535][T19801] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.820952][T19801] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.834850][T20084] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4324: Bad quota inode: 3, type: 0 [ 299.852262][T20084] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 299.867095][T20084] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 299.874776][T20084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 299.893085][T20084] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 299.918636][T20084] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4324: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 299.931679][T20088] 9pnet_fd: Insufficient options for proto=fd [ 299.947764][T20084] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4324: Bad quota inode: 3, type: 0 [ 299.957468][T19801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.970214][T20084] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 299.991876][T20088] netlink: 'syz.8.4325': attribute type 4 has an invalid length. [ 300.009533][T19801] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.030300][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.044202][T19993] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.051332][T19993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.096883][T20118] SELinux: policydb version 192 does not match my version range 15-34 [ 300.111843][T19993] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.118948][T19993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.126865][T20118] SELinux: failed to load policy [ 300.136682][T20121] loop4: detected capacity change from 0 to 512 [ 300.144313][T20121] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 300.170744][T20121] EXT4-fs (loop4): 1 truncate cleaned up [ 300.190320][T20125] SELinux: policydb version 0 does not match my version range 15-34 [ 300.199889][T20121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.205170][T20125] SELinux: failed to load policy [ 300.252422][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.302376][T19801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.394683][ T3375] IPVS: starting estimator thread 0... [ 300.438272][T20145] tipc: Started in network mode [ 300.443199][T20145] tipc: Node identity d2fa3c5c9386, cluster identity 4711 [ 300.450642][T20145] tipc: Enabled bearer , priority 0 [ 300.464326][T20165] SELinux: policydb version 0 does not match my version range 15-34 [ 300.475677][T20165] SELinux: failed to load policy [ 300.488071][T20154] IPVS: using max 2016 ests per chain, 100800 per kthread [ 300.514291][T20145] +: renamed from syzkaller0 [ 300.526333][T20145] tipc: Disabling bearer [ 300.540672][T19801] veth0_vlan: entered promiscuous mode [ 300.566656][T19801] veth1_vlan: entered promiscuous mode [ 300.616875][T19801] veth0_macvtap: entered promiscuous mode [ 300.621807][T20172] 9pnet_fd: Insufficient options for proto=fd [ 300.652812][T19801] veth1_macvtap: entered promiscuous mode [ 300.680261][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.690831][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.700753][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.711224][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.721143][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.731610][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.741471][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.751939][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.761852][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.772337][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.782527][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.792997][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.802940][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.813482][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.823372][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.833994][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.843901][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.854586][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.864480][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.875077][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.876745][T20200] loop8: detected capacity change from 0 to 164 [ 300.887190][T19801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.900240][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.910811][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.920904][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.931481][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.941355][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.951859][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.961715][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.972156][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.975266][T20200] Unable to read rock-ridge attributes [ 300.982000][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.982021][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.982050][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.018288][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.028150][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.038618][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.048526][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.059160][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.069039][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.079567][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.089495][T19801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.099949][T19801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.111234][T19801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.111866][T20200] Unable to read rock-ridge attributes [ 301.158067][T19801] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.166855][T19801] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.175640][T19801] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.184462][T19801] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.257462][T20208] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20208 comm=syz.8.4340 [ 301.536999][T20240] FAULT_INJECTION: forcing a failure. [ 301.536999][T20240] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 301.550221][T20240] CPU: 1 UID: 0 PID: 20240 Comm: syz.4.4345 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 301.550246][T20240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 301.550289][T20240] Call Trace: [ 301.550296][T20240] [ 301.550305][T20240] dump_stack_lvl+0xf2/0x150 [ 301.550339][T20240] dump_stack+0x15/0x1a [ 301.550406][T20240] should_fail_ex+0x24a/0x260 [ 301.550468][T20240] should_fail+0xb/0x10 [ 301.550538][T20240] should_fail_usercopy+0x1a/0x20 [ 301.550557][T20240] strncpy_from_user+0x25/0x210 [ 301.550587][T20240] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 301.550628][T20240] ? getname_flags+0x81/0x3b0 [ 301.550699][T20240] getname_flags+0xb0/0x3b0 [ 301.550727][T20240] getname+0x17/0x20 [ 301.550757][T20240] do_sys_openat2+0x67/0x120 [ 301.550788][T20240] __x64_sys_openat+0xf3/0x120 [ 301.550871][T20240] x64_sys_call+0x2b30/0x2dc0 [ 301.550965][T20240] do_syscall_64+0xc9/0x1c0 [ 301.550995][T20240] ? clear_bhb_loop+0x55/0xb0 [ 301.551023][T20240] ? clear_bhb_loop+0x55/0xb0 [ 301.551103][T20240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.551209][T20240] RIP: 0033:0x7f5557b5cde9 [ 301.551223][T20240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.551249][T20240] RSP: 002b:00007f55561c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 301.551269][T20240] RAX: ffffffffffffffda RBX: 00007f5557d75fa0 RCX: 00007f5557b5cde9 [ 301.551285][T20240] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 301.551300][T20240] RBP: 00007f55561c7090 R08: 0000000000000000 R09: 0000000000000000 [ 301.551315][T20240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.551329][T20240] R13: 0000000000000000 R14: 00007f5557d75fa0 R15: 00007ffe150e91c8 [ 301.551351][T20240] [ 301.563493][T20241] loop8: detected capacity change from 0 to 1024 [ 301.786322][T20241] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.799008][T20252] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 301.871544][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.925666][T20264] SELinux: policydb version 0 does not match my version range 15-34 [ 301.934041][T20264] SELinux: failed to load policy [ 302.032582][T20276] loop4: detected capacity change from 0 to 512 [ 302.045270][T20280] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 302.053507][T20280] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 302.098702][T20276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.141667][T20276] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.193364][T20305] FAULT_INJECTION: forcing a failure. [ 302.193364][T20305] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.206706][T20305] CPU: 1 UID: 0 PID: 20305 Comm: syz.8.4359 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 302.206812][T20305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 302.206828][T20305] Call Trace: [ 302.206841][T20305] [ 302.206850][T20305] dump_stack_lvl+0xf2/0x150 [ 302.206896][T20305] dump_stack+0x15/0x1a [ 302.206943][T20305] should_fail_ex+0x24a/0x260 [ 302.206992][T20305] should_fail+0xb/0x10 [ 302.207169][T20305] should_fail_usercopy+0x1a/0x20 [ 302.207195][T20305] _copy_from_user+0x1c/0xa0 [ 302.207225][T20305] __sys_bpf+0x14e/0x7a0 [ 302.207402][T20305] __x64_sys_bpf+0x43/0x50 [ 302.207434][T20305] x64_sys_call+0x2914/0x2dc0 [ 302.207468][T20305] do_syscall_64+0xc9/0x1c0 [ 302.207564][T20305] ? clear_bhb_loop+0x55/0xb0 [ 302.207596][T20305] ? clear_bhb_loop+0x55/0xb0 [ 302.207630][T20305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.207665][T20305] RIP: 0033:0x7f48ae08cde9 [ 302.207680][T20305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.207710][T20305] RSP: 002b:00007f48ac6f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 302.207797][T20305] RAX: ffffffffffffffda RBX: 00007f48ae2a5fa0 RCX: 00007f48ae08cde9 [ 302.207860][T20305] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 302.207872][T20305] RBP: 00007f48ac6f7090 R08: 0000000000000000 R09: 0000000000000000 [ 302.207884][T20305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 302.207897][T20305] R13: 0000000000000000 R14: 00007f48ae2a5fa0 R15: 00007fff35a06738 [ 302.207967][T20305] [ 302.371817][T20317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20317 comm=syz.6.4358 [ 302.443305][T20321] loop0: detected capacity change from 0 to 512 [ 302.487462][T20321] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.530033][T20335] SELinux: policydb version 192 does not match my version range 15-34 [ 302.559652][T20335] SELinux: failed to load policy [ 302.623307][T20345] SELinux: policydb version 192 does not match my version range 15-34 [ 302.631841][T20345] SELinux: failed to load policy [ 302.799663][T20343] 9pnet_fd: Insufficient options for proto=fd [ 302.806621][T20343] netlink: 'syz.8.4365': attribute type 4 has an invalid length. [ 302.815451][T20343] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 302.856231][T20376] SELinux: policydb version 192 does not match my version range 15-34 [ 302.867641][T20376] SELinux: failed to load policy [ 303.127975][T20407] loop4: detected capacity change from 0 to 512 [ 303.134612][T20407] EXT4-fs: Ignoring removed oldalloc option [ 303.147199][T20388] netlink: 'syz.0.4379': attribute type 4 has an invalid length. [ 303.164242][T20407] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.4383: Parent and EA inode have the same ino 15 [ 303.180351][T20407] EXT4-fs (loop4): Remounting filesystem read-only [ 303.186899][T20407] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 303.188998][T20388] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 303.201145][T20407] EXT4-fs (loop4): 1 orphan inode deleted [ 303.210994][T20407] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 303.288085][T20419] loop4: detected capacity change from 0 to 164 [ 303.306920][T20419] Unable to read rock-ridge attributes [ 303.321431][T20419] Unable to read rock-ridge attributes [ 303.422047][T20431] loop7: detected capacity change from 0 to 512 [ 303.487000][T20444] loop8: detected capacity change from 0 to 512 [ 303.488334][T20431] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.4386: bg 0: block 248: padding at end of block bitmap is not set [ 303.511352][T20444] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 303.549699][T20444] EXT4-fs (loop8): 1 truncate cleaned up [ 303.567444][T20431] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.4386: Failed to acquire dquot type 1 [ 303.585659][T20431] EXT4-fs (loop7): 1 truncate cleaned up [ 303.608273][T20431] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.621318][T20431] EXT4-fs error (device loop7): ext4_lookup:1817: inode #2: comm syz.7.4386: deleted inode referenced: 12 [ 303.634213][T20431] EXT4-fs error (device loop7): ext4_lookup:1817: inode #2: comm syz.7.4386: deleted inode referenced: 12 [ 303.697431][T20464] FAULT_INJECTION: forcing a failure. [ 303.697431][T20464] name failslab, interval 1, probability 0, space 0, times 0 [ 303.710256][T20464] CPU: 1 UID: 0 PID: 20464 Comm: syz.4.4391 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 303.710364][T20464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 303.710401][T20464] Call Trace: [ 303.710406][T20464] [ 303.710414][T20464] dump_stack_lvl+0xf2/0x150 [ 303.710446][T20464] dump_stack+0x15/0x1a [ 303.710466][T20464] should_fail_ex+0x24a/0x260 [ 303.710503][T20464] ? __se_sys_timerfd_create+0xd2/0x270 [ 303.710551][T20464] should_failslab+0x8f/0xb0 [ 303.710580][T20464] __kmalloc_cache_noprof+0x4e/0x320 [ 303.710636][T20464] __se_sys_timerfd_create+0xd2/0x270 [ 303.710676][T20464] __x64_sys_timerfd_create+0x31/0x40 [ 303.710815][T20464] x64_sys_call+0x2071/0x2dc0 [ 303.710841][T20464] do_syscall_64+0xc9/0x1c0 [ 303.710868][T20464] ? clear_bhb_loop+0x55/0xb0 [ 303.710897][T20464] ? clear_bhb_loop+0x55/0xb0 [ 303.710943][T20464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.710972][T20464] RIP: 0033:0x7f5557b5cde9 [ 303.710990][T20464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.711054][T20464] RSP: 002b:00007f55561c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 303.711077][T20464] RAX: ffffffffffffffda RBX: 00007f5557d75fa0 RCX: 00007f5557b5cde9 [ 303.711093][T20464] RDX: 0000000000000000 RSI: 0000000000080000 RDI: 0000000000000000 [ 303.711105][T20464] RBP: 00007f55561c7090 R08: 0000000000000000 R09: 0000000000000000 [ 303.711117][T20464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.711128][T20464] R13: 0000000000000001 R14: 00007f5557d75fa0 R15: 00007ffe150e91c8 [ 303.711146][T20464] [ 303.945122][T20474] loop8: detected capacity change from 0 to 1024 [ 303.953211][T20473] tipc: Started in network mode [ 303.958178][T20473] tipc: Node identity 5a74746ac317, cluster identity 4711 [ 303.966013][T20473] tipc: Enabled bearer , priority 0 [ 303.974583][T20473] +: renamed from syzkaller0 [ 303.983587][T20473] tipc: Disabling bearer [ 304.095373][T20488] loop7: detected capacity change from 0 to 2048 [ 304.237423][T20512] loop0: detected capacity change from 0 to 512 [ 304.264077][T20516] FAULT_INJECTION: forcing a failure. [ 304.264077][T20516] name failslab, interval 1, probability 0, space 0, times 0 [ 304.276749][T20516] CPU: 1 UID: 0 PID: 20516 Comm: syz.6.4407 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 304.276852][T20516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 304.276868][T20516] Call Trace: [ 304.276875][T20516] [ 304.276884][T20516] dump_stack_lvl+0xf2/0x150 [ 304.276917][T20516] dump_stack+0x15/0x1a [ 304.277004][T20516] should_fail_ex+0x24a/0x260 [ 304.277080][T20516] should_failslab+0x8f/0xb0 [ 304.277183][T20516] kmem_cache_alloc_noprof+0x52/0x320 [ 304.277224][T20516] ? getname_flags+0x81/0x3b0 [ 304.277324][T20516] getname_flags+0x81/0x3b0 [ 304.277360][T20516] getname+0x17/0x20 [ 304.277391][T20516] do_mq_open+0xd4/0x4b0 [ 304.277459][T20516] __x64_sys_mq_open+0xcc/0x100 [ 304.277489][T20516] x64_sys_call+0x1d6f/0x2dc0 [ 304.277549][T20516] do_syscall_64+0xc9/0x1c0 [ 304.277579][T20516] ? clear_bhb_loop+0x55/0xb0 [ 304.277635][T20516] ? clear_bhb_loop+0x55/0xb0 [ 304.277672][T20516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.277718][T20516] RIP: 0033:0x7f8fd067cde9 [ 304.277734][T20516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.277754][T20516] RSP: 002b:00007f8fcece1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 304.277773][T20516] RAX: ffffffffffffffda RBX: 00007f8fd0895fa0 RCX: 00007f8fd067cde9 [ 304.277788][T20516] RDX: 0000000000000100 RSI: 0000000000000001 RDI: 0000000000000000 [ 304.277803][T20516] RBP: 00007f8fcece1090 R08: 0000000000000000 R09: 0000000000000000 [ 304.277886][T20516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 304.277900][T20516] R13: 0000000000000000 R14: 00007f8fd0895fa0 R15: 00007ffeea48b208 [ 304.277922][T20516] [ 304.459546][T20512] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 304.549786][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 304.549803][ T29] audit: type=1326 audit(1738712758.379:30073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 304.579213][ T29] audit: type=1326 audit(1738712758.379:30074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 304.612362][T20531] loop4: detected capacity change from 0 to 512 [ 304.621071][ T29] audit: type=1326 audit(1738712758.439:30075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 304.644428][ T29] audit: type=1326 audit(1738712758.439:30076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8fd067ce23 code=0x7ffc0000 [ 304.667360][ T29] audit: type=1326 audit(1738712758.439:30077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8fd067b89f code=0x7ffc0000 [ 304.690322][ T29] audit: type=1326 audit(1738712758.439:30078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8fd067ce77 code=0x7ffc0000 [ 304.713471][ T29] audit: type=1326 audit(1738712758.439:30079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fd067b750 code=0x7ffc0000 [ 304.736569][ T29] audit: type=1326 audit(1738712758.439:30080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8fd067ba4a code=0x7ffc0000 [ 304.759503][ T29] audit: type=1326 audit(1738712758.439:30081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 304.782619][ T29] audit: type=1326 audit(1738712758.439:30082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd067cde9 code=0x7ffc0000 [ 304.832983][T20531] EXT4-fs (loop4): orphan cleanup on readonly fs [ 304.839715][T20543] SELinux: policydb version 192 does not match my version range 15-34 [ 304.848650][T20531] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4409: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 304.869443][T20543] SELinux: failed to load policy [ 304.877631][T20531] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4409: Bad quota inode: 3, type: 0 [ 304.911628][T20531] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 304.926437][T20531] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 304.953161][T20531] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 305.005255][T20560] loop0: detected capacity change from 0 to 512 [ 305.015174][T20557] loop7: detected capacity change from 0 to 2048 [ 305.027534][T20531] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.4409: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 305.047112][T20560] EXT4-fs: Ignoring removed oldalloc option [ 305.059282][T20531] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.4409: Bad quota inode: 3, type: 0 [ 305.079792][T20531] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 305.087789][T20560] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.4418: Parent and EA inode have the same ino 15 [ 305.191524][T20574] loop8: detected capacity change from 0 to 164 [ 305.253211][T20574] Unable to read rock-ridge attributes [ 305.269249][T20560] EXT4-fs (loop0): Remounting filesystem read-only [ 305.275826][T20560] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 305.300384][T20590] FAULT_INJECTION: forcing a failure. [ 305.300384][T20590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 305.313629][T20590] CPU: 0 UID: 0 PID: 20590 Comm: syz.7.4424 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 305.313661][T20590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 305.313721][T20590] Call Trace: [ 305.313730][T20590] [ 305.313739][T20590] dump_stack_lvl+0xf2/0x150 [ 305.313793][T20590] dump_stack+0x15/0x1a [ 305.313819][T20590] should_fail_ex+0x24a/0x260 [ 305.313896][T20590] should_fail+0xb/0x10 [ 305.313927][T20590] should_fail_usercopy+0x1a/0x20 [ 305.313951][T20590] _copy_from_user+0x1c/0xa0 [ 305.313974][T20590] do_seccomp+0x15b/0xa60 [ 305.313995][T20590] ? __secure_computing+0x9f/0x1c0 [ 305.314019][T20590] __x64_sys_seccomp+0x40/0x50 [ 305.314042][T20590] x64_sys_call+0x27fc/0x2dc0 [ 305.314075][T20590] do_syscall_64+0xc9/0x1c0 [ 305.314100][T20590] ? clear_bhb_loop+0x55/0xb0 [ 305.314176][T20590] ? clear_bhb_loop+0x55/0xb0 [ 305.314210][T20590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.314247][T20590] RIP: 0033:0x7f1142b0cde9 [ 305.314387][T20590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.314405][T20590] RSP: 002b:00007f1141177038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 305.314425][T20590] RAX: ffffffffffffffda RBX: 00007f1142d25fa0 RCX: 00007f1142b0cde9 [ 305.314439][T20590] RDX: 0000200000000040 RSI: 000000000000000c RDI: 0000000000000001 [ 305.314451][T20590] RBP: 00007f1141177090 R08: 0000000000000000 R09: 0000000000000000 [ 305.314462][T20590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.314550][T20590] R13: 0000000000000000 R14: 00007f1142d25fa0 R15: 00007ffc01463948 [ 305.314593][T20590] [ 305.333148][T20560] EXT4-fs (loop0): 1 orphan inode deleted [ 305.502799][T20560] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 305.521058][T20613] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 305.579186][T20587] ip6gretap0 speed is unknown, defaulting to 1000 [ 305.606172][T20587] lo speed is unknown, defaulting to 1000 [ 305.619155][T20620] SELinux: policydb version 192 does not match my version range 15-34 [ 305.640958][T20620] SELinux: failed to load policy [ 305.707569][T20628] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 305.771166][T20639] loop7: detected capacity change from 0 to 512 [ 305.779486][T20639] EXT4-fs: Ignoring removed oldalloc option [ 305.802220][T20622] 9pnet_fd: Insufficient options for proto=fd [ 305.806164][T20639] EXT4-fs error (device loop7): ext4_xattr_inode_iget:436: comm syz.7.4432: Parent and EA inode have the same ino 15 [ 305.823930][T20622] netlink: 'syz.0.4428': attribute type 4 has an invalid length. [ 305.836666][T20622] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 305.854765][T20639] EXT4-fs (loop7): Remounting filesystem read-only [ 305.861527][T20639] EXT4-fs warning (device loop7): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 305.872208][T20639] EXT4-fs (loop7): 1 orphan inode deleted [ 305.878603][T20639] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 305.945079][T20648] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 305.965871][T20648] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4434'. [ 305.975065][T20648] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.977616][T20654] loop7: detected capacity change from 0 to 1024 [ 305.982589][T20648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.001450][T20648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.009012][T20648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.146179][T20681] SELinux: policydb version 192 does not match my version range 15-34 [ 306.156234][T20681] SELinux: failed to load policy [ 306.205458][T20692] xt_CT: You must specify a L4 protocol and not use inversions on it [ 306.216849][T20694] loop4: detected capacity change from 0 to 164 [ 306.242035][T20694] Unable to read rock-ridge attributes [ 306.249686][T20694] Unable to read rock-ridge attributes [ 306.357482][T20721] FAULT_INJECTION: forcing a failure. [ 306.357482][T20721] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 306.370636][T20721] CPU: 1 UID: 0 PID: 20721 Comm: syz.6.4450 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 306.370667][T20721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 306.370739][T20721] Call Trace: [ 306.370746][T20721] [ 306.370755][T20721] dump_stack_lvl+0xf2/0x150 [ 306.370782][T20721] dump_stack+0x15/0x1a [ 306.370807][T20721] should_fail_ex+0x24a/0x260 [ 306.370850][T20721] should_fail+0xb/0x10 [ 306.370936][T20721] should_fail_usercopy+0x1a/0x20 [ 306.370960][T20721] _copy_from_user+0x1c/0xa0 [ 306.370989][T20721] get_itimerspec64+0x4d/0x230 [ 306.371015][T20721] __x64_sys_timerfd_settime+0x89/0x140 [ 306.371072][T20721] x64_sys_call+0x2b76/0x2dc0 [ 306.371105][T20721] do_syscall_64+0xc9/0x1c0 [ 306.371134][T20721] ? clear_bhb_loop+0x55/0xb0 [ 306.371164][T20721] ? clear_bhb_loop+0x55/0xb0 [ 306.371273][T20721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.371357][T20721] RIP: 0033:0x7f8fd067cde9 [ 306.371376][T20721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 306.371399][T20721] RSP: 002b:00007f8fcece1038 EFLAGS: 00000246 ORIG_RAX: 000000000000011e [ 306.371422][T20721] RAX: ffffffffffffffda RBX: 00007f8fd0895fa0 RCX: 00007f8fd067cde9 [ 306.371436][T20721] RDX: 0000200000000300 RSI: 0000000000000001 RDI: 0000000000000003 [ 306.371452][T20721] RBP: 00007f8fcece1090 R08: 0000000000000000 R09: 0000000000000000 [ 306.371466][T20721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 306.371481][T20721] R13: 0000000000000000 R14: 00007f8fd0895fa0 R15: 00007ffeea48b208 [ 306.371660][T20721] [ 306.545085][T20741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20741 comm=syz.4.4443 [ 306.633094][T20749] SELinux: policydb version 192 does not match my version range 15-34 [ 306.655526][T20749] SELinux: failed to load policy [ 306.692895][T20756] loop4: detected capacity change from 0 to 512 [ 306.723363][T20756] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.4456: corrupted in-inode xattr: invalid ea_ino [ 306.760722][T20756] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.4456: couldn't read orphan inode 15 (err -117) [ 306.787665][T20775] loop8: detected capacity change from 0 to 512 [ 306.795126][T20775] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 306.829995][T20775] EXT4-fs (loop8): 1 truncate cleaned up [ 306.913799][T20795] xt_CT: You must specify a L4 protocol and not use inversions on it [ 306.977717][T20801] FAULT_INJECTION: forcing a failure. [ 306.977717][T20801] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 306.990854][T20801] CPU: 1 UID: 0 PID: 20801 Comm: syz.8.4464 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 306.990901][T20801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 306.990917][T20801] Call Trace: [ 306.990924][T20801] [ 306.990970][T20801] dump_stack_lvl+0xf2/0x150 [ 306.991004][T20801] dump_stack+0x15/0x1a [ 306.991042][T20801] should_fail_ex+0x24a/0x260 [ 306.991083][T20801] should_fail+0xb/0x10 [ 306.991119][T20801] should_fail_usercopy+0x1a/0x20 [ 306.991142][T20801] _copy_to_user+0x20/0xa0 [ 306.991291][T20801] simple_read_from_buffer+0xa0/0x110 [ 306.991320][T20801] proc_fail_nth_read+0xf9/0x140 [ 306.991380][T20801] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 306.991408][T20801] vfs_read+0x19b/0x6f0 [ 306.991430][T20801] ? __rcu_read_unlock+0x4e/0x70 [ 306.991457][T20801] ? __fget_files+0x17c/0x1c0 [ 306.991520][T20801] ksys_read+0xe8/0x1b0 [ 306.991546][T20801] __x64_sys_read+0x42/0x50 [ 306.991635][T20801] x64_sys_call+0x2874/0x2dc0 [ 306.991667][T20801] do_syscall_64+0xc9/0x1c0 [ 306.991705][T20801] ? clear_bhb_loop+0x55/0xb0 [ 306.991741][T20801] ? clear_bhb_loop+0x55/0xb0 [ 306.991808][T20801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.991840][T20801] RIP: 0033:0x7f48ae08b7fc [ 306.991858][T20801] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 306.991881][T20801] RSP: 002b:00007f48ac6f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 306.991982][T20801] RAX: ffffffffffffffda RBX: 00007f48ae2a5fa0 RCX: 00007f48ae08b7fc [ 306.991998][T20801] RDX: 000000000000000f RSI: 00007f48ac6f70a0 RDI: 0000000000000003 [ 306.992085][T20801] RBP: 00007f48ac6f7090 R08: 0000000000000000 R09: 0000000000000000 [ 306.992100][T20801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 306.992114][T20801] R13: 0000000000000001 R14: 00007f48ae2a5fa0 R15: 00007fff35a06738 [ 306.992135][T20801] [ 306.997823][T20804] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 307.247025][T20821] netlink: 'syz.7.4460': attribute type 4 has an invalid length. [ 307.258668][T20821] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 307.322423][T20829] loop0: detected capacity change from 0 to 512 [ 307.354769][T20804] netlink: 'syz.6.4463': attribute type 3 has an invalid length. [ 307.382195][T20829] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.400626][T20846] loop4: detected capacity change from 0 to 1024 [ 307.429748][T20857] loop8: detected capacity change from 0 to 512 [ 307.480093][T20857] EXT4-fs: Ignoring removed i_version option [ 307.486164][T20857] EXT4-fs: Ignoring removed mblk_io_submit option [ 307.541438][T20857] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 307.562806][T20857] EXT4-fs (loop8): 1 truncate cleaned up [ 307.630267][T20885] ip6tnl1: entered promiscuous mode [ 307.635758][T20885] ip6tnl1: entered allmulticast mode [ 307.790009][T20896] xt_CT: You must specify a L4 protocol and not use inversions on it [ 307.804650][T20897] SELinux: policydb version 192 does not match my version range 15-34 [ 307.818356][T20897] SELinux: failed to load policy [ 307.867085][T20899] FAULT_INJECTION: forcing a failure. [ 307.867085][T20899] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 307.880265][T20899] CPU: 0 UID: 0 PID: 20899 Comm: syz.6.4485 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 307.880292][T20899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 307.880369][T20899] Call Trace: [ 307.880377][T20899] [ 307.880386][T20899] dump_stack_lvl+0xf2/0x150 [ 307.880415][T20899] dump_stack+0x15/0x1a [ 307.880467][T20899] should_fail_ex+0x24a/0x260 [ 307.880520][T20899] should_fail+0xb/0x10 [ 307.880551][T20899] should_fail_usercopy+0x1a/0x20 [ 307.880574][T20899] _copy_from_iter+0xd5/0xd00 [ 307.880611][T20899] ? alloc_pages_mpol+0x208/0x260 [ 307.880647][T20899] copy_page_from_iter+0x14f/0x280 [ 307.880680][T20899] tun_get_user+0x68b/0x25c0 [ 307.880794][T20899] ? avc_has_perm+0xd4/0x160 [ 307.880821][T20899] ? ref_tracker_alloc+0x1f5/0x2f0 [ 307.880914][T20899] tun_chr_write_iter+0x188/0x240 [ 307.880948][T20899] vfs_write+0x77b/0x920 [ 307.881008][T20899] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 307.881096][T20899] ksys_write+0xe8/0x1b0 [ 307.881123][T20899] __x64_sys_write+0x42/0x50 [ 307.881151][T20899] x64_sys_call+0x287e/0x2dc0 [ 307.881264][T20899] do_syscall_64+0xc9/0x1c0 [ 307.881293][T20899] ? clear_bhb_loop+0x55/0xb0 [ 307.881327][T20899] ? clear_bhb_loop+0x55/0xb0 [ 307.881390][T20899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.881422][T20899] RIP: 0033:0x7f8fd067b89f [ 307.881437][T20899] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 307.881501][T20899] RSP: 002b:00007f8fcece1000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 307.881522][T20899] RAX: ffffffffffffffda RBX: 00007f8fd0895fa0 RCX: 00007f8fd067b89f [ 307.881534][T20899] RDX: 000000000000003a RSI: 0000200000000900 RDI: 00000000000000c8 [ 307.881546][T20899] RBP: 00007f8fcece1090 R08: 0000000000000000 R09: 0000000000000000 [ 307.881634][T20899] R10: 000000000000003a R11: 0000000000000293 R12: 0000000000000001 [ 307.881646][T20899] R13: 0000000000000000 R14: 00007f8fd0895fa0 R15: 00007ffeea48b208 [ 307.881668][T20899] [ 308.135330][T20906] loop4: detected capacity change from 0 to 164 [ 308.179832][T20908] loop7: detected capacity change from 0 to 512 [ 308.207517][T20908] EXT4-fs: Ignoring removed oldalloc option [ 308.214062][T20906] Unable to read rock-ridge attributes [ 308.236041][T20906] Unable to read rock-ridge attributes [ 308.243267][T20916] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 308.251548][T20916] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 308.276502][T20908] EXT4-fs error (device loop7): ext4_xattr_inode_iget:436: comm syz.7.4487: Parent and EA inode have the same ino 15 [ 308.293800][T20908] EXT4-fs (loop7): Remounting filesystem read-only [ 308.300513][T20908] EXT4-fs warning (device loop7): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 308.317975][T20908] EXT4-fs (loop7): 1 orphan inode deleted [ 308.328429][T20908] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 308.346665][T20926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20926 comm=syz.4.4486 [ 308.470842][T20934] loop8: detected capacity change from 0 to 1024 [ 308.482334][T20939] loop0: detected capacity change from 0 to 512 [ 308.696863][T20965] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 308.737291][T20965] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 308.754408][T20959] netlink: 'syz.4.4497': attribute type 4 has an invalid length. [ 308.780165][T20973] loop0: detected capacity change from 0 to 512 [ 308.821974][T20978] xt_CT: You must specify a L4 protocol and not use inversions on it [ 308.872096][T20973] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 308.902091][T20984] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4499'. [ 308.971000][T20989] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 308.979420][T20989] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 309.215002][T21009] SELinux: policydb version 192 does not match my version range 15-34 [ 309.262480][T21009] SELinux: failed to load policy [ 309.426191][T21015] netlink: 'syz.4.4508': attribute type 4 has an invalid length. [ 309.541594][T21031] loop4: detected capacity change from 0 to 2048 [ 309.544671][T21034] loop0: detected capacity change from 0 to 512 [ 309.561738][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 309.561761][ T29] audit: type=1400 audit(1738712763.389:30384): avc: denied { read } for pid=21035 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 309.611146][T21034] EXT4-fs: Ignoring removed oldalloc option [ 309.642057][T21034] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.4513: Parent and EA inode have the same ino 15 [ 309.645957][ T29] audit: type=1400 audit(1738712763.389:30385): avc: denied { open } for pid=21035 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 309.679598][ T29] audit: type=1400 audit(1738712763.389:30386): avc: denied { getattr } for pid=21035 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 309.705228][ T29] audit: type=1400 audit(1738712763.459:30387): avc: denied { mount } for pid=21030 comm="syz.4.4512" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 309.731833][ T29] audit: type=1400 audit(1738712763.559:30388): avc: denied { unmount } for pid=16487 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 309.752027][T21034] EXT4-fs (loop0): Remounting filesystem read-only [ 309.758616][T21034] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 309.769045][T21034] EXT4-fs (loop0): 1 orphan inode deleted [ 309.774805][T21027] netlink: 'syz.8.4511': attribute type 4 has an invalid length. [ 309.775378][T21034] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 309.814857][ T29] audit: type=1400 audit(1738712763.639:30389): avc: denied { write } for pid=21032 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 309.838486][ T29] audit: type=1400 audit(1738712763.639:30390): avc: denied { add_name } for pid=21032 comm="dhcpcd-run-hook" name="resolv.conf.eth12.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 309.861547][ T29] audit: type=1400 audit(1738712763.639:30391): avc: denied { create } for pid=21032 comm="dhcpcd-run-hook" name="resolv.conf.eth12.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 309.884494][ T29] audit: type=1400 audit(1738712763.639:30392): avc: denied { write } for pid=21032 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth12.ipv4ll" dev="tmpfs" ino=24295 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 309.911522][ T29] audit: type=1400 audit(1738712763.639:30393): avc: denied { append } for pid=21032 comm="dhcpcd-run-hook" name="resolv.conf.eth12.ipv4ll" dev="tmpfs" ino=24295 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 310.039778][T21055] loop8: detected capacity change from 0 to 512 [ 310.087595][T21055] EXT4-fs (loop8): orphan cleanup on readonly fs [ 310.114603][T21065] loop0: detected capacity change from 0 to 164 [ 310.126564][T21055] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #3: comm syz.8.4516: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 310.174147][T21065] Unable to read rock-ridge attributes [ 310.189375][T21065] Unable to read rock-ridge attributes [ 310.196500][T21055] EXT4-fs error (device loop8): ext4_quota_enable:7104: comm syz.8.4516: Bad quota inode: 3, type: 0 [ 310.229951][T21055] EXT4-fs warning (device loop8): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 310.244671][T21055] EXT4-fs (loop8): Cannot turn on quotas: error -117 [ 310.271188][T21055] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 310.304466][T21080] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21080 comm=syz.0.4518 [ 310.328458][T21055] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #3: comm syz.8.4516: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 310.349407][T21055] EXT4-fs error (device loop8): ext4_quota_enable:7104: comm syz.8.4516: Bad quota inode: 3, type: 0 [ 310.361816][T21055] EXT4-fs warning (device loop8): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 310.474194][T21095] loop8: detected capacity change from 0 to 512 [ 310.502368][T21095] EXT4-fs: Ignoring removed i_version option [ 310.508496][T21095] EXT4-fs: Ignoring removed mblk_io_submit option [ 310.545475][T21095] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 310.590876][T21095] EXT4-fs (loop8): 1 truncate cleaned up [ 310.600654][T21112] SELinux: policydb version 192 does not match my version range 15-34 [ 310.612232][T21112] SELinux: failed to load policy [ 311.293749][T21164] loop0: detected capacity change from 0 to 512 [ 311.332159][T21164] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.474033][T21185] loop8: detected capacity change from 0 to 512 [ 311.513205][T21185] EXT4-fs: Ignoring removed i_version option [ 311.519358][T21185] EXT4-fs: Ignoring removed mblk_io_submit option [ 311.538135][T21185] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 311.569016][T21185] EXT4-fs (loop8): 1 truncate cleaned up [ 311.571704][T21194] loop0: detected capacity change from 0 to 1024 [ 311.575127][T21185] EXT4-fs mount: 53 callbacks suppressed [ 311.575142][T21185] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.643240][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.664577][T21194] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.698362][T21207] loop4: detected capacity change from 0 to 512 [ 311.705019][T21207] EXT4-fs: Ignoring removed oldalloc option [ 311.725982][T21207] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.4533: Parent and EA inode have the same ino 15 [ 311.739914][T19801] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.752147][T21207] EXT4-fs (loop4): Remounting filesystem read-only [ 311.758826][T21207] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 311.769385][T21207] EXT4-fs (loop4): 1 orphan inode deleted [ 311.775652][T21207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.788204][T21207] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 311.795275][T21207] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.894117][T21205] netlink: 'syz.8.4539': attribute type 4 has an invalid length. [ 311.946839][T21205] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 311.990995][T21230] xt_CT: You must specify a L4 protocol and not use inversions on it [ 312.027554][T21218] netlink: 'syz.7.4541': attribute type 4 has an invalid length. [ 312.056318][T21218] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 312.150940][T21259] SELinux: policydb version 192 does not match my version range 15-34 [ 312.171981][T21259] SELinux: failed to load policy [ 312.229683][T21272] loop4: detected capacity change from 0 to 512 [ 312.239049][T21273] loop0: detected capacity change from 0 to 512 [ 312.246871][T21272] EXT4-fs: Ignoring removed i_version option [ 312.253111][T21272] EXT4-fs: Ignoring removed mblk_io_submit option [ 312.272065][T21273] EXT4-fs (loop0): orphan cleanup on readonly fs [ 312.278974][T21273] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #3: comm syz.0.4555: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 312.296965][T21272] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 312.299474][T21273] EXT4-fs error (device loop0): ext4_quota_enable:7104: comm syz.0.4555: Bad quota inode: 3, type: 0 [ 312.323891][T21273] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 312.338827][T21273] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 312.342594][T21283] SELinux: policydb version 192 does not match my version range 15-34 [ 312.352956][T21272] EXT4-fs (loop4): 1 truncate cleaned up [ 312.357883][T21273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 312.362317][T21272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.377685][T21283] SELinux: failed to load policy [ 312.393663][T21273] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 312.422403][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.441600][T21273] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #3: comm syz.0.4555: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 312.462074][T21273] EXT4-fs error (device loop0): ext4_quota_enable:7104: comm syz.0.4555: Bad quota inode: 3, type: 0 [ 312.481109][T21273] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 312.482414][T21294] loop4: detected capacity change from 0 to 1024 [ 312.561148][T19801] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.591565][T21294] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.668734][T21321] SELinux: policydb version 192 does not match my version range 15-34 [ 312.717834][T21321] SELinux: failed to load policy [ 312.755179][T21324] loop8: detected capacity change from 0 to 2048 [ 312.801434][T16487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.823487][T21338] SELinux: policydb version 0 does not match my version range 15-34 [ 312.848140][T21338] SELinux: failed to load policy [ 312.849071][T21324] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.896680][ T3474] IPVS: starting estimator thread 0... [ 312.956491][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.997225][T21344] IPVS: using max 2304 ests per chain, 115200 per kthread [ 313.133110][T21370] ================================================================== [ 313.141227][T21370] BUG: KCSAN: data-race in perf_event_set_state / perf_event_update_time [ 313.149651][T21370] [ 313.151968][T21370] read to 0xffff888118a18dd8 of 8 bytes by task 21367 on cpu 1: [ 313.159591][T21370] perf_event_update_time+0x113/0x1b0 [ 313.164958][T21370] perf_mmap+0xac1/0xef0 [ 313.169204][T21370] mmap_region+0xc47/0x1620 [ 313.173709][T21370] do_mmap+0x98a/0xc30 [ 313.177778][T21370] vm_mmap_pgoff+0x16d/0x2d0 [ 313.182377][T21370] ksys_mmap_pgoff+0x286/0x330 [ 313.187156][T21370] x64_sys_call+0x1940/0x2dc0 [ 313.191848][T21370] do_syscall_64+0xc9/0x1c0 [ 313.196357][T21370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.202258][T21370] [ 313.204572][T21370] write to 0xffff888118a18dd8 of 8 bytes by task 21370 on cpu 0: [ 313.212409][T21370] perf_event_set_state+0x1b2/0x3f0 [ 313.217632][T21370] event_sched_out+0x2c8/0x4a0 [ 313.222438][T21370] __pmu_ctx_sched_out+0x3aa/0x4e0 [ 313.227563][T21370] ctx_sched_out+0x267/0x2c0 [ 313.232244][T21370] __perf_event_task_sched_out+0x438/0x1010 [ 313.238157][T21370] __schedule+0x957/0x990 [ 313.242496][T21370] schedule+0x55/0xc0 [ 313.246480][T21370] __futex_wait+0x141/0x290 [ 313.251125][T21370] futex_wait+0x99/0x1c0 [ 313.255407][T21370] do_futex+0x276/0x370 [ 313.259589][T21370] __se_sys_futex+0x25d/0x3a0 [ 313.264266][T21370] __x64_sys_futex+0x78/0x90 [ 313.268862][T21370] x64_sys_call+0x2d6a/0x2dc0 [ 313.273573][T21370] do_syscall_64+0xc9/0x1c0 [ 313.278089][T21370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.284114][T21370] [ 313.286485][T21370] value changed: 0x0000000000014798 -> 0x0000000000017657 [ 313.293680][T21370] [ 313.296044][T21370] Reported by Kernel Concurrency Sanitizer on: [ 313.302203][T21370] CPU: 0 UID: 0 PID: 21370 Comm: syz.6.4578 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 313.312983][T21370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 313.323039][T21370] ================================================================== [ 313.363577][T21366] loop8: detected capacity change from 0 to 512 [ 313.370509][T21366] EXT4-fs: Ignoring removed i_version option [ 313.376582][T21366] EXT4-fs: Ignoring removed mblk_io_submit option [ 313.384746][T21366] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 313.417651][T21366] EXT4-fs (loop8): 1 truncate cleaned up [ 313.423930][T21366] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.471005][T18387] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.635619][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 315.635637][ T29] audit: type=1400 audit(1738712769.459:30744): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1