last executing test programs: 6m39.996688052s ago: executing program 32 (id=662): syz_open_procfs(0x0, 0x0) (async) r0 = syz_open_procfs(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/kexec_loaded', 0x101100, 0xca) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/33, 0x21}], 0x1, 0x66, 0x0) (async) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/33, 0x21}], 0x1, 0x66, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280), &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xec, 0x0, 0x0, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xa9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280), &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xec, 0x0, 0x0, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xa9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000001000000000000000600000018650000cfb250700000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200d9046b8ff9331657bb97e27434000000caa7aed2f2ef01722198a7000085000000860400009500000000"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800bd1cd07475872b430000b703000000000093850000007100000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x64, '\x00', 0x0, @fallback=0x1b, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800001b3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) syz_usbip_server_init(0x1) r4 = gettid() ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) wait4(r4, &(0x7f0000000140), 0x1, 0x0) 6m37.845210145s ago: executing program 33 (id=683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a050600000000000000000100000008000a40000000000900020073797ab1000000000900010073797a3000000000080005400000001414000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a010400000000000000000100000008000a40008000000900020073797a31000000000900010073797a300000000008000540000000141400000011000f"], 0x64}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r4, 0x5) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000001440)=""/126, 0x7e, 0x2) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) close(r3) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) 6m36.821563911s ago: executing program 34 (id=696): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xca701, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) (async) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) (async, rerun: 64) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) (rerun: 64) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) (async) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="0bc3ff", 0x3}, {&(0x7f0000000000)='G', 0x1}], 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x1c, 0x0) sendto$inet6(r4, &(0x7f0000000140)="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", 0xfc, 0x8004, &(0x7f0000000240)={0xa, 0x4e22, 0xffffdffe, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}, 0x7}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x90081, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000080)) 6m30.989788171s ago: executing program 35 (id=758): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x39) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x47f, 0x0, r0, &(0x7f0000000000), 0x4000}]) 6m29.349735746s ago: executing program 36 (id=773): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, @void, @value}, 0x94) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) listen(r0, 0xa) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="458d1fca4f1d0461442e12c4d90f415ec86aa74e137467ce700772d98322478e00f9", 0x22}], 0x1) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) 6m29.058739315s ago: executing program 37 (id=776): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) clock_adjtime(0x0, &(0x7f0000000000)={0x66b6, 0x200000000, 0x3, 0x0, 0x7ff, 0xffffffffffffffff, 0x4000000, 0x0, 0x0, 0x4, 0x0, 0x248a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x2, 0x1, 0x8000, 0x8}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) splice(r3, 0x0, r5, 0x0, 0x400000, 0x100000000000000) 6m28.603472363s ago: executing program 38 (id=780): write$selinux_attr(0xffffffffffffffff, &(0x7f0000000640)='system_u:object_r:ld_so_t:s0\x00', 0x1d) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9k\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7To\"i\xa1hk\x1d\xf5z\xc1\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x0f~\xc0\x92\xe1O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x1) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a00187001000010000001000ff0200010088000000080000000000000000000100000000f0ffffffffffffff6fb111d136ef00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/344], 0x1a0}}, 0x11) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000080)='+*,-/!$\x00', 0x4) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)=""/91, 0x5b}], 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="84560b600a8f25833af3701eca4478d33343654ff5e9392c4e94e1134df30acf41336863915cb58a964582ac8085c3b707a507463bf84c4c25a4fd8791554fb4cc061f764cbe0d31ce6be179f4ab16dc3dd4b66b10345246a68fa3c0d1d9cf6b8a11d828d41c545a", @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x15, 0x0, 0x18) fsetxattr$security_selinux(r0, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) 6m22.463538193s ago: executing program 39 (id=816): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r3, 0x0, &(0x7f0000000000)='id:cb2e') keyctl$assume_authority(0x10, r3) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fd, &(0x7f0000000ac0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) truncate(&(0x7f0000000080)='./file2\x00', 0x81c01) r5 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000240)={0x3920e, r4, 0x5, 0x1, 0x5}) 6m20.793169217s ago: executing program 40 (id=828): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 6m15.053959238s ago: executing program 41 (id=908): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x6c, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000120001000010000000000000fc0200000000005a4300000000000000000000000200000014000d"], 0x3c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) 5m50.200567154s ago: executing program 9 (id=1359): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001800)=""/250, 0xfa}], 0x1, 0x40000004, 0x0) 5m50.046675824s ago: executing program 9 (id=1362): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000640)='system_u:object_r:ld_so_t:s0\x00', 0x1d) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9k\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7To\"i\xa1hk\x1d\xf5z\xc1\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x0f~\xc0\x92\xe1O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x99, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x40, 0x8, 0x1ff, 0x1, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x66, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop, @generic={0x86, 0xc, "049a6b1b00b48ff4bb0d"}, @timestamp={0x44, 0x14, 0xa7, 0x0, 0xd, [0xfffffff9, 0x3, 0x401, 0xff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xfc, [@private=0xa010102, @private=0xa010102]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x1, 0x20, 0x2, 0x4, {{0x1b, 0x4, 0x3, 0x20, 0x6c, 0x64, 0x0, 0x0, 0x4, 0x0, @broadcast, @broadcast, {[@noop, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x31, 0x3, [{0x5, 0x10, "fb514c2085d7ba682070347becba"}, {0x2, 0x8, "463a7c64f10e"}, {0x2, 0xa, "c2b5a763c169af3e"}, {0x0, 0x9, "4c76026286586d"}]}, @timestamp={0x44, 0x10, 0xb7, 0x0, 0x5, [0x85, 0x7d5, 0x9]}, @ssrr={0x89, 0xf, 0xb5, [@remote, @dev={0xac, 0x14, 0x14, 0x40}, @local]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000800)={'sit0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x20, 0x7ae, 0x3, 0x200, {{0x1c, 0x4, 0x1, 0x8, 0x70, 0x67, 0x0, 0x4, 0x4, 0x0, @remote, @private=0xa010102, {[@generic={0x1, 0x7, "2f130b26f5"}, @timestamp={0x44, 0x24, 0xbe, 0x0, 0x7, [0x8, 0x7, 0x7e7, 0x0, 0x6, 0x9, 0x2, 0xe]}, @end, @noop, @generic={0x88, 0xe, "fc16e70fc0c4e52a555aacb4"}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xcb, [@private=0xa010100, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xf8, [@local]}, @rr={0x7, 0x7, 0x89, [@dev={0xac, 0x14, 0x14, 0x1c}]}]}}}}}) getpeername$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x30, r11, 0x3196aee33d918dfd, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f00000008c0)={'syztnl0\x00', 0x0, 0x4, 0xf9, 0x3, 0x80, 0x60, @mcast1, @remote, 0x700, 0x7800, 0x3, 0x6}}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r16}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0xffffffff, 0x25dfdbfb, {0x0, 0x0, 0x0, r19, 0x64e10, 0x16201}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5, 0x8, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c000}, 0x2) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)={0x158, r2, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x881}, 0x40000c1) preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000180)=""/215, 0xd7}], 0x1, 0xdcd, 0xa) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x5, 0x2}, 0x20) 5m48.558758788s ago: executing program 42 (id=1417): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001880)={0x7, {{0xa, 0x0, 0x1, @mcast1={0xff, 0x7}, 0x10000000}}, {{0xa, 0x4e22, 0x0, @mcast1, 0x100}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x99, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x40, 0x8, 0x1ff, 0x1, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x66, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop, @generic={0x86, 0xc, "049a6b1b00b48ff4bb0d"}, @timestamp={0x44, 0x14, 0xa7, 0x0, 0xd, [0xfffffff9, 0x3, 0x401, 0xff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xfc, [@private=0xa010102, @private=0xa010102]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x1, 0x20, 0x2, 0x4, {{0x1b, 0x4, 0x3, 0x20, 0x6c, 0x64, 0x0, 0x0, 0x4, 0x0, @broadcast, @broadcast, {[@noop, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x31, 0x3, [{0x5, 0x10, "fb514c2085d7ba682070347becba"}, {0x2, 0x8, "463a7c64f10e"}, {0x2, 0xa, "c2b5a763c169af3e"}, {0x0, 0x9, "4c76026286586d"}]}, @timestamp={0x44, 0x10, 0xb7, 0x0, 0x5, [0x85, 0x7d5, 0x9]}, @ssrr={0x89, 0xf, 0xb5, [@remote, @dev={0xac, 0x14, 0x14, 0x40}, @local]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000800)={'sit0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x20, 0x7ae, 0x3, 0x200, {{0x1c, 0x4, 0x1, 0x8, 0x70, 0x67, 0x0, 0x4, 0x4, 0x0, @remote, @private=0xa010102, {[@generic={0x1, 0x7, "2f130b26f5"}, @timestamp={0x44, 0x24, 0xbe, 0x0, 0x7, [0x8, 0x7, 0x7e7, 0x0, 0x6, 0x9, 0x2, 0xe]}, @end, @noop, @generic={0x88, 0xe, "fc16e70fc0c4e52a555aacb4"}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xcb, [@private=0xa010100, @local]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xf8, [@local]}, @rr={0x7, 0x7, 0x89, [@dev={0xac, 0x14, 0x14, 0x1c}]}]}}}}}) getpeername$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x30, r11, 0x3196aee33d918dfd, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f00000008c0)={'syztnl0\x00', 0x0, 0x4, 0xf9, 0x3, 0x80, 0x60, @mcast1, @remote, 0x700, 0x7800, 0x3, 0x6}}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r16}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0xffffffff, 0x25dfdbfb, {0x0, 0x0, 0x0, r19, 0x64e10, 0x16201}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5, 0x8, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c000}, 0x2) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)={0x158, r2, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x881}, 0x40000c1) preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000180)=""/215, 0xd7}], 0x1, 0xdcd, 0xa) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x5, 0x2}, 0x20) 5m48.199224427s ago: executing program 3 (id=1421): r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x0) close(r0) (fail_nth: 1) 5m47.913877646s ago: executing program 3 (id=1423): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x8000000000000000}, 0x18) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) r3 = mq_open(&(0x7f0000000440)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xceq\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x9, 0x0) 5m47.645986286s ago: executing program 3 (id=1429): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1, 0x3, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, 0x0) 5m47.567425715s ago: executing program 3 (id=1431): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 5m47.516874285s ago: executing program 3 (id=1434): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r2, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x8004) syz_genetlink_get_family_id$nfc(&(0x7f0000000a00), r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000bc0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r3, 0x1, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x4) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000540), 0xfffffdd8) (fail_nth: 1) 5m47.152163534s ago: executing program 3 (id=1439): msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 5m47.120703144s ago: executing program 43 (id=1439): msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 4m8.924535368s ago: executing program 1 (id=3354): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc063000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, 0x0, &(0x7f0000000380)=0x1e) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="83efffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x47, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000000f00)="$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") capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)={0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x40}) r8 = io_uring_setup(0x1694, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r8, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0x400400}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 4m7.921134465s ago: executing program 1 (id=3369): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000010000000900000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb6, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4008050) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a300000"], 0x64}}, 0x0) 4m7.816149905s ago: executing program 1 (id=3372): r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="e1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)}}], 0x2, 0x4000005) close(r0) 4m7.782370295s ago: executing program 1 (id=3374): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffde7, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000000)='./file0/../file0/../file0/../file0\x00') 4m7.657749285s ago: executing program 1 (id=3377): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 4m6.805690493s ago: executing program 1 (id=3383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000010000000900000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb6, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4008050) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a3000000000080003"], 0x64}}, 0x0) 4m6.614169622s ago: executing program 44 (id=3383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000010000000900000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb6, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4008050) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a3000000000080003"], 0x64}}, 0x0) 4m5.95929712s ago: executing program 6 (id=3397): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x1c, r3, 0xc4fc9e906872338b, 0x10000, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 4m5.758986759s ago: executing program 6 (id=3402): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000000c0)={0x800000, 0x0, 0xf, 0x0, 0x1, 0x6}) close_range(r1, 0xffffffffffffffff, 0x0) 4m5.685004589s ago: executing program 6 (id=3405): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r2) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'geneve1\x00', 0x0}) sendto$packet(r5, &(0x7f0000000240)="163c8f3f8a5d66571e583e7c88a8de0688a823e786dd", 0x16, 0x0, &(0x7f0000000200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) r8 = syz_open_dev$usbfs(0x0, 0x75, 0x1a1281) ioctl$USBDEVFS_RELEASEINTERFACE(r8, 0x5522, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) faccessat2(r3, &(0x7f0000000040)='\x00', 0x1, 0x1300) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e0021001400000002", 0x29}], 0x1}, 0x24004800) 4m5.574054488s ago: executing program 6 (id=3407): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffde7, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00', 0x0) 4m5.523797509s ago: executing program 6 (id=3409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90e10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x1, &(0x7f0000000200)={[0x9]}, 0x8) 4m5.152190157s ago: executing program 6 (id=3411): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r1, &(0x7f0000000180)='%', 0x300000, 0x840, 0x0, 0x60) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)="0269c2023085cf722964502973bee6ecbb8cc4c65e3b8c7fa55a24b15a3a0472aecaaffbb8690b30ea6b4c630d0b755effbbe489698ecea8dc074fe7d14a90925b6a4b23b6e8ba329aa819aa767c066fecce619c1c9590c632d00d8a8d103bb4f29d4415dfd54c48045fc12319e2654dbe7c94256959f9b30f9d672efb1582896866c8a08b2311794cf40ece", 0x8c}, {&(0x7f0000000280)="3034cc6f4e8cc37321b31aff9de479019cf76922afdeda69ac366f0ce3a4484f261f29b55ce0ab7b6b37ff1ce619deed288a15065a490834ea76b9c7647b6edb1825fb140bd8aa270c1b6e0738a8f05a44a39154a079fe16a80fee47", 0x5c}, {&(0x7f0000000300)="efbb316fd95d213b9772d1f80e112abafa5304fba9a80e1ec4c96135128eec1c534584539ee35b7719989cbe67d29313eef4f2e3208177f2dae9d4d2ef3211390ad8cb7d3eb66c859c870f4396b1e46f2257cb77d3c1e3f73fd6855d477930c04296784fea5a2576fd2daf86c21a88985edf2d06e8033fbbc3aa238ea617c94de8af51066ec02f", 0x87}, {&(0x7f00000003c0)="dd9c55b42ef8c81222ce9d4f5449b378db26cfecd49d51afd2638ffaf553cbc1dc9b74a827b7feed48084f837b56a37f02548199edd6b38206830721fdab3237a1936d6339e26f4cf2759dbdd723ddd51a78053d42e1c68653691f5fd5ba2a9bfd0591bbe2d0e6c834", 0x69}, {&(0x7f0000000440)="28e235b644a8629f7ed933b60e3ee46a9d2131c5c575447d2e48d635ab2dfa8c1a9bd1937455ed9edb5cfb4e3ba04d9c9ba2a60a25c8a9f723d2bed86880996f3efa8bcaf419ab316763e4ac3ea0fe9e6be18dea9f56c91f4c9014fc99985ad8b390da4ed80a2b743cbb17c75d064df69aea1640fad36c7e9e094d45003b511adff5e8279200b035d96f84196bf1cd473fcc3a6904483f0152cebf977900", 0x9e}, {&(0x7f0000000000)="3beed1d52aff62c0a457c7ce075807dd23f18f802a0ea1376430ac191d8646e3b086666af645ea242d", 0x29}, {&(0x7f0000000500)="aaa56b180c1cd65010df0ea9288ba61f4a98e7f749f4369662b687469f302ec8879a0617d1d7ec7382a60053c56b2eed1b09aa83e634778f0cd4ec073e011a94a443b0619b04e9d14346471980752b1f31edc34506ce6835d159e8c67e6ff55f618adb3795060892903b077cc884856442fb97a5cf8c1cc3ec2c2465feebe3d47d8c711a6506a738fb525322c1a7883d9241779d81899cd8e6a1a3a73b4c456c72f67c134b02ac47e61b562f360f1cc307af5c145eb377760c6159", 0xbb}], 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000880)="bffbe44d1e58a1a5086f369c62e93e089c7947bfebedb16246ba88a4f879771b2a52dcafb4350394af88fcd34ed88ad7d68059556eb312415acade21e3a5dfce518f5b18c2faaf85b4130658efd929ccf1e7f4c84f40cb23dc6b161d61865ca87323c6470f4a3463aed4d3b22a7b32fb6393e805033733d601dea22798214454713cf4f92e24b78647fb96f642af4df7665bc41ca87d505839ee8e95e2b451a28297e7b4e542e468377c206c05", 0xad}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40808) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) 4m5.150436417s ago: executing program 45 (id=3411): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r1, &(0x7f0000000180)='%', 0x300000, 0x840, 0x0, 0x60) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)="0269c2023085cf722964502973bee6ecbb8cc4c65e3b8c7fa55a24b15a3a0472aecaaffbb8690b30ea6b4c630d0b755effbbe489698ecea8dc074fe7d14a90925b6a4b23b6e8ba329aa819aa767c066fecce619c1c9590c632d00d8a8d103bb4f29d4415dfd54c48045fc12319e2654dbe7c94256959f9b30f9d672efb1582896866c8a08b2311794cf40ece", 0x8c}, {&(0x7f0000000280)="3034cc6f4e8cc37321b31aff9de479019cf76922afdeda69ac366f0ce3a4484f261f29b55ce0ab7b6b37ff1ce619deed288a15065a490834ea76b9c7647b6edb1825fb140bd8aa270c1b6e0738a8f05a44a39154a079fe16a80fee47", 0x5c}, {&(0x7f0000000300)="efbb316fd95d213b9772d1f80e112abafa5304fba9a80e1ec4c96135128eec1c534584539ee35b7719989cbe67d29313eef4f2e3208177f2dae9d4d2ef3211390ad8cb7d3eb66c859c870f4396b1e46f2257cb77d3c1e3f73fd6855d477930c04296784fea5a2576fd2daf86c21a88985edf2d06e8033fbbc3aa238ea617c94de8af51066ec02f", 0x87}, {&(0x7f00000003c0)="dd9c55b42ef8c81222ce9d4f5449b378db26cfecd49d51afd2638ffaf553cbc1dc9b74a827b7feed48084f837b56a37f02548199edd6b38206830721fdab3237a1936d6339e26f4cf2759dbdd723ddd51a78053d42e1c68653691f5fd5ba2a9bfd0591bbe2d0e6c834", 0x69}, {&(0x7f0000000440)="28e235b644a8629f7ed933b60e3ee46a9d2131c5c575447d2e48d635ab2dfa8c1a9bd1937455ed9edb5cfb4e3ba04d9c9ba2a60a25c8a9f723d2bed86880996f3efa8bcaf419ab316763e4ac3ea0fe9e6be18dea9f56c91f4c9014fc99985ad8b390da4ed80a2b743cbb17c75d064df69aea1640fad36c7e9e094d45003b511adff5e8279200b035d96f84196bf1cd473fcc3a6904483f0152cebf977900", 0x9e}, {&(0x7f0000000000)="3beed1d52aff62c0a457c7ce075807dd23f18f802a0ea1376430ac191d8646e3b086666af645ea242d", 0x29}, {&(0x7f0000000500)="aaa56b180c1cd65010df0ea9288ba61f4a98e7f749f4369662b687469f302ec8879a0617d1d7ec7382a60053c56b2eed1b09aa83e634778f0cd4ec073e011a94a443b0619b04e9d14346471980752b1f31edc34506ce6835d159e8c67e6ff55f618adb3795060892903b077cc884856442fb97a5cf8c1cc3ec2c2465feebe3d47d8c711a6506a738fb525322c1a7883d9241779d81899cd8e6a1a3a73b4c456c72f67c134b02ac47e61b562f360f1cc307af5c145eb377760c6159", 0xbb}], 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000880)="bffbe44d1e58a1a5086f369c62e93e089c7947bfebedb16246ba88a4f879771b2a52dcafb4350394af88fcd34ed88ad7d68059556eb312415acade21e3a5dfce518f5b18c2faaf85b4130658efd929ccf1e7f4c84f40cb23dc6b161d61865ca87323c6470f4a3463aed4d3b22a7b32fb6393e805033733d601dea22798214454713cf4f92e24b78647fb96f642af4df7665bc41ca87d505839ee8e95e2b451a28297e7b4e542e468377c206c05", 0xad}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40808) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) 2m29.276017987s ago: executing program 7 (id=4607): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_open(0x0, 0x80, 0x20, 0x0) 2m29.213636287s ago: executing program 7 (id=4608): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x20001}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) r2 = io_uring_setup(0x3c92, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xffffffff}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000000)={0x23ce, 0x1}) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r5 = accept(r3, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="120000000900000004000000a400000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000001219b807e2", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000080), &(0x7f00000002c0)=@tcp=r5}, 0x20) recvmsg$can_bcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2m29.093411477s ago: executing program 7 (id=4610): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc063000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000380)=0x1e) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="83efffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000000f00)="$eJzs3cFvG1kZAPBvJkmTzWY3WdgDIGDLslBQVTtxd6PVnoqQQKiqhKg4cWhD4kZR7DiKndKEHtL/AYlKnOBP4IDEAakn7tzgxqUckApUoAapB6MZT9I0sZOoTW0R/37SaObNs/29F2vecz4n8wIYWhcjYiciLkTE7YiYLs4nxRbXOlv2uGdP7y/uPr2/mES7ffOfSV6fnYsDz8m8XbzmRET86PsRP02Oxm1uba8u1GrVjaJcbtXXy82t7Ssr9YXl6nJ1rVKZn5uf/fTqJ5Uz6+sH9d8++d7K9R//4fdfefynnW//PGvWVFF3sB9nqdP1sf04mdGIuP4mgg3ASNGfC4NuCK8kjYjPRcSH+fU/HSP5uwkAnGft9nS0pw+WAYDzLs1zYElaKnIBU5GmpVInh/d+TKa1RrN1+U5jc22pkyubibH0zkqtOlvkCmdiLMnKc/nxi3LlUPlqRLwXEb8YfysvlxYbtaVBfvABgCH29qH5/z/jnfkfADjnJgbdAACg78z/ADB8zP8AMHzM/wAwfMz/ADB8zP8AMHzM/wAwVH5440a2tXeL+18v3d3aXG3cvbJUba6W6puLpcXGxnppudFYzu/ZUz/p9WqNxvrcx7F5r9yqNlvl5tb2rXpjc611K7+v963qWF96BQAc570PHv0liYidz97KtziwloO5Gs63dNANAAZm5NWf+ry4hfBZNgfoI6t9wfDyOz7QZYnel/T8E6GHZ98WoD8ufVH+H4aV/D8Mr9fI/wP/5+T/YXi124k1/wFgyMjxA/vf/3+3e73v/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCoqXxL0lKxFvhUpGmpFPFORMzEWHJnpVadjYh3I+LP42PjWXlu0I0GAF5T+vekWP/r0vRHU4drLyT/Hc/3EfGzX9385b2FVmtjLjv/r/3zrYfF+cog2g8AnGRvnt6bx/c8e3p/cW/rZ3uefKezuGgWd7fYOjWjMZrvJ2IsIib/nRTljuzzysgZxN95EBFf6Nb/JM+NzBQrnx6On8V+p6/x05fip3ldZ5/9LD5/Bm2BYfMoG3+udbv+0riY77tf/xP5CPX69sa/3SPjX7o//o30GP8unjbGx3/8Qc+6BxFfGu0WP9mPn/SI/9Ep4//1y1/9sFdd+9cRl6J7/IOxyq36erm5tX1lpb6wXF2urlUq83Pzs59e/aRSznPU5b1M9VH/+Ozyu8f1f7JH/IkT+v+NU/b/N89v/+Rrx8T/1te7v//vHxM/mxO/ecr4C5O/67l8dxZ/qUf/T3r/L58y/uO/bS+d8qEAQB80t7ZXF2q16oYDBw4c7B8MemQC3rQXF/2gWwIAAAAAAAAAAAAAAPTSj38nGnQfAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOL/+FwAA//9ZROF4") capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)={0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x40}) r3 = io_uring_setup(0x1694, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r3, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0x400400}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 2m28.075513313s ago: executing program 7 (id=4621): socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0), 0x3, 0x4c1, &(0x7f0000000680)="$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") r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {0x0, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}}]}, 0x9c}}, 0x0) r4 = syz_clone(0x20a00000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000e767d86bbfe37b6dce7e00000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000001a0000000000000000004c9b8665cd89b59cb8ed7bfd36a3c00565a649f4d86fbc299500ad888d6cc658951c0ab9634ed6bc786292b0f9e4c94d95cd40a5a0f5fa013c4ad86cbd44c3e2e37432c642b9f8fb95c8e1d0c7f0263ee743557a4a40ebfe85fd8f260fe738178c1ad77122936ef793c0aac7f854a585ab43761a9fc6e36b01366de2509bdf2a19a705156ea7328f708bdb9a2e3e4aa2b7d04e06a8ee0d29d6ca69d568bbf2bdca0fb7e41f1f0f71d571e5376c730e55c2dc27caa71a5c5f81f4117c1e4c35ad0ed89b6a67a6bf0e1975b46f8b99112efca63c89265551cfb089798cec44483b975f48db43a161e44e5d2e70afbe669fd46029f7230a2e2ef5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) r9 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r10 = fsmount(r9, 0x0, 0xf3) symlinkat(0x0, r10, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000008000000c2680000f9ffffff1811ad00", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000004528180008000000182a0000", @ANYRES32=r6, @ANYBLOB="000000000700000018280000", @ANYRESOCT=r7, @ANYRES32=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$key(0xf, 0x3, 0x2) r14 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) listen(r14, 0x0) close(r8) dup3(r13, r12, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) 2m27.800877863s ago: executing program 7 (id=4628): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) 2m27.671003442s ago: executing program 7 (id=4630): socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000180018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1001, 0x13) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r7}, 0x10) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x1) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x9, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x44, 0x0, 0x47, 0x1}, @restrict={0xb, 0x0, 0x0, 0xb, 0x10}, @enum={0x10, 0x2, 0x0, 0x6, 0x4, [{0x5, 0x8}, {0x5, 0x80000001}]}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x1}, @union={0x4, 0x3, 0x0, 0x5, 0x1, 0x8, [{0x10, 0x2}, {0x1, 0x1, 0x4}, {0x10, 0x5, 0x3}]}, @ptr={0x3}]}, {0x0, [0x30, 0x30, 0x2e, 0x30, 0x2e, 0x2e, 0x30]}}, &(0x7f0000000840)=""/70, 0xa1, 0x46, 0x1, 0x8, 0x10000, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRES64=r5, @ANYRES16=r6], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSTI(r11, 0x5412, &(0x7f0000000500)) 2m27.583810152s ago: executing program 46 (id=4630): socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000180018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1001, 0x13) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r7}, 0x10) fsopen(&(0x7f0000000180)='cgroup2\x00', 0x1) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x9, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x44, 0x0, 0x47, 0x1}, @restrict={0xb, 0x0, 0x0, 0xb, 0x10}, @enum={0x10, 0x2, 0x0, 0x6, 0x4, [{0x5, 0x8}, {0x5, 0x80000001}]}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x1}, @union={0x4, 0x3, 0x0, 0x5, 0x1, 0x8, [{0x10, 0x2}, {0x1, 0x1, 0x4}, {0x10, 0x5, 0x3}]}, @ptr={0x3}]}, {0x0, [0x30, 0x30, 0x2e, 0x30, 0x2e, 0x2e, 0x30]}}, &(0x7f0000000840)=""/70, 0xa1, 0x46, 0x1, 0x8, 0x10000, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRES64=r5, @ANYRES16=r6], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSTI(r11, 0x5412, &(0x7f0000000500)) 5.297973176s ago: executing program 8 (id=6626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x9, [@restrict={0xe, 0x0, 0x0, 0xb, 0x5}, @union={0x1, 0x4, 0x0, 0x5, 0x0, 0x2, [{0x10, 0x2, 0x1}, {0x8, 0x5, 0x1}, {0x7, 0x3, 0xff}, {0x9}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x67, 0x1}, @struct={0x6, 0x9, 0x0, 0x4, 0x0, 0x7, [{0x6, 0x3, 0x5a1}, {0xc, 0x0, 0xffff69cd}, {0x6, 0x2, 0x400}, {0x4, 0x4, 0xec}, {0xd, 0x2, 0x401}, {0x4, 0x5, 0xffff}, {0x5, 0x2, 0x3}, {0x6, 0x4, 0x8}, {0x7, 0x0, 0x1}]}, @restrict={0x7, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x0, 0x61]}}, &(0x7f0000000680)=""/250, 0xfd, 0xfa, 0xffffffff, 0x4, 0x0, @void, @value}, 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x1040}}, 0x20}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = io_uring_setup(0x39c1, &(0x7f00000002c0)={0x0, 0xb00c, 0x2, 0x1, 0x270}) r7 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newqdisc={0x24, 0x14, 0x4, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, {0x2, 0x7}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffe0}, {0x8, 0xfff1}, {0xffe0}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40801}, 0x20000800) syz_io_uring_setup(0x2131, &(0x7f0000000380)={0x0, 0xbea0, 0x8000, 0x3, 0x289, 0x0, r6}, &(0x7f0000000400), &(0x7f00000004c0)) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4000, 0x0, @loopback, 0x40}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r8, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x140c, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x62ea}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x0) recvmmsg(r7, &(0x7f0000007700)=[{{&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/58, 0x3a}], 0x2, &(0x7f0000000b40)=""/218, 0xda}, 0x1}, {{&(0x7f0000000c40)=@ax25={{0x3, @default}, [@default, @rose, @remote, @netrom, @rose, @remote, @default, @default]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)=""/69, 0x45}, {&(0x7f0000000d40)=""/6, 0x6}, {&(0x7f0000000d80)=""/6, 0x6}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x5, &(0x7f0000000e40)=""/155, 0x9b}, 0x38}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003000)=""/36, 0x24}, {&(0x7f0000003040)=""/165, 0xa5}, {&(0x7f0000003100)=""/169, 0xa9}, {&(0x7f00000031c0)=""/228, 0xe4}, {&(0x7f00000032c0)=""/203, 0xcb}], 0x5, &(0x7f0000003540)=""/4096, 0x1000}, 0x8000}, {{&(0x7f0000003440)=@isdn, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/14, 0xe}, {&(0x7f0000004580)=""/211, 0xd3}, {&(0x7f0000004680)=""/11, 0xb}, {&(0x7f00000046c0)=""/28, 0x1c}, {&(0x7f0000004700)=""/34, 0x22}], 0x5, &(0x7f00000047c0)=""/4096, 0x1000}, 0x1000}, {{&(0x7f00000057c0)=@qipcrtr, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/159, 0x9f}, {&(0x7f00000059c0)=""/191, 0xbf}, {&(0x7f0000005a80)=""/139, 0x8b}, {&(0x7f0000005b40)=""/147, 0x93}, {&(0x7f0000005c00)=""/157, 0x9d}, {&(0x7f0000005cc0)=""/251, 0xfb}, {&(0x7f0000005dc0)=""/6, 0x6}, {&(0x7f0000005e00)=""/236, 0xec}], 0x9, &(0x7f0000005fc0)=""/140, 0x8c}, 0x8}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006080)=""/135, 0x87}, {&(0x7f0000006140)=""/166, 0xa6}, {&(0x7f0000006200)=""/130, 0x82}, {&(0x7f00000062c0)=""/163, 0xa3}, {&(0x7f0000006380)=""/201, 0xc9}], 0x5, &(0x7f0000006500)=""/63, 0x3f}, 0x1}, {{&(0x7f0000006540)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000076c0)=[{&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/27, 0x1b}, {&(0x7f0000007600)=""/81, 0x51}, {&(0x7f0000007680)=""/43, 0x2b}], 0x4}, 0x80000000}], 0x7, 0x1, 0x0) recvmmsg$unix(r8, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000100, 0x0) 5.206068845s ago: executing program 8 (id=6627): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r3, 0x3e8c4ddb697c9f8f, 0x0, 0x25dfdbfb, {0x4}}, 0x14}}, 0x0) 5.119518525s ago: executing program 8 (id=6628): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4081}, 0x0) 5.057057085s ago: executing program 8 (id=6630): ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x1de0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) getpgid(0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 4.265655542s ago: executing program 2 (id=6644): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc063000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, 0x0, &(0x7f0000000380)=0x1e) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYRES32], 0x40}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x47, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000000f00)="$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") lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0xee00) 2.847563328s ago: executing program 0 (id=6652): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x8000}, 0x18) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 2.826388308s ago: executing program 2 (id=6654): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x2c, r2, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x2c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000017000000000000000000c7389d6555b18f5896e8844bbf6bc43c09309b868ff0e0094c400eec52804b09eebb1096c04f90c2ad153bc68ea476392d6dcc8d9bf9003a64e4b08c81edb24ed168e8531f2ec797ffac82b77bc635e9e112449f4493"], 0x48) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800001811000000afd8a0940000000000000000b6674e57df7a4beba1b7d9e16fb14d01f635ad83c0dd4200886a058f4013d5b616ed34fbf8694e56df6170a88c39c026dc1ffc8aa100bdf90f6557db3f34dd9891642b2a1f1b969fcd1de523ac3bac6a973f0a92040e22d82dcb12c4b99ed45f0913c91a3098ea1434b7c8c25b213fe63e676084b1420eed62cbb989a4974a719e612d330241c31f44f2d761bd38", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mbind(&(0x7f0000564000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xffff, 0xc, 0x0) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210090, &(0x7f0000000340)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@dioread_lock}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x108) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8, 0x0, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 2.746934428s ago: executing program 0 (id=6656): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}, 0xd619}], 0x1, 0x40000002, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x609c2, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x6) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) 2.672775288s ago: executing program 2 (id=6659): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc063000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000380)=0x1e) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000000f00)="$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") capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)={0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x40}) r3 = io_uring_setup(0x1694, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r3, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0x400400}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 2.021133976s ago: executing program 4 (id=6665): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x8000}, 0x18) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.959943246s ago: executing program 5 (id=6666): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000006c0)='kfree\x00', r2}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x0, &(0x7f0000001440), 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000001000000090000000800000000000000", @ANYRES32, @ANYBLOB="0400000000000000000000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r3}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x9, {{0xa, 0x4e24, 0x10, @mcast1, 0x9}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x10, @loopback}}, {{0xa, 0x4e23, 0x8000, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7}}]}, 0x190) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='f2fs_sync_fs\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$DEVLINK_CMD_RATE_DEL(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000a00)={0x268, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x9a, 0xa8, @random="47fc0f9911eef81da12fd85f9a189bda2ebbc02db3415e40cda26d1f58ab1d2e778d8182bf6dba1f29fce672d9af938b9c42bfb4dcadf50ce61cdeca1c75cd3c125d931a0ab60b221987317a7488ae156544b2da58c578ac475441bf3e6d15301efe961fbb8411012b3fc10b84a7be4aafe8058d4ba546f20eb0ba765def5aebdac49f161f4e4626bef55e93b1055cdb21d2ed63ae7e"}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x110, 0xa8, @random="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"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x20004801}, 0x44) mkdir(&(0x7f0000000880)='./cgroup/../file0\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, 0x0) 1.886561685s ago: executing program 4 (id=6667): ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x1de0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) getpgid(0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.829454105s ago: executing program 5 (id=6668): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {0x0, 0x0, 0x5}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x0) 1.827845505s ago: executing program 4 (id=6669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x9, [@restrict={0xe, 0x0, 0x0, 0xb, 0x5}, @union={0x1, 0x4, 0x0, 0x5, 0x0, 0x2, [{0x10, 0x2, 0x1}, {0x8, 0x5, 0x1}, {0x7, 0x3, 0xff}, {0x9}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x67, 0x1}, @struct={0x6, 0x9, 0x0, 0x4, 0x0, 0x7, [{0x6, 0x3, 0x5a1}, {0xc, 0x0, 0xffff69cd}, {0x6, 0x2, 0x400}, {0x4, 0x4, 0xec}, {0xd, 0x2, 0x401}, {0x4, 0x5, 0xffff}, {0x5, 0x2, 0x3}, {0x6, 0x4, 0x8}, {0x7, 0x0, 0x1}]}, @restrict={0x7, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x0, 0x61]}}, &(0x7f0000000680)=""/250, 0xfd, 0xfa, 0xffffffff, 0x4, 0x0, @void, @value}, 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x1040}}, 0x20}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = io_uring_setup(0x39c1, &(0x7f00000002c0)={0x0, 0xb00c, 0x2, 0x1, 0x270}) r7 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newqdisc={0x24, 0x14, 0x4, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, {0x2, 0x7}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffe0}, {0x8, 0xfff1}, {0xffe0}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40801}, 0x20000800) syz_io_uring_setup(0x2131, &(0x7f0000000380)={0x0, 0xbea0, 0x8000, 0x3, 0x289, 0x0, r6}, &(0x7f0000000400), &(0x7f00000004c0)) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r8, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x140c, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x62ea}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x0) recvmmsg(r7, &(0x7f0000007700)=[{{&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/58, 0x3a}], 0x2, &(0x7f0000000b40)=""/218, 0xda}, 0x1}, {{&(0x7f0000000c40)=@ax25={{0x3, @default}, [@default, @rose, @remote, @netrom, @rose, @remote, @default, @default]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)=""/69, 0x45}, {&(0x7f0000000d40)=""/6, 0x6}, {&(0x7f0000000d80)=""/6, 0x6}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x5, &(0x7f0000000e40)=""/155, 0x9b}, 0x38}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003000)=""/36, 0x24}, {&(0x7f0000003040)=""/165, 0xa5}, {&(0x7f0000003100)=""/169, 0xa9}, {&(0x7f00000031c0)=""/228, 0xe4}, {&(0x7f00000032c0)=""/203, 0xcb}], 0x5, &(0x7f0000003540)=""/4096, 0x1000}, 0x8000}, {{&(0x7f0000003440)=@isdn, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/14, 0xe}, {&(0x7f0000004580)=""/211, 0xd3}, {&(0x7f0000004680)=""/11, 0xb}, {&(0x7f00000046c0)=""/28, 0x1c}, {&(0x7f0000004700)=""/34, 0x22}], 0x5, &(0x7f00000047c0)=""/4096, 0x1000}, 0x1000}, {{&(0x7f00000057c0)=@qipcrtr, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/159, 0x9f}, {&(0x7f00000059c0)=""/191, 0xbf}, {&(0x7f0000005a80)=""/139, 0x8b}, {&(0x7f0000005b40)=""/147, 0x93}, {&(0x7f0000005c00)=""/157, 0x9d}, {&(0x7f0000005cc0)=""/251, 0xfb}, {&(0x7f0000005dc0)=""/6, 0x6}, {&(0x7f0000005e00)=""/236, 0xec}], 0x9, &(0x7f0000005fc0)=""/140, 0x8c}, 0x8}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000006080)=""/135, 0x87}, {&(0x7f0000006140)=""/166, 0xa6}, {&(0x7f0000006200)=""/130, 0x82}, {&(0x7f00000062c0)=""/163, 0xa3}, {&(0x7f0000006380)=""/201, 0xc9}], 0x5, &(0x7f0000006500)=""/63, 0x3f}, 0x1}, {{&(0x7f0000006540)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000076c0)=[{&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/27, 0x1b}, {&(0x7f0000007600)=""/81, 0x51}, {&(0x7f0000007680)=""/43, 0x2b}], 0x4}, 0x80000000}], 0x7, 0x1, 0x0) recvmmsg$unix(r8, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000100, 0x0) 1.811979965s ago: executing program 5 (id=6670): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) sched_rr_get_interval(0x0, 0x0) 1.780923065s ago: executing program 0 (id=6671): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020100000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000280), &(0x7f0000000080)=r1}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x5c}}, 0x0) r4 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$inet(0x2, 0x4, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r4) 1.743352805s ago: executing program 5 (id=6672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) 1.717671145s ago: executing program 4 (id=6673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) unshare(0x68040200) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xfffffe98) 1.689209555s ago: executing program 5 (id=6674): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc063000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x4008090) socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000000f00)="$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") lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0xee00) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r6 = io_uring_setup(0x1694, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r6, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0x400400}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 1.629104185s ago: executing program 2 (id=6675): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb21d65a047145146c1bce1644010018002000000000000c000000000000000f0400000000005f00"/51], 0x0, 0x28, 0x0, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13a, 0x0, 0xd6e, 0x3}}) 1.511418684s ago: executing program 0 (id=6676): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000040)={[{@nobh}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xc80}}]}, 0xfe, 0x4e5, &(0x7f0000000380)="$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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fallocate(r0, 0x10, 0x100, 0x5) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x2e5}], 0x1, 0x0, 0x6b}, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40383d0c, &(0x7f0000000300)={0x0, 0xdd45db9a006e2ca2}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000009196bd"], 0x14}, 0x1, 0x0, 0x0, 0xc1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) r4 = syz_io_uring_setup(0x742e, &(0x7f0000000280)={0x0, 0x85d8, 0x10, 0x0, 0x15}, &(0x7f0000000100), &(0x7f0000000300)) r5 = syz_io_uring_setup(0x69a6, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x21d6, 0x0, r4}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r8, &(0x7f0000000340)={0x24, @none={0x0, 0xffff}}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) r9 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r9, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000940)='ext4\x00', &(0x7f0000000980)) lstat(&(0x7f0000000140)='./file2\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2/../file0\x00', 0x0, 0x6000) 985.054853ms ago: executing program 2 (id=6677): syz_emit_ethernet(0x79, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x1, "00d414ce8ad4"}, {0x0, 0x5, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e"}]}}}}}}, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000280)="dee7030022cf5c6c7bc31bd2599759fafa9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYBLOB="93da033e08c15491f0d8b62ad603fe50073e562c555b839e9fdaa55a4a8c49da5a7356a101c856cbcfed75462f56bf5590b4c1df0487dd089672c20624686b869d934ab69fd3c2358c326bb6eb26b711af6221114706f8934cf86fbd69b00c4dff23d1404169057bb5672da5b6c8d54105b034f065394a8e4fa6d5d4bb9798a6b047db86b85922d3571b0773b52be379e37c338237d7a5bb20357867e33752ca4d15ae06f54569fc9fe3ba1a3e099684e117a43844bc46e72b458ad08de32e80a235a252090da47d6b8cceb1275c2aec3c4217aa5908ab433d110713ffb200fc1d84ff3d2b472ea3cf4b7ab70c80bede90eef752dc"], 0x1, 0x67e, &(0x7f0000000980)="$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") r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r2, 0x0) 896.357052ms ago: executing program 4 (id=6678): ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x1de0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) getpgid(0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 809.924513ms ago: executing program 4 (id=6679): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file1\x00', 0x200000, &(0x7f0000000780)={[{@jqfmt_vfsv1}, {@min_batch_time={'min_batch_time', 0x3d, 0xc0}}, {@noblock_validity}, {@noauto_da_alloc}, {@i_version}, {@errors_remount}, {@resgid}, {@grpquota}, {@sysvgroups}]}, 0xfd, 0x580, &(0x7f00000016c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) open(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) 789.792402ms ago: executing program 8 (id=6633): unshare(0x60600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5c000000060a01040000000000000000020000000900010073797a300000000009000200730437bb40000000300004802c0001010a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000000000001140000001100010000000000000000000000000a"], 0x84}}, 0x0) close(r0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@deltclass={0x24, 0x29, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x1, 0x9}, {0xfff2, 0xa}, {0xe, 0xfff3}}}, 0x24}}, 0x48800) r4 = socket$unix(0x1, 0x1, 0x0) listen(r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) r6 = socket(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) mbind(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x90, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="780100003c000701fcffffff00000003047c000004003680600101"], 0x178}, 0x1, 0x0, 0x0, 0x4c040}, 0xc000) 716.475762ms ago: executing program 5 (id=6680): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007000000050000000000000c02000000000000000300000d00000000000000000000000007000000000000006316a0a948d893f49f49f20c00fb2c0000000000000000006100efa5db2aa385c00918e21cad6ab19d8450486d58c2402b4efb213adf61f860e64a9bd0deb95d5ab20abedd5fa7d5ce73c468b57c90ad54c923a51b2da790e2704ce22a2b19aac3049b7529de53cbfa"], 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000050000002d00"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) syz_mount_image$ext4(&(0x7f00000009c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000000), 0x1, 0x500, &(0x7f0000001d40)="$eJzs3c9vG1kdAPDvTJI2aVOcBQ7LSuxW7KJ0BbWTht0GDlWRELeVgOUeosSJojhxFDu7TbRapeIPQEIIDpw4cUHiD0BCvXCvkCrBHSEEqmgLBw6A0djjJqR2YoFjb53PR3qdNz883+9L6tG8mae8AC6s6xFxNyLGIuLtiCjk29O8xGGrZMc9e/rRSlaSaDTe/2sSSb6tfa4kX17NPzYZEd9Jju04prZ/sLlcqZR38/VSfWunVNs/uLmxtbxeXi9vLyzMv7t4e/Gdxbm+tfXON/704x/8/Jt3fv3lD/+w9JcbH2dpTef7jrejn1pNn2j+LNrGI2L3PIINwVjenokej798zvkAAHC67B7/0xHxheb9fyHGmndzAAAAwChpJBH/TCIaAAAAwMhKm2Ngk7SYjwWYjjQtFltjeD8bV9JKtVb/0lp1b3u1NVZ2JibStY1KeS4fKzwTE0m2Pt+sH63fOrG+EBGvRMSPClPJ2uUoF1eqldVhP/wAAACAC+Lqif7/3wut/j8AAAAwYmaGnQAAAABw7vT/AQAAYPR17f8nJgMAAACAEfCt997LSqM9//XqB/t7m9UPbq6Wa5vFrb2V4kp1d6e4Xq2uV8rFlerWWeerVKs7X4ntvXulerlWL9X2D5a2qnvb9aXmvN5L5V7niQYAAAD655U3Hvw+iYjDr001S+ZSvk9fHUZbevYhU8fqyXnmAgzW2LATAIbmfxvga1gwjIKz+vhPGo0BZQIMS7eOfeVaaznZ7YMPzykhAACg72Y/1/39PzDaenj/38HdvucBDJ73/3BxeZMPF5cx/sBZA/tPf/9vkBAAALwMppslSYv5u8DpSNNiMeJac1qAiWRto1Kei4hPRcTvChOXs/X5YScNAAAAAAAAAAAAAAAAAAAAAAAAAC+ZRiOJxkmXXtwEAAAAvLwi0j8n+fxfs4W3pk8+H7iU/KPQXEbEhz99/yf3luv13fls+5PC0axh+fZbA398AQAAAGR+89+r7X56ux8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3USFrLlWdPP1oZZODHX4+ImYgsbru09ozHZHM5GRMRceVvSYwf+1yW71gf4h/ej4hXO8VPsrRiJs/iZPw0IqaGHP9qH+LDRfYgu/7c7fT9S+N6c9n5+zeel//X4+vdrn/p8+vfWJfr37UeY7z26JelrvHvR7w23vn6046fdIn/Zo/xv/fdg4Nu+xo/i5iNk/HTPMJRrFJ9a6dU2z+4ubG1vF5eL28vLMy/u3h78Z3FudLaRqWc/9sxxg8//6t/n9b+Ky/Ej+fX39Pa/1aP7f/Xo3tPP/PC1o9vtePfeLPz7//VU+Jn/ye+GEc/qdl2/bBVP+71X/z29dPav9ql/ZNx+6vt4zq1/0aP7X/729//Y4+HAgADUNs/2FyuVMq7p1YextnHXNxKdi+UVe4MLmj70UM/z/xGdr6p80x+Kj4Rvy+VXipDvjABAAB9d3TTP+xMAAAAAAAAAAAAAAAAAAAA4OIaxJ8TG3YbAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB68Z8AAAD//wBXyiU=") execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x41, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x4e00, 0x0, 0x0, 0xbdff, 0x0, "fdffffffffffffff"}) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYRES8=r3, @ANYBLOB="4b0ec2221df2a4c1e8d2304e114a8bb2b8"], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x90, 0x1b, "00bf46f8bbde7047bcd4a280000400"}) r4 = socket(0x1, 0x80802, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000001}) epoll_pwait2(r5, &(0x7f0000000340)=[{}], 0x1, 0x0, &(0x7f0000000240)={[0x9]}, 0x8) shutdown(r4, 0x0) r6 = syz_open_pts(r3, 0x0) r7 = dup3(r6, r3, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x17) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x3, 0x0, &(0x7f0000000140)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x40, 0x1, 0x9, 0x1, {{0x35, 0x4, 0x0, 0x23, 0xd4, 0x65, 0x0, 0xfd, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x50, 0x3, [{0x5, 0x11, "d3cae6720692b50f9710c5b973d45b"}, {0x5, 0x6, "71c77528"}, {0x6, 0xc, "8e791b6009260ae0bc6a"}, {0x2, 0xc, "328d464c130c92e6edee"}, {0x7, 0xb, "3997fd0a52138353ce"}, {0x2, 0x10, "6696739d8bd77af305983e357b9e"}]}, @lsrr={0x83, 0x27, 0x2a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @local, @local, @dev={0xac, 0x14, 0x14, 0x23}, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x11}]}, @lsrr={0x83, 0xb, 0x7f, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x3c, 0xbf, 0x3, 0x7, [{@rand_addr=0x64010100, 0x1b}, {@rand_addr=0x64010100, 0xec}, {@rand_addr=0x64010101, 0x6}, {@local, 0xffff}, {@local, 0x100}, {@private=0xa010102, 0x4}, {@private=0xa010100, 0x1ed}]}, @noop]}}}}}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xa, @empty=0x1000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) ioctl$TIOCGPTPEER(r7, 0x5441, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000697069e5000000000c000280086f88dd5fffffff"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffa}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 459.700661ms ago: executing program 8 (id=6681): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x11, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a00000007000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) unshare(0x64000600) 401.840621ms ago: executing program 0 (id=6682): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000200), 0xfc, 0x56d, &(0x7f00000013c0)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000001dc0)='+}[@\x00#\xb8\xcd\xcb\xd6:)\x8f\xfa\xff|\x1e\x97\x8e7?3g/2\x1d\x01\x04\x00\x00\x00\x00\x00\x00\xd8/\xb4KUC\x90\xff\xb6\xf3Q\a>, \xe1\x11\n\xa7\xfe\x7fEH}\x01\x99+\xf5\xc7\x99\x83\xb6\xde8]\x89\xff\xe1\xb4B\xf6\xa6\x14Xz:\x86\xe0\x1b\xb4$\xff\x8e\x04O\xd9\x02w\\\xc9\xad\xe7\x9d\xf5t\x93\xab\xbf.n\x8d\x7f6OY\x10\x00\xec\xfbt\xec\xe70c\x8e:S\x98\xa1e\xf0T\x8b\xaa\xaf,G\xd0') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="bf", 0x1}], 0x1, 0xe7b, 0x0, 0x0) 12.52619ms ago: executing program 0 (id=6683): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) r2 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, '\x00', 0x10}, 0x1}}, 0x24) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 0s ago: executing program 2 (id=6684): syz_open_dev$sg(0x0, 0x0, 0x20c02) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) shutdown(r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x329ccd8, &(0x7f0000000340)={[{@journal_path={'journal_path', 0x3d, './file0/file0'}}]}, 0xfd, 0x774, &(0x7f00000007c0)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="17000000000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000a0fe029434710000009dbebc0004", @ANYRES16=r6, @ANYBLOB="01000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000002c0)=0x1000000, 0x4) close(0xffffffffffffffff) kernel console output (not intermixed with test programs): itmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 447.326687][T28983] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 447.339076][T28983] EXT4-fs (loop8): This should not happen!! Data will be lost [ 447.339076][T28983] [ 447.348762][T28983] EXT4-fs (loop8): Total free blocks count 0 [ 447.354794][T28983] EXT4-fs (loop8): Free/Dirty block details [ 447.360702][T28983] EXT4-fs (loop8): free_blocks=68451041280 [ 447.366563][T28983] EXT4-fs (loop8): dirty_blocks=16 [ 447.371811][T28983] EXT4-fs (loop8): Block reservation details [ 447.377840][T28983] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 447.393757][T28996] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=28996 comm=syz.2.6137 [ 447.818080][ T7434] kernel write not supported for file /1558/attr/exec (pid: 7434 comm: kworker/0:6) [ 447.870124][T29016] hub 6-0:1.0: USB hub found [ 447.880672][T29016] hub 6-0:1.0: 8 ports detected [ 447.957236][T29024] FAULT_INJECTION: forcing a failure. [ 447.957236][T29024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 447.970391][T29024] CPU: 0 UID: 0 PID: 29024 Comm: syz.0.6145 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 447.981189][T29024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 447.991342][T29024] Call Trace: [ 447.994633][T29024] [ 447.997645][T29024] dump_stack_lvl+0xf2/0x150 [ 448.002287][T29024] dump_stack+0x15/0x1a [ 448.006461][T29024] should_fail_ex+0x223/0x230 [ 448.011152][T29024] should_fail+0xb/0x10 [ 448.015418][T29024] should_fail_usercopy+0x1a/0x20 [ 448.020454][T29024] _copy_to_user+0x20/0xa0 [ 448.024888][T29024] simple_read_from_buffer+0xa0/0x110 [ 448.030276][T29024] proc_fail_nth_read+0xf9/0x140 [ 448.035234][T29024] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 448.040856][T29024] vfs_read+0x1a2/0x700 [ 448.045072][T29024] ? __rcu_read_unlock+0x4e/0x70 [ 448.050026][T29024] ? __fget_files+0x17c/0x1c0 [ 448.054760][T29024] ksys_read+0xe8/0x1b0 [ 448.058929][T29024] __x64_sys_read+0x42/0x50 [ 448.063465][T29024] x64_sys_call+0x2874/0x2dc0 [ 448.068193][T29024] do_syscall_64+0xc9/0x1c0 [ 448.072701][T29024] ? clear_bhb_loop+0x55/0xb0 [ 448.077501][T29024] ? clear_bhb_loop+0x55/0xb0 [ 448.082200][T29024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.088170][T29024] RIP: 0033:0x7ff933dc473c [ 448.092591][T29024] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 448.112285][T29024] RSP: 002b:00007ff932431030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 448.120742][T29024] RAX: ffffffffffffffda RBX: 00007ff933fb5fa0 RCX: 00007ff933dc473c [ 448.128717][T29024] RDX: 000000000000000f RSI: 00007ff9324310a0 RDI: 0000000000000003 [ 448.136784][T29024] RBP: 00007ff932431090 R08: 0000000000000000 R09: 0000000000000000 [ 448.144770][T29024] R10: 000000000000004a R11: 0000000000000246 R12: 0000000000000001 [ 448.152752][T29024] R13: 0000000000000000 R14: 00007ff933fb5fa0 R15: 00007ffc016fa018 [ 448.160749][T29024] [ 448.251824][T29026] netlink: 'syz.0.6146': attribute type 4 has an invalid length. [ 448.259670][T29026] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.6146'. [ 448.485436][T29050] hub 6-0:1.0: USB hub found [ 448.490545][T29050] hub 6-0:1.0: 8 ports detected [ 448.567648][T29059] loop5: detected capacity change from 0 to 164 [ 448.689746][T29066] random: crng reseeded on system resumption [ 448.949619][T29070] netlink: 'syz.0.6161': attribute type 4 has an invalid length. [ 448.957460][T29070] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.6161'. [ 449.099384][T29081] loop2: detected capacity change from 0 to 1024 [ 449.136980][T29081] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 449.167105][T29081] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 449.179390][T29081] EXT4-fs (loop2): This should not happen!! Data will be lost [ 449.179390][T29081] [ 449.189065][T29081] EXT4-fs (loop2): Total free blocks count 0 [ 449.195119][T29081] EXT4-fs (loop2): Free/Dirty block details [ 449.201024][T29081] EXT4-fs (loop2): free_blocks=68451041280 [ 449.206921][T29081] EXT4-fs (loop2): dirty_blocks=16 [ 449.212045][T29081] EXT4-fs (loop2): Block reservation details [ 449.218060][T29081] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 449.306700][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 449.306784][ T29] audit: type=1326 audit(1735350067.700:31192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.338340][T29098] loop2: detected capacity change from 0 to 164 [ 449.404824][ T29] audit: type=1326 audit(1735350067.700:31193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.428490][ T29] audit: type=1326 audit(1735350067.700:31194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.452137][ T29] audit: type=1326 audit(1735350067.700:31195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.475837][ T29] audit: type=1326 audit(1735350067.700:31196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.499412][ T29] audit: type=1326 audit(1735350067.700:31197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29093 comm="syz.8.6169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 449.523013][ T29] audit: type=1326 audit(1735350067.700:31198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29093 comm="syz.8.6169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 449.546711][ T29] audit: type=1326 audit(1735350067.700:31199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29093 comm="syz.8.6169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 449.570788][ T29] audit: type=1326 audit(1735350067.700:31200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29093 comm="syz.8.6169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 449.594439][ T29] audit: type=1326 audit(1735350067.709:31201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29095 comm="syz.2.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 449.631896][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 449.647326][T29111] loop4: detected capacity change from 0 to 164 [ 449.656761][T29111] bio_check_eod: 5976 callbacks suppressed [ 449.656777][T29111] syz.4.6173: attempt to access beyond end of device [ 449.656777][T29111] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 449.660738][T29110] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.663184][T29111] syz.4.6173: attempt to access beyond end of device [ 449.663184][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.700153][T29111] syz.4.6173: attempt to access beyond end of device [ 449.700153][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.716492][T29111] syz.4.6173: attempt to access beyond end of device [ 449.716492][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.738469][T29110] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.758186][T29111] syz.4.6173: attempt to access beyond end of device [ 449.758186][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.772441][T29118] netlink: 'syz.2.6176': attribute type 4 has an invalid length. [ 449.776823][T29111] syz.4.6173: attempt to access beyond end of device [ 449.776823][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.780211][T29118] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.6176'. [ 449.788115][T29121] loop5: detected capacity change from 0 to 512 [ 449.793972][T29111] syz.4.6173: attempt to access beyond end of device [ 449.793972][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.809649][T29121] EXT4-fs: Ignoring removed nobh option [ 449.828537][T29111] syz.4.6173: attempt to access beyond end of device [ 449.828537][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.829781][T29121] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 449.843672][T29111] syz.4.6173: attempt to access beyond end of device [ 449.843672][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.850799][T29121] EXT4-fs (loop5): orphan cleanup on readonly fs [ 449.869384][T29111] syz.4.6173: attempt to access beyond end of device [ 449.869384][T29111] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 449.870809][T29121] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.6178: Failed to acquire dquot type 1 [ 449.887412][T29110] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.906928][T29121] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6178: bg 0: block 40: padding at end of block bitmap is not set [ 449.939409][T29121] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 449.964219][T29110] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.974469][T29121] EXT4-fs (loop5): 1 truncate cleaned up [ 450.022062][T29129] loop0: detected capacity change from 0 to 128 [ 450.048110][T29129] ext4 filesystem being mounted at /586/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 450.107112][T29110] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.118554][T29134] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #16: comm syz.5.6178: corrupted xattr block 31: invalid header [ 450.121645][T29110] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.165596][T29134] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 450.174943][T29134] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #16: comm syz.5.6178: corrupted xattr block 31: invalid header [ 450.176404][T29110] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.201380][T29138] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #16: comm syz.5.6178: corrupted xattr block 31: invalid header [ 450.202018][T29134] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 450.215103][T29138] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 450.240860][T29110] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.251168][T29138] EXT4-fs error (device loop5): ext4_get_link:106: inode #16: comm syz.5.6178: bad symlink. [ 450.271477][T29137] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6182'. [ 450.299078][T29137] syz.0.6182[29137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.299312][T29137] syz.0.6182[29137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.450365][T29146] loop0: detected capacity change from 0 to 1024 [ 450.550138][T29146] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 450.574526][T29146] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 450.586911][T29146] EXT4-fs (loop0): This should not happen!! Data will be lost [ 450.586911][T29146] [ 450.596612][T29146] EXT4-fs (loop0): Total free blocks count 0 [ 450.602632][T29146] EXT4-fs (loop0): Free/Dirty block details [ 450.608598][T29146] EXT4-fs (loop0): free_blocks=68451041280 [ 450.614502][T29146] EXT4-fs (loop0): dirty_blocks=16 [ 450.619746][T29146] EXT4-fs (loop0): Block reservation details [ 450.625768][T29146] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 450.676576][T29157] netlink: 'syz.5.6191': attribute type 1 has an invalid length. [ 450.755495][T29161] hub 6-0:1.0: USB hub found [ 450.760169][T29161] hub 6-0:1.0: 8 ports detected [ 450.838325][T29165] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.848224][T29165] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.913583][T29165] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.923397][T29165] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.965172][T29159] loop4: detected capacity change from 0 to 2048 [ 450.982351][T29176] FAULT_INJECTION: forcing a failure. [ 450.982351][T29176] name failslab, interval 1, probability 0, space 0, times 0 [ 450.995127][T29176] CPU: 1 UID: 0 PID: 29176 Comm: syz.8.6197 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 451.005910][T29176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 451.016048][T29176] Call Trace: [ 451.019328][T29176] [ 451.022267][T29176] dump_stack_lvl+0xf2/0x150 [ 451.026963][T29176] dump_stack+0x15/0x1a [ 451.031146][T29176] should_fail_ex+0x223/0x230 [ 451.035905][T29176] should_failslab+0x8f/0xb0 [ 451.040525][T29176] kmem_cache_alloc_node_noprof+0x59/0x320 [ 451.046348][T29176] ? __alloc_skb+0x10b/0x310 [ 451.050953][T29176] __alloc_skb+0x10b/0x310 [ 451.055460][T29176] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 451.061451][T29176] alloc_skb_with_frags+0x80/0x450 [ 451.066575][T29176] ? is_bpf_text_address+0x138/0x150 [ 451.071942][T29176] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 451.078169][T29176] ? kernel_text_address+0x96/0xb0 [ 451.083302][T29176] sock_alloc_send_pskb+0x435/0x4f0 [ 451.088543][T29176] ? stack_depot_save_flags+0x7b0/0x820 [ 451.094115][T29176] __ip_append_data+0x182d/0x22e0 [ 451.099196][T29176] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 451.104804][T29176] ? dst_init+0x208/0x260 [ 451.109200][T29176] ? __list_add_valid_or_report+0x36/0xc0 [ 451.115030][T29176] ? xfrm_lookup_with_ifid+0xbd6/0x12f0 [ 451.120673][T29176] ip_make_skb+0x13f/0x2c0 [ 451.125121][T29176] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 451.130788][T29176] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 451.136362][T29176] udp_sendmsg+0x1228/0x12f0 [ 451.140991][T29176] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 451.146608][T29176] ? __pfx_udp_sendmsg+0x10/0x10 [ 451.151575][T29176] inet_sendmsg+0xaf/0xd0 [ 451.156013][T29176] __sock_sendmsg+0x102/0x180 [ 451.160762][T29176] ____sys_sendmsg+0x312/0x410 [ 451.165721][T29176] __sys_sendmsg+0x19d/0x230 [ 451.170398][T29176] __x64_sys_sendmsg+0x46/0x50 [ 451.175186][T29176] x64_sys_call+0x2734/0x2dc0 [ 451.180037][T29176] do_syscall_64+0xc9/0x1c0 [ 451.184559][T29176] ? clear_bhb_loop+0x55/0xb0 [ 451.189264][T29176] ? clear_bhb_loop+0x55/0xb0 [ 451.193958][T29176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 451.199882][T29176] RIP: 0033:0x7f54f7b95d29 [ 451.204310][T29176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 451.223941][T29176] RSP: 002b:00007f54f6201038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.232391][T29176] RAX: ffffffffffffffda RBX: 00007f54f7d85fa0 RCX: 00007f54f7b95d29 [ 451.240417][T29176] RDX: 0000000000000000 RSI: 0000000020000b40 RDI: 0000000000000003 [ 451.248449][T29176] RBP: 00007f54f6201090 R08: 0000000000000000 R09: 0000000000000000 [ 451.256574][T29176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 451.264557][T29176] R13: 0000000000000000 R14: 00007f54f7d85fa0 R15: 00007ffcfd33e498 [ 451.272616][T29176] [ 451.276809][T29174] usb usb4: usbfs: process 29174 (syz.4.6190) did not claim interface 0 before use [ 451.290302][T29165] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.300157][T29165] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.322760][T29159] Alternate GPT is invalid, using primary GPT. [ 451.329191][T29159] loop4: p2 p3 p7 [ 451.352299][T29165] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.362156][T29165] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.443945][T29165] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.452203][T29165] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.463800][T29165] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.472117][T29165] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.483864][T29165] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.492096][T29165] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.504093][T29165] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.512366][T29165] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.602413][T29199] loop5: detected capacity change from 0 to 1024 [ 451.640348][T29199] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 451.677101][T29206] loop8: detected capacity change from 0 to 164 [ 451.690192][T29208] netlink: 'syz.4.6206': attribute type 4 has an invalid length. [ 451.699530][T29199] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 451.711918][T29199] EXT4-fs (loop5): This should not happen!! Data will be lost [ 451.711918][T29199] [ 451.714471][T29206] /dev/loop8: Can't open blockdev [ 451.721608][T29199] EXT4-fs (loop5): Total free blocks count 0 [ 451.732807][T29199] EXT4-fs (loop5): Free/Dirty block details [ 451.738799][T29199] EXT4-fs (loop5): free_blocks=68451041280 [ 451.744737][T29199] EXT4-fs (loop5): dirty_blocks=16 [ 451.749904][T29199] EXT4-fs (loop5): Block reservation details [ 451.755943][T29199] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 451.873032][T29225] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.951067][T29225] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.015133][T29225] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.074653][T29225] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.090533][T29231] loop4: detected capacity change from 0 to 164 [ 452.176343][T29232] loop5: detected capacity change from 0 to 512 [ 452.200168][T29232] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 452.230675][T29232] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.6210: Failed to acquire dquot type 1 [ 452.559431][T29243] loop2: detected capacity change from 0 to 2048 [ 452.623587][T29243] Alternate GPT is invalid, using primary GPT. [ 452.630019][T29243] loop2: p2 p3 p7 [ 452.653395][T29243] usb usb4: usbfs: process 29243 (syz.2.6216) did not claim interface 0 before use [ 452.753135][T29246] syzkaller0: entered allmulticast mode [ 452.777807][T29246] syzkaller0 (unregistering): left allmulticast mode [ 453.002353][T29250] hub 6-0:1.0: USB hub found [ 453.011816][T29250] hub 6-0:1.0: 8 ports detected [ 453.020387][T29252] netlink: 'syz.4.6220': attribute type 10 has an invalid length. [ 453.035692][T29252] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 453.053922][T29252] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 453.087571][T29254] loop0: detected capacity change from 0 to 1024 [ 453.127387][T29254] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 453.142906][T29254] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 453.155230][T29254] EXT4-fs (loop0): This should not happen!! Data will be lost [ 453.155230][T29254] [ 453.164985][T29254] EXT4-fs (loop0): Total free blocks count 0 [ 453.171139][T29254] EXT4-fs (loop0): Free/Dirty block details [ 453.174140][T29262] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=29262 comm=syz.4.6224 [ 453.177130][T29254] EXT4-fs (loop0): free_blocks=68451041280 [ 453.195716][T29254] EXT4-fs (loop0): dirty_blocks=16 [ 453.201038][T29254] EXT4-fs (loop0): Block reservation details [ 453.207075][T29254] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 453.345649][T29279] gtp0: entered promiscuous mode [ 453.350713][T29279] gtp0: entered allmulticast mode [ 453.377952][T29281] program syz.0.6229 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 453.392049][T29283] loop2: detected capacity change from 0 to 512 [ 453.415382][T29283] EXT4-fs (loop2): too many log groups per flexible block group [ 453.423182][T29283] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 453.430141][T29283] EXT4-fs (loop2): mount failed [ 453.679589][T29300] __nla_validate_parse: 7 callbacks suppressed [ 453.679604][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.696237][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.714509][T29291] chnl_net:caif_netlink_parms(): no params data found [ 453.715386][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.730415][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.743214][T29304] loop2: detected capacity change from 0 to 512 [ 453.761822][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.771110][T29300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6233'. [ 453.775269][T29304] ext4 filesystem being mounted at /494/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 453.797058][T29291] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.804217][T29291] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.811472][T29291] bridge_slave_0: entered allmulticast mode [ 453.817784][T29291] bridge_slave_0: entered promiscuous mode [ 453.824742][T29291] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.831907][T29291] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.839080][T29291] bridge_slave_1: entered allmulticast mode [ 453.845552][T29291] bridge_slave_1: entered promiscuous mode [ 453.862028][T29291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.872370][T29291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.891517][T29291] team0: Port device team_slave_0 added [ 453.898133][T29291] team0: Port device team_slave_1 added [ 453.915132][T29291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.922111][T29291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.948081][T29291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.959683][T29291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.966748][T29291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.992707][T29291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.019772][T29291] hsr_slave_0: entered promiscuous mode [ 454.026187][T29291] hsr_slave_1: entered promiscuous mode [ 454.039397][T29291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.047082][T29291] Cannot create hsr debugfs directory [ 454.105737][T29291] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 454.115538][T29291] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.174518][T29291] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 454.184321][T29291] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.260812][T29291] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 454.270733][T29291] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.335751][T29291] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 454.345606][T29291] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.381584][T29323] loop5: detected capacity change from 0 to 2048 [ 454.403576][T29291] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 454.414137][T29291] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 454.429479][T29225] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.439533][T29291] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 454.455663][T29323] Alternate GPT is invalid, using primary GPT. [ 454.456927][T29291] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 454.462102][T29323] loop5: p2 p3 p7 [ 454.478744][T29225] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.492183][T29225] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.502633][T29323] usb usb4: usbfs: process 29323 (syz.5.6238) did not claim interface 0 before use [ 454.513533][T29225] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.533406][T29291] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.540511][T29291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.547878][T29291] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.554966][T29291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.561813][T29328] loop8: detected capacity change from 0 to 128 [ 454.584731][T29328] ext4 filesystem being mounted at /516/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 454.586282][T29291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 454.641525][ T3396] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.649829][ T3396] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.674007][T29291] 8021q: adding VLAN 0 to HW filter on device team0 [ 454.688049][ T4890] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.695169][ T4890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.705724][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.707951][T29332] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=29332 comm=syz.2.6241 [ 454.712801][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.753373][T29291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 454.763812][T29291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 454.903505][T29291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.087709][T29291] veth0_vlan: entered promiscuous mode [ 455.097857][T29291] veth1_vlan: entered promiscuous mode [ 455.120840][T29291] veth0_macvtap: entered promiscuous mode [ 455.128678][T29291] veth1_macvtap: entered promiscuous mode [ 455.141133][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.151730][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.161827][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.172382][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.182252][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.187163][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 455.187179][ T29] audit: type=1326 audit(1735350073.200:31461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29360 comm="+}[@" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x0 [ 455.192709][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.231348][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.231368][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.231383][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.262270][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.272202][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.282663][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.292501][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.302976][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.313957][T29291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.326378][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.337001][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.346844][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.357285][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.367226][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.377727][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.387690][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.398322][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.408290][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.418815][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.428656][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.439213][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.449154][T29291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 455.460061][T29291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.470969][T29291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.480760][T29291] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.489603][T29291] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.498340][T29291] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.507184][T29291] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.519310][T29364] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 455.529188][T29364] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.592707][T29369] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6250'. [ 455.603623][T29364] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 455.613485][T29364] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.682405][T29364] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 455.692375][T29364] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.735881][T29373] loop2: detected capacity change from 0 to 164 [ 455.790006][T29364] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 455.799846][T29364] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.813273][T29376] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=29376 comm=syz.2.6253 [ 455.886369][T29364] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 455.894668][T29364] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.916962][T29364] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 455.925249][T29364] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.951812][T29364] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 455.960192][T29364] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.975896][T29364] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 455.984209][T29364] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.015891][T29390] netlink: 'syz.0.6257': attribute type 1 has an invalid length. [ 456.060887][T29394] netlink: 'syz.4.6258': attribute type 4 has an invalid length. [ 456.068700][T29394] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.6258'. [ 456.336897][T29408] loop0: detected capacity change from 0 to 512 [ 457.044799][T29409] loop8: detected capacity change from 0 to 512 [ 457.109067][T29408] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 457.125494][T29412] syzkaller0: entered allmulticast mode [ 457.133745][T29412] syzkaller0 (unregistering): left allmulticast mode [ 457.142729][ T29] audit: type=1400 audit(1735350075.015:31462): avc: denied { ioctl } for pid=29411 comm="syz.5.6264" path="socket:[87714]" dev="sockfs" ino=87714 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 457.168836][T29403] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 457.178987][T29403] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 457.188425][T29403] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6261: Failed to acquire dquot type 1 [ 457.211110][T29409] ext4 filesystem being mounted at /521/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 457.222692][T29409] Quota error (device loop8): find_block_dqentry: Quota for id 0 referenced but not present [ 457.232823][T29409] Quota error (device loop8): qtree_read_dquot: Can't read quota structure for id 0 [ 457.242250][T29409] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.6262: Failed to acquire dquot type 1 [ 457.267138][ T29] audit: type=1326 audit(1735350075.146:31463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29418 comm="syz.4.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 457.290847][ T29] audit: type=1326 audit(1735350075.146:31464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29418 comm="syz.4.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 457.343895][ T29] audit: type=1326 audit(1735350075.164:31465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29418 comm="syz.4.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 457.367725][ T29] audit: type=1326 audit(1735350075.164:31466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29418 comm="syz.4.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 457.482685][T29430] netlink: 'syz.0.6271': attribute type 1 has an invalid length. [ 457.526306][T29437] netlink: 'syz.0.6272': attribute type 10 has an invalid length. [ 457.555711][T29437] team0: Port device netdevsim1 added [ 457.811676][T29455] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6279'. [ 457.822569][T29455] loop4: detected capacity change from 0 to 128 [ 457.829198][T29455] EXT4-fs: Ignoring removed nobh option [ 457.838916][T29455] ext4 filesystem being mounted at /289/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 457.854768][T29455] netlink: 'syz.4.6279': attribute type 29 has an invalid length. [ 457.863254][T29455] netlink: 'syz.4.6279': attribute type 29 has an invalid length. [ 458.143000][T29464] loop4: detected capacity change from 0 to 512 [ 458.165132][T29464] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 458.179075][T29464] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.6281: Failed to acquire dquot type 1 [ 458.455044][T29469] netlink: 'syz.5.6283': attribute type 1 has an invalid length. [ 458.590537][T29478] loop2: detected capacity change from 0 to 512 [ 458.600835][T29480] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 458.603744][T29478] EXT4-fs: Ignoring removed oldalloc option [ 458.618020][T29476] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=29476 comm=syz.8.6285 [ 458.635591][T29478] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.6287: Parent and EA inode have the same ino 15 [ 458.656966][T29478] EXT4-fs (loop2): Remounting filesystem read-only [ 458.663541][T29478] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 458.675522][T29478] EXT4-fs (loop2): 1 orphan inode deleted [ 458.681685][T29478] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 458.739449][T29490] loop5: detected capacity change from 0 to 1024 [ 458.750819][T29490] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 458.775652][T29487] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2793: inode #15: comm +}[@: corrupted in-inode xattr: bad magic number in in-inode xattr [ 458.793416][T29487] lo speed is unknown, defaulting to 1000 [ 458.799168][T29487] lo speed is unknown, defaulting to 1000 [ 458.805183][T29487] lo speed is unknown, defaulting to 1000 [ 458.812007][T29487] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 458.822533][T29487] lo speed is unknown, defaulting to 1000 [ 458.828797][T29487] lo speed is unknown, defaulting to 1000 [ 458.836888][T29487] lo speed is unknown, defaulting to 1000 [ 458.842982][T29487] lo speed is unknown, defaulting to 1000 [ 458.849224][T29487] lo speed is unknown, defaulting to 1000 [ 458.855213][T29487] lo speed is unknown, defaulting to 1000 [ 458.863222][T29487] lo speed is unknown, defaulting to 1000 [ 458.869525][T29487] lo speed is unknown, defaulting to 1000 [ 458.875971][T29487] lo speed is unknown, defaulting to 1000 [ 458.882468][T29487] lo speed is unknown, defaulting to 1000 [ 458.990253][T29506] netlink: 'syz.4.6297': attribute type 1 has an invalid length. [ 459.017210][T29510] loop0: detected capacity change from 0 to 164 [ 459.044545][T29512] netlink: 100 bytes leftover after parsing attributes in process `syz.4.6300'. [ 459.081830][T29515] netlink: 'syz.0.6301': attribute type 10 has an invalid length. [ 459.109657][T29519] loop4: detected capacity change from 0 to 1024 [ 459.242657][T29526] hub 6-0:1.0: USB hub found [ 459.247510][T29526] hub 6-0:1.0: 8 ports detected [ 459.327045][T29529] loop0: detected capacity change from 0 to 512 [ 459.425434][T29528] hub 6-0:1.0: USB hub found [ 459.430419][T29528] hub 6-0:1.0: 8 ports detected [ 459.439431][T29529] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 459.452576][T29529] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6304: Failed to acquire dquot type 1 [ 459.762169][T29543] loop4: detected capacity change from 0 to 164 [ 459.808692][T29547] netlink: 100 bytes leftover after parsing attributes in process `syz.4.6312'. [ 459.876537][T29549] hub 6-0:1.0: USB hub found [ 459.881266][T29549] hub 6-0:1.0: 8 ports detected [ 459.928721][T29545] lo speed is unknown, defaulting to 1000 [ 459.978890][T29560] loop5: detected capacity change from 0 to 164 [ 459.988331][T29560] bio_check_eod: 25419 callbacks suppressed [ 459.988351][T29560] syz.5.6317: attempt to access beyond end of device [ 459.988351][T29560] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 460.010075][T29557] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=29557 comm=syz.4.6316 [ 460.021606][T29560] syz.5.6317: attempt to access beyond end of device [ 460.021606][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.038946][T29560] syz.5.6317: attempt to access beyond end of device [ 460.038946][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.052571][T29560] syz.5.6317: attempt to access beyond end of device [ 460.052571][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.067974][T29560] syz.5.6317: attempt to access beyond end of device [ 460.067974][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.081869][T29560] syz.5.6317: attempt to access beyond end of device [ 460.081869][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.088412][T29291] EXT4-fs unmount: 39 callbacks suppressed [ 460.088485][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.098564][T29560] syz.5.6317: attempt to access beyond end of device [ 460.098564][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.130682][T29560] syz.5.6317: attempt to access beyond end of device [ 460.130682][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.144277][T29560] syz.5.6317: attempt to access beyond end of device [ 460.144277][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.157837][T29560] syz.5.6317: attempt to access beyond end of device [ 460.157837][T29560] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 460.185823][T29564] gtp0: entered promiscuous mode [ 460.190811][T29564] gtp0: entered allmulticast mode [ 460.265349][T29568] loop0: detected capacity change from 0 to 1024 [ 460.282341][T29568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 460.296796][T29568] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 460.311975][T29568] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 460.324262][T29568] EXT4-fs (loop0): This should not happen!! Data will be lost [ 460.324262][T29568] [ 460.334100][T29568] EXT4-fs (loop0): Total free blocks count 0 [ 460.340092][T29568] EXT4-fs (loop0): Free/Dirty block details [ 460.346031][T29568] EXT4-fs (loop0): free_blocks=68451041280 [ 460.351882][T29568] EXT4-fs (loop0): dirty_blocks=16 [ 460.357062][T29568] EXT4-fs (loop0): Block reservation details [ 460.363099][T29568] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 460.386114][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.408162][T29572] netlink: 100 bytes leftover after parsing attributes in process `syz.0.6321'. [ 460.704228][T29578] loop8: detected capacity change from 0 to 512 [ 460.724531][T29578] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 460.765191][T29578] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 460.789117][T29578] System zones: 1-12 [ 460.799386][T29578] EXT4-fs (loop8): 1 truncate cleaned up [ 460.805956][T29578] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.946904][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.227668][T29597] loop4: detected capacity change from 0 to 512 [ 461.307976][T29597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 461.320580][T29597] ext4 filesystem being mounted at /307/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 461.334178][T29597] __quota_error: 166 callbacks suppressed [ 461.334196][T29597] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 461.350120][T29597] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 461.359526][T29597] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.6328: Failed to acquire dquot type 1 [ 461.704976][T29608] loop2: detected capacity change from 0 to 1024 [ 461.735623][T29608] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 461.762961][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.812628][T29612] netlink: 'syz.2.6333': attribute type 1 has an invalid length. [ 461.847856][T29620] loop0: detected capacity change from 0 to 164 [ 461.960893][T23450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.981984][ T29] audit: type=1326 audit(1735350079.561:31629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.024742][T29624] lo speed is unknown, defaulting to 1000 [ 462.047250][ T29] audit: type=1326 audit(1735350079.561:31630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.071118][ T29] audit: type=1326 audit(1735350079.561:31631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.094758][ T29] audit: type=1326 audit(1735350079.561:31632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.118528][ T29] audit: type=1326 audit(1735350079.561:31633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.142148][ T29] audit: type=1326 audit(1735350079.561:31634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.165824][ T29] audit: type=1326 audit(1735350079.561:31635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.189521][ T29] audit: type=1326 audit(1735350079.561:31636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29623 comm="syz.2.6338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5230145d29 code=0x7ffc0000 [ 462.266104][T29638] netlink: 100 bytes leftover after parsing attributes in process `syz.5.6343'. [ 462.468675][T29652] netlink: 'syz.8.6348': attribute type 1 has an invalid length. [ 462.563662][T29634] loop4: detected capacity change from 0 to 2048 [ 462.645333][T29634] Alternate GPT is invalid, using primary GPT. [ 462.651829][T29634] loop4: p2 p3 p7 [ 462.657785][T29655] netlink: 'syz.8.6349': attribute type 4 has an invalid length. [ 462.665706][T29655] netlink: 3657 bytes leftover after parsing attributes in process `syz.8.6349'. [ 462.699755][T29634] usb usb4: usbfs: process 29634 (syz.4.6340) did not claim interface 0 before use [ 462.699952][ T2999] Alternate GPT is invalid, using primary GPT. [ 462.715616][ T2999] loop4: p2 p3 p7 [ 462.901870][T29672] hub 6-0:1.0: USB hub found [ 462.912895][T29672] hub 6-0:1.0: 8 ports detected [ 462.963268][T29666] loop0: detected capacity change from 0 to 2048 [ 462.987698][T29676] netlink: 132 bytes leftover after parsing attributes in process `syz.8.6356'. [ 463.028590][T29666] Alternate GPT is invalid, using primary GPT. [ 463.034938][T29666] loop0: p2 p3 p7 [ 463.051620][T29666] usb usb4: usbfs: process 29666 (syz.0.6351) did not claim interface 0 before use [ 463.151816][T29687] netlink: 'syz.8.6359': attribute type 1 has an invalid length. [ 463.190441][T29689] loop8: detected capacity change from 0 to 1024 [ 463.210864][T29689] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 463.225810][T29689] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 463.254878][T29689] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 463.267216][T29689] EXT4-fs (loop8): This should not happen!! Data will be lost [ 463.267216][T29689] [ 463.276984][T29689] EXT4-fs (loop8): Total free blocks count 0 [ 463.283109][T29689] EXT4-fs (loop8): Free/Dirty block details [ 463.289047][T29689] EXT4-fs (loop8): free_blocks=68451041280 [ 463.294924][T29689] EXT4-fs (loop8): dirty_blocks=16 [ 463.300067][T29689] EXT4-fs (loop8): Block reservation details [ 463.306074][T29689] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 463.337505][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.390552][T29698] loop8: detected capacity change from 0 to 164 [ 463.549447][T29700] loop2: detected capacity change from 0 to 1024 [ 463.594690][T29700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 463.611293][T29700] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 463.626981][T29700] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 463.639221][T29700] EXT4-fs (loop2): This should not happen!! Data will be lost [ 463.639221][T29700] [ 463.649005][T29700] EXT4-fs (loop2): Total free blocks count 0 [ 463.655177][T29700] EXT4-fs (loop2): Free/Dirty block details [ 463.661149][T29700] EXT4-fs (loop2): free_blocks=68451041280 [ 463.667099][T29700] EXT4-fs (loop2): dirty_blocks=16 [ 463.672221][T29700] EXT4-fs (loop2): Block reservation details [ 463.678231][T29700] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 463.735303][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.762111][T29709] loop5: detected capacity change from 0 to 512 [ 463.779034][T29712] loop0: detected capacity change from 0 to 512 [ 463.806767][T29712] EXT4-fs: Ignoring removed orlov option [ 463.819448][T29709] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.826371][T29712] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.6366: casefold flag without casefold feature [ 463.845091][T29709] ext4 filesystem being mounted at /405/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 463.855519][T29712] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.6366: couldn't read orphan inode 15 (err -117) [ 463.868301][T29712] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.954044][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.997365][T29732] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6367'. [ 464.174234][T29755] loop4: detected capacity change from 0 to 164 [ 464.677917][T29794] loop0: detected capacity change from 0 to 1024 [ 464.730988][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.774085][T29794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.905576][T29853] hub 6-0:1.0: USB hub found [ 464.915590][T29769] lo speed is unknown, defaulting to 1000 [ 464.932935][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.954085][T29853] hub 6-0:1.0: 8 ports detected [ 465.051570][T29877] loop5: detected capacity change from 0 to 512 [ 465.080307][T29877] EXT4-fs: Ignoring removed nobh option [ 465.094697][T29877] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 465.135278][T29877] EXT4-fs (loop5): orphan cleanup on readonly fs [ 465.152154][T29877] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.6379: Failed to acquire dquot type 1 [ 465.165198][T29877] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6379: bg 0: block 40: padding at end of block bitmap is not set [ 465.180254][T29877] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 465.191354][T29877] EXT4-fs (loop5): 1 truncate cleaned up [ 465.199357][T29877] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 465.284923][T29903] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #16: comm syz.5.6379: corrupted xattr block 31: invalid header [ 465.306374][T29902] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6383'. [ 465.336180][T29903] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 465.355359][T29903] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #16: comm syz.5.6379: corrupted xattr block 31: invalid header [ 465.378972][T29903] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 465.397163][T29909] gtp1: entered promiscuous mode [ 465.402412][T29909] gtp1: entered allmulticast mode [ 465.411996][T29903] EXT4-fs error (device loop5): ext4_get_link:106: inode #16: comm syz.5.6379: bad symlink. [ 465.426515][T29912] 9pnet_fd: Insufficient options for proto=fd [ 465.503077][T29918] FAULT_INJECTION: forcing a failure. [ 465.503077][T29918] name failslab, interval 1, probability 0, space 0, times 0 [ 465.515757][T29918] CPU: 0 UID: 0 PID: 29918 Comm: syz.4.6390 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 465.526621][T29918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 465.536762][T29918] Call Trace: [ 465.540082][T29918] [ 465.543042][T29918] dump_stack_lvl+0xf2/0x150 [ 465.547713][T29918] dump_stack+0x15/0x1a [ 465.551934][T29918] should_fail_ex+0x223/0x230 [ 465.556654][T29918] should_failslab+0x8f/0xb0 [ 465.561299][T29918] kmem_cache_alloc_noprof+0x52/0x320 [ 465.566689][T29918] ? skb_clone+0x154/0x1f0 [ 465.571161][T29918] skb_clone+0x154/0x1f0 [ 465.575413][T29918] __netlink_deliver_tap+0x2bd/0x4f0 [ 465.580714][T29918] netlink_unicast+0x64a/0x670 [ 465.585508][T29918] netlink_sendmsg+0x5cc/0x6e0 [ 465.590322][T29918] ? __pfx_netlink_sendmsg+0x10/0x10 [ 465.595692][T29918] __sock_sendmsg+0x140/0x180 [ 465.600399][T29918] ____sys_sendmsg+0x312/0x410 [ 465.605208][T29918] __sys_sendmsg+0x19d/0x230 [ 465.609830][T29918] __x64_sys_sendmsg+0x46/0x50 [ 465.614600][T29918] x64_sys_call+0x2734/0x2dc0 [ 465.619328][T29918] do_syscall_64+0xc9/0x1c0 [ 465.623888][T29918] ? clear_bhb_loop+0x55/0xb0 [ 465.628567][T29918] ? clear_bhb_loop+0x55/0xb0 [ 465.633318][T29918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.639236][T29918] RIP: 0033:0x7fac2a205d29 [ 465.643653][T29918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 465.663293][T29918] RSP: 002b:00007fac28877038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 465.671716][T29918] RAX: ffffffffffffffda RBX: 00007fac2a3f5fa0 RCX: 00007fac2a205d29 [ 465.679692][T29918] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 465.687672][T29918] RBP: 00007fac28877090 R08: 0000000000000000 R09: 0000000000000000 [ 465.695722][T29918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.703702][T29918] R13: 0000000000000000 R14: 00007fac2a3f5fa0 R15: 00007fffabff1b68 [ 465.711681][T29918] [ 465.766947][T29921] loop4: detected capacity change from 0 to 164 [ 465.788364][T29921] bio_check_eod: 57773 callbacks suppressed [ 465.788378][T29921] syz.4.6391: attempt to access beyond end of device [ 465.788378][T29921] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 465.820982][T29921] syz.4.6391: attempt to access beyond end of device [ 465.820982][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.837829][T29921] syz.4.6391: attempt to access beyond end of device [ 465.837829][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.856564][T29921] syz.4.6391: attempt to access beyond end of device [ 465.856564][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.872154][T29921] syz.4.6391: attempt to access beyond end of device [ 465.872154][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.886057][T29921] syz.4.6391: attempt to access beyond end of device [ 465.886057][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.901628][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.921633][T29921] syz.4.6391: attempt to access beyond end of device [ 465.921633][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 465.974059][T29935] netlink: 100 bytes leftover after parsing attributes in process `syz.2.6396'. [ 465.988222][T29921] syz.4.6391: attempt to access beyond end of device [ 465.988222][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 466.002477][T29921] syz.4.6391: attempt to access beyond end of device [ 466.002477][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 466.025171][T29921] syz.4.6391: attempt to access beyond end of device [ 466.025171][T29921] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 466.045876][T29933] loop5: detected capacity change from 0 to 1024 [ 466.069595][T29933] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 466.106213][T29933] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 466.142052][T29933] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 466.154373][T29933] EXT4-fs (loop5): This should not happen!! Data will be lost [ 466.154373][T29933] [ 466.164148][T29933] EXT4-fs (loop5): Total free blocks count 0 [ 466.170155][T29933] EXT4-fs (loop5): Free/Dirty block details [ 466.176096][T29933] EXT4-fs (loop5): free_blocks=68451041280 [ 466.181987][T29933] EXT4-fs (loop5): dirty_blocks=16 [ 466.187153][T29933] EXT4-fs (loop5): Block reservation details [ 466.193247][T29933] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 466.256542][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.344040][T29953] loop5: detected capacity change from 0 to 1024 [ 466.364795][T29953] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 466.389961][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.608007][T29975] loop8: detected capacity change from 0 to 2048 [ 466.630899][T29976] netlink: 'syz.5.6408': attribute type 1 has an invalid length. [ 466.663001][T29975] Alternate GPT is invalid, using primary GPT. [ 466.669568][T29975] loop8: p2 p3 p7 [ 466.704922][ T2999] Alternate GPT is invalid, using primary GPT. [ 466.711280][ T2999] loop8: p2 p3 p7 [ 466.771350][T29982] netlink: 100 bytes leftover after parsing attributes in process `syz.4.6410'. [ 467.100555][T29993] netlink: 'syz.2.6416': attribute type 1 has an invalid length. [ 467.310773][T30009] loop2: detected capacity change from 0 to 164 [ 467.384501][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 467.384518][ T29] audit: type=1400 audit(1735350084.612:31739): avc: denied { map } for pid=30017 comm="syz.0.6424" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 467.414798][T30020] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 467.488541][T30021] loop4: detected capacity change from 0 to 512 [ 467.635737][T30021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 467.648539][T30021] ext4 filesystem being mounted at /323/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 467.666342][T30021] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 467.676470][T30021] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 467.685895][T30021] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.6422: Failed to acquire dquot type 1 [ 467.906971][T30025] loop0: detected capacity change from 0 to 2048 [ 467.970841][T30025] Alternate GPT is invalid, using primary GPT. [ 467.977548][T30025] loop0: p2 p3 p7 [ 467.994185][T30025] usb usb4: usbfs: process 30025 (syz.0.6426) did not claim interface 0 before use [ 468.003877][T30036] loop5: detected capacity change from 0 to 1024 [ 468.040958][T30036] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.067346][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.077294][ T29] audit: type=1326 audit(1735350085.257:31740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30022 comm="syz.0.6426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0dfc5d29 code=0x7ffc0000 [ 468.101008][ T29] audit: type=1326 audit(1735350085.257:31741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30022 comm="syz.0.6426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0dfc5d29 code=0x7ffc0000 [ 468.205115][T23450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.459237][T30054] FAULT_INJECTION: forcing a failure. [ 468.459237][T30054] name failslab, interval 1, probability 0, space 0, times 0 [ 468.472006][T30054] CPU: 0 UID: 0 PID: 30054 Comm: syz.4.6432 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 468.482811][T30054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 468.492944][T30054] Call Trace: [ 468.496222][T30054] [ 468.499150][T30054] dump_stack_lvl+0xf2/0x150 [ 468.503762][T30054] dump_stack+0x15/0x1a [ 468.507953][T30054] should_fail_ex+0x223/0x230 [ 468.512676][T30054] should_failslab+0x8f/0xb0 [ 468.517281][T30054] kmem_cache_alloc_noprof+0x52/0x320 [ 468.522714][T30054] ? getname_flags+0x81/0x3b0 [ 468.527406][T30054] getname_flags+0x81/0x3b0 [ 468.531915][T30054] user_path_at+0x26/0x120 [ 468.536436][T30054] __se_sys_inotify_add_watch+0x10f/0x790 [ 468.542167][T30054] ? fput+0x1c4/0x200 [ 468.546192][T30054] ? ksys_write+0x176/0x1b0 [ 468.550771][T30054] __x64_sys_inotify_add_watch+0x43/0x50 [ 468.556572][T30054] x64_sys_call+0x1f6d/0x2dc0 [ 468.561286][T30054] do_syscall_64+0xc9/0x1c0 [ 468.565821][T30054] ? clear_bhb_loop+0x55/0xb0 [ 468.570504][T30054] ? clear_bhb_loop+0x55/0xb0 [ 468.575177][T30054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.581161][T30054] RIP: 0033:0x7fac2a205d29 [ 468.585586][T30054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 468.605196][T30054] RSP: 002b:00007fac28835038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fe [ 468.613669][T30054] RAX: ffffffffffffffda RBX: 00007fac2a3f6160 RCX: 00007fac2a205d29 [ 468.621702][T30054] RDX: 0000000005000009 RSI: 00000000200000c0 RDI: 0000000000000005 [ 468.629683][T30054] RBP: 00007fac28835090 R08: 0000000000000000 R09: 0000000000000000 [ 468.637672][T30054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.645719][T30054] R13: 0000000000000000 R14: 00007fac2a3f6160 R15: 00007fffabff1b68 [ 468.653707][T30054] [ 468.758669][T30059] serio: Serial port pts0 [ 468.810474][T30058] lo speed is unknown, defaulting to 1000 [ 468.871046][T30066] loop8: detected capacity change from 0 to 1024 [ 468.878132][T30066] EXT4-fs (loop8): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 468.887919][T30066] EXT4-fs (loop8): group descriptors corrupted! [ 468.899624][T30066] netlink: 128 bytes leftover after parsing attributes in process `syz.8.6439'. [ 468.928930][T30069] netlink: 'syz.8.6440': attribute type 1 has an invalid length. [ 468.956369][T30072] loop8: detected capacity change from 0 to 164 [ 469.053640][T30075] gtp0: entered promiscuous mode [ 469.058645][T30075] gtp0: entered allmulticast mode [ 469.203572][T30079] loop4: detected capacity change from 0 to 164 [ 469.291277][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.321016][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.365836][T30083] loop5: detected capacity change from 0 to 512 [ 469.373532][T30085] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 469.374762][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.449366][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.473084][T30083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.508278][T30083] ext4 filesystem being mounted at /422/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 469.558761][T30093] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30093 comm=syz.2.6446 [ 469.582745][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.583688][T30083] Quota error (device loop5): find_block_dqentry: Quota for id 0 referenced but not present [ 469.601896][T30083] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 469.611374][T30083] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.6443: Failed to acquire dquot type 1 [ 469.638431][T30081] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6443'. [ 469.716153][T30098] FAULT_INJECTION: forcing a failure. [ 469.716153][T30098] name failslab, interval 1, probability 0, space 0, times 0 [ 469.728883][T30098] CPU: 0 UID: 0 PID: 30098 Comm: syz.2.6447 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 469.739756][T30098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 469.749906][T30098] Call Trace: [ 469.753195][T30098] [ 469.756146][T30098] dump_stack_lvl+0xf2/0x150 [ 469.760834][T30098] dump_stack+0x15/0x1a [ 469.765015][T30098] should_fail_ex+0x223/0x230 [ 469.769720][T30098] should_failslab+0x8f/0xb0 [ 469.774445][T30098] kmem_cache_alloc_node_noprof+0x59/0x320 [ 469.780274][T30098] ? __alloc_skb+0x10b/0x310 [ 469.784886][T30098] __alloc_skb+0x10b/0x310 [ 469.789324][T30098] ? audit_log_start+0x34c/0x6b0 [ 469.794355][T30098] audit_log_start+0x368/0x6b0 [ 469.799167][T30098] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 469.804598][T30098] audit_log+0x5f/0xe0 [ 469.808700][T30098] security_bounded_transition+0x370/0x3e0 [ 469.814665][T30098] selinux_lsm_setattr+0x450/0x640 [ 469.819881][T30098] selinux_setprocattr+0x4e/0x70 [ 469.824875][T30098] security_setprocattr+0x198/0x1c0 [ 469.830113][T30098] proc_pid_attr_write+0x1e7/0x220 [ 469.835264][T30098] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 469.840915][T30098] vfs_write+0x281/0x920 [ 469.845183][T30098] ? __fget_files+0x17c/0x1c0 [ 469.849892][T30098] ksys_write+0xe8/0x1b0 [ 469.854160][T30098] __x64_sys_write+0x42/0x50 [ 469.858824][T30098] x64_sys_call+0x287e/0x2dc0 [ 469.863599][T30098] do_syscall_64+0xc9/0x1c0 [ 469.868150][T30098] ? clear_bhb_loop+0x55/0xb0 [ 469.872890][T30098] ? clear_bhb_loop+0x55/0xb0 [ 469.877644][T30098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 469.883581][T30098] RIP: 0033:0x7f5230145d29 [ 469.888034][T30098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 469.907701][T30098] RSP: 002b:00007f522e7b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 469.916162][T30098] RAX: ffffffffffffffda RBX: 00007f5230335fa0 RCX: 00007f5230145d29 [ 469.924297][T30098] RDX: 000000000000001d RSI: 0000000020000100 RDI: 0000000000000006 [ 469.932339][T30098] RBP: 00007f522e7b1090 R08: 0000000000000000 R09: 0000000000000000 [ 469.940334][T30098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 469.948325][T30098] R13: 0000000000000000 R14: 00007f5230335fa0 R15: 00007fff9197b748 [ 469.956339][T30098] [ 469.959619][T30098] audit: audit_lost=18 audit_rate_limit=0 audit_backlog_limit=64 [ 469.967499][T30098] audit: out of memory in audit_log_start [ 470.049547][T30102] loop8: detected capacity change from 0 to 128 [ 470.065757][T30102] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 470.105893][ T29] audit: type=1400 audit(1735350087.156:31742): avc: denied { getopt } for pid=30101 comm="syz.8.6448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 470.213103][T30112] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 470.302978][T30120] hub 6-0:1.0: USB hub found [ 470.327183][T30120] hub 6-0:1.0: 8 ports detected [ 470.483846][T30127] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 470.607992][T22047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 470.673869][T30139] loop2: detected capacity change from 0 to 164 [ 470.734298][T30142] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30142 comm=syz.5.6463 [ 470.768783][T30147] netlink: 'syz.4.6464': attribute type 1 has an invalid length. [ 470.927302][T30153] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 470.937296][T30153] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.981994][T30153] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 470.991820][T30153] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.033675][T30153] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.043496][T30153] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.110161][T30153] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.120078][T30153] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.139677][T30139] bio_check_eod: 73510 callbacks suppressed [ 471.139691][T30139] syz.2.6462: attempt to access beyond end of device [ 471.139691][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.160801][T30139] syz.2.6462: attempt to access beyond end of device [ 471.160801][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.175413][T30139] syz.2.6462: attempt to access beyond end of device [ 471.175413][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.189154][T30139] syz.2.6462: attempt to access beyond end of device [ 471.189154][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.202699][T30139] syz.2.6462: attempt to access beyond end of device [ 471.202699][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.216333][T30139] syz.2.6462: attempt to access beyond end of device [ 471.216333][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.232582][T30139] syz.2.6462: attempt to access beyond end of device [ 471.232582][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.248056][T30139] syz.2.6462: attempt to access beyond end of device [ 471.248056][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.260490][T30153] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.263407][T30139] syz.2.6462: attempt to access beyond end of device [ 471.263407][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.269679][T30153] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.275519][T30153] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.283868][T30139] syz.2.6462: attempt to access beyond end of device [ 471.283868][T30139] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 471.291413][T30153] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.325766][T30153] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.334007][T30153] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.345277][T30153] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.353697][T30153] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.505515][T30173] netlink: 'syz.8.6475': attribute type 1 has an invalid length. [ 471.563861][T30180] loop8: detected capacity change from 0 to 512 [ 471.573902][T30180] EXT4-fs: Ignoring removed nobh option [ 471.605427][T30180] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 471.614072][T30180] EXT4-fs (loop8): orphan cleanup on readonly fs [ 471.631388][T30180] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.6476: Failed to acquire dquot type 1 [ 471.640057][T30184] loop2: detected capacity change from 0 to 1024 [ 471.664378][T30180] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.6476: bg 0: block 40: padding at end of block bitmap is not set [ 471.679353][T30180] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 471.682416][T30184] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 471.698388][T30180] EXT4-fs (loop8): 1 truncate cleaned up [ 471.709404][T30180] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 471.730357][T30184] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 471.745470][T30184] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 471.757776][T30184] EXT4-fs (loop2): This should not happen!! Data will be lost [ 471.757776][T30184] [ 471.767533][T30184] EXT4-fs (loop2): Total free blocks count 0 [ 471.773607][T30184] EXT4-fs (loop2): Free/Dirty block details [ 471.779550][T30184] EXT4-fs (loop2): free_blocks=68451041280 [ 471.785512][T30184] EXT4-fs (loop2): dirty_blocks=16 [ 471.790689][T30184] EXT4-fs (loop2): Block reservation details [ 471.796774][T30184] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 471.841575][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 471.855344][T30199] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6476: corrupted xattr block 31: invalid header [ 471.911919][T30199] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 471.944015][T30199] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6476: corrupted xattr block 31: invalid header [ 471.957288][T30203] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6476: corrupted xattr block 31: invalid header [ 471.982067][T30199] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 471.983580][T30206] serio: Serial port pts0 [ 472.059489][T30207] loop4: detected capacity change from 0 to 2048 [ 472.126818][T30203] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 472.142982][T30203] EXT4-fs error (device loop8): ext4_get_link:106: inode #16: comm syz.8.6476: bad symlink. [ 472.174062][T30207] Alternate GPT is invalid, using primary GPT. [ 472.180488][T30207] loop4: p2 p3 p7 [ 472.211903][ T2999] Alternate GPT is invalid, using primary GPT. [ 472.218373][ T2999] loop4: p2 p3 p7 [ 472.392983][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.472341][T30216] netlink: 'syz.8.6487': attribute type 1 has an invalid length. [ 472.528521][T30224] loop5: detected capacity change from 0 to 164 [ 472.586093][T30227] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30227 comm=syz.8.6490 [ 472.652390][T30232] netlink: 'syz.8.6491': attribute type 1 has an invalid length. [ 472.708069][T30236] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 473.010730][T30246] lo speed is unknown, defaulting to 1000 [ 473.083184][T30244] lo speed is unknown, defaulting to 1000 [ 473.315671][T30255] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30255 comm=syz.2.6500 [ 473.377260][T30264] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 473.393403][T30261] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30261 comm=syz.4.6501 [ 473.703598][T30288] loop2: detected capacity change from 0 to 2048 [ 473.764972][T30288] Alternate GPT is invalid, using primary GPT. [ 473.771357][T30288] loop2: p2 p3 p7 [ 473.861794][ T2999] Alternate GPT is invalid, using primary GPT. [ 473.868276][ T2999] loop2: p2 p3 p7 [ 473.939563][T30292] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30292 comm=syz.8.6512 [ 474.040284][T30302] loop8: detected capacity change from 0 to 164 [ 474.220355][T30306] gtp1: entered promiscuous mode [ 474.225404][T30306] gtp1: entered allmulticast mode [ 474.487448][T30310] loop0: detected capacity change from 0 to 512 [ 474.630936][ T7295] udevd[7295]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 474.641985][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 474.703377][ T3531] udevd[3531]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 474.728749][T30310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.741317][T30310] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 474.756590][T30310] __quota_error: 94 callbacks suppressed [ 474.756603][T30310] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 474.772545][T30310] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 474.781951][T30310] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6518: Failed to acquire dquot type 1 [ 474.804694][ T29] audit: type=1326 audit(1735350091.552:31835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.828545][ T29] audit: type=1326 audit(1735350091.552:31836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.862951][ T29] audit: type=1326 audit(1735350091.609:31837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.886590][ T29] audit: type=1326 audit(1735350091.609:31838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.910226][ T29] audit: type=1326 audit(1735350091.609:31839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.933862][ T29] audit: type=1326 audit(1735350091.609:31840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.957488][ T29] audit: type=1326 audit(1735350091.609:31841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 474.967794][T30323] loop2: detected capacity change from 0 to 1024 [ 474.981071][ T29] audit: type=1326 audit(1735350091.609:31842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30318 comm="syz.4.6521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac2a205d29 code=0x7ffc0000 [ 475.018715][T30323] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 475.056453][T30323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 475.058505][T30328] loop8: detected capacity change from 0 to 512 [ 475.075212][T30328] EXT4-fs: Ignoring removed nobh option [ 475.082428][T30316] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #15: comm +}[@: corrupted in-inode xattr: bad magic number in in-inode xattr [ 475.106199][T30328] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 475.114340][T30328] EXT4-fs (loop8): orphan cleanup on readonly fs [ 475.131183][T30328] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.6524: Failed to acquire dquot type 1 [ 475.136943][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.144157][T30328] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.6524: bg 0: block 40: padding at end of block bitmap is not set [ 475.174508][T30333] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30333 comm=syz.5.6525 [ 475.217016][T30328] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 475.231348][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.255030][T30328] EXT4-fs (loop8): 1 truncate cleaned up [ 475.261034][T30328] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 475.418760][T30361] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.428781][T30363] loop4: detected capacity change from 0 to 164 [ 475.437620][T30366] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6524: corrupted xattr block 31: invalid header [ 475.467609][T30366] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 475.486223][T30366] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6524: corrupted xattr block 31: invalid header [ 475.490881][T30367] EXT4-fs error (device loop8): ext4_xattr_block_get:596: inode #16: comm syz.8.6524: corrupted xattr block 31: invalid header [ 475.513199][T30366] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 475.524231][T30361] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.550223][T30367] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=16 [ 475.570432][T30367] EXT4-fs error (device loop8): ext4_get_link:106: inode #16: comm syz.8.6524: bad symlink. [ 475.599637][T30361] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.662573][T30361] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.735850][T30361] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.755829][T30361] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.801052][T30361] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.842605][T30361] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.022387][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.103714][T30376] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30376 comm=syz.8.6538 [ 476.186918][T30379] lo speed is unknown, defaulting to 1000 [ 476.266378][T30384] gtp1: entered promiscuous mode [ 476.271581][T30384] gtp1: entered allmulticast mode [ 476.365745][T30391] netlink: 100 bytes leftover after parsing attributes in process `syz.4.6543'. [ 476.472654][T30403] lo speed is unknown, defaulting to 1000 [ 476.486867][T30412] netlink: 'syz.5.6550': attribute type 1 has an invalid length. [ 476.501802][T30407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30407 comm=syz.4.6549 [ 476.563745][T30420] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6553'. [ 476.581247][T30422] loop5: detected capacity change from 0 to 164 [ 476.590009][T30422] bio_check_eod: 51445 callbacks suppressed [ 476.590022][T30422] syz.5.6554: attempt to access beyond end of device [ 476.590022][T30422] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 476.607273][T30418] hub 6-0:1.0: USB hub found [ 476.613265][T30422] syz.5.6554: attempt to access beyond end of device [ 476.613265][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.623228][T30418] hub 6-0:1.0: 8 ports detected [ 476.628336][T30422] syz.5.6554: attempt to access beyond end of device [ 476.628336][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.647512][T30422] syz.5.6554: attempt to access beyond end of device [ 476.647512][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.661155][T30422] syz.5.6554: attempt to access beyond end of device [ 476.661155][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.675093][T30422] syz.5.6554: attempt to access beyond end of device [ 476.675093][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.690378][T30422] syz.5.6554: attempt to access beyond end of device [ 476.690378][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.706576][T30422] syz.5.6554: attempt to access beyond end of device [ 476.706576][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.734121][T30422] syz.5.6554: attempt to access beyond end of device [ 476.734121][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.751142][T30422] syz.5.6554: attempt to access beyond end of device [ 476.751142][T30422] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 476.863621][T30433] loop4: detected capacity change from 0 to 512 [ 476.904381][T30433] EXT4-fs: Ignoring removed nobh option [ 476.925238][T30433] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 476.945410][T30433] EXT4-fs (loop4): orphan cleanup on readonly fs [ 476.955775][T30433] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.6558: Failed to acquire dquot type 1 [ 477.006292][T30433] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6558: bg 0: block 40: padding at end of block bitmap is not set [ 477.071922][T30433] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 477.113640][T30433] EXT4-fs (loop4): 1 truncate cleaned up [ 477.130597][T30433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 477.203753][T30445] loop2: detected capacity change from 0 to 1024 [ 477.249691][T30445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 477.263409][T30449] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.6558: corrupted xattr block 31: invalid header [ 477.296265][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 477.311619][T30449] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 477.311876][T30450] netlink: 'syz.8.6562': attribute type 1 has an invalid length. [ 477.330083][T30449] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.6558: corrupted xattr block 31: invalid header [ 477.339388][T30451] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.6558: corrupted xattr block 31: invalid header [ 477.364598][T30449] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 477.395028][T30453] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 477.435848][T30451] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 477.475843][T30451] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.6558: bad symlink. [ 477.559074][T30455] lo speed is unknown, defaulting to 1000 [ 477.763850][T30473] loop0: detected capacity change from 0 to 1024 [ 477.803625][T30473] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 477.855502][T30473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 477.870395][T30476] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.926061][T30479] loop2: detected capacity change from 0 to 2048 [ 477.941046][T30476] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.964220][T30479] Alternate GPT is invalid, using primary GPT. [ 477.970568][T30479] loop2: p2 p3 p7 [ 477.977727][T30466] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #15: comm +}[@: corrupted in-inode xattr: bad magic number in in-inode xattr [ 478.008843][T23450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.059586][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.069946][T30476] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.112741][T30484] netlink: 100 bytes leftover after parsing attributes in process `syz.0.6573'. [ 478.144857][T30476] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.236423][T30476] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.269451][T30476] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.285691][T30489] loop0: detected capacity change from 0 to 1024 [ 478.302128][T30489] ext4: Bad value for 'mb_optimize_scan' [ 478.310584][T30476] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.346035][T30476] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.355165][T30491] loop5: detected capacity change from 0 to 128 [ 478.367000][T30491] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 478.381896][T30491] ext4 filesystem being mounted at /443/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 478.550482][T22047] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 478.671192][T30496] loop0: detected capacity change from 0 to 2048 [ 478.707307][T30514] loop8: detected capacity change from 0 to 1024 [ 478.721742][T30514] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.738396][T30496] Alternate GPT is invalid, using primary GPT. [ 478.744916][T30496] loop0: p2 p3 p7 [ 478.761587][T30496] usb usb4: usbfs: process 30496 (syz.0.6578) did not claim interface 0 before use [ 478.792903][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.831029][T30511] serio: Serial port pts0 [ 479.076225][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.086753][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.116710][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.125887][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.137545][T30533] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.162656][T30533] loop2: detected capacity change from 0 to 512 [ 479.177731][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.192371][T30533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.193890][T30527] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6587'. [ 479.207830][T30533] ext4 filesystem being mounted at /568/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 479.220876][T30530] serio: Serial port pts0 [ 479.665793][T30559] loop8: detected capacity change from 0 to 512 [ 479.747888][T30559] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.760608][T30559] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 479.776906][T30559] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.6593: Failed to acquire dquot type 1 [ 479.992817][T30571] loop5: detected capacity change from 0 to 128 [ 479.995913][T30558] lo speed is unknown, defaulting to 1000 [ 480.010392][T30571] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 480.026154][T30571] ext4 filesystem being mounted at /448/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 480.062011][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.113101][T22047] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 480.183774][T30583] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30583 comm=syz.5.6603 [ 480.400811][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.464644][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 480.464657][ T29] audit: type=1326 audit(1735350096.847:31980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.526896][ T29] audit: type=1326 audit(1735350096.875:31981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.548006][T30607] loop2: detected capacity change from 0 to 1024 [ 480.550716][ T29] audit: type=1326 audit(1735350096.875:31982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.580631][ T29] audit: type=1326 audit(1735350096.875:31983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.604362][ T29] audit: type=1326 audit(1735350096.884:31984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.628052][ T29] audit: type=1326 audit(1735350096.884:31985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.651679][ T29] audit: type=1326 audit(1735350096.884:31986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.675355][ T29] audit: type=1326 audit(1735350096.884:31987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30603 comm="syz.8.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54f7b95d29 code=0x7ffc0000 [ 480.701158][T30607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 480.791457][T30607] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 480.810128][T30617] loop8: detected capacity change from 0 to 1024 [ 480.859344][T30619] loop0: detected capacity change from 0 to 1024 [ 480.870001][T30617] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 480.883512][T30607] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 480.895725][T30607] EXT4-fs (loop2): This should not happen!! Data will be lost [ 480.895725][T30607] [ 480.905402][T30607] EXT4-fs (loop2): Total free blocks count 0 [ 480.911412][T30607] EXT4-fs (loop2): Free/Dirty block details [ 480.917311][T30607] EXT4-fs (loop2): free_blocks=68451041280 [ 480.923158][T30607] EXT4-fs (loop2): dirty_blocks=16 [ 480.928339][T30607] EXT4-fs (loop2): Block reservation details [ 480.934347][T30607] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 480.980693][T30617] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 481.000581][T30619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.021984][T30624] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.031852][T30624] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.046202][T30617] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 481.058543][T30617] EXT4-fs (loop8): This should not happen!! Data will be lost [ 481.058543][T30617] [ 481.068249][T30617] EXT4-fs (loop8): Total free blocks count 0 [ 481.074261][T30617] EXT4-fs (loop8): Free/Dirty block details [ 481.080152][T30617] EXT4-fs (loop8): free_blocks=68451041280 [ 481.086078][T30617] EXT4-fs (loop8): dirty_blocks=16 [ 481.091198][T30617] EXT4-fs (loop8): Block reservation details [ 481.097296][T30617] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 481.123918][ T29] audit: type=1400 audit(1735350097.446:31988): avc: denied { rename } for pid=30618 comm="syz.0.6615" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 481.146739][ T29] audit: type=1400 audit(1735350097.446:31989): avc: denied { unlink } for pid=30618 comm="syz.0.6615" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 481.179134][T30624] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.188973][T30624] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.199383][T18191] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.201145][T19942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.218686][T30619] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 481.243396][T30624] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.253213][T30624] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.296904][T30624] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.306743][T30624] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.317861][T29291] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.363105][T30624] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 481.371470][T30624] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.404035][T30624] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 481.412241][T30624] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.429816][T30640] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.439668][T30640] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.474050][T30647] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30647 comm=syz.8.6626 [ 481.490480][T30624] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 481.498741][T30624] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.522601][T30624] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 481.531087][T30624] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.555410][T30640] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.565321][T30640] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.661611][T30640] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.671570][T30640] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.736068][T30640] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.745966][T30640] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.777408][T30666] syz.4.6632[30666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.777561][T30666] syz.4.6632[30666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.802052][T30666] syz.4.6632[30666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.817704][T30666] FAULT_INJECTION: forcing a failure. [ 481.817704][T30666] name failslab, interval 1, probability 0, space 0, times 0 [ 481.841848][T30666] CPU: 1 UID: 0 PID: 30666 Comm: syz.4.6632 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 481.852658][T30666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 481.862776][T30666] Call Trace: [ 481.866048][T30666] [ 481.868974][T30666] dump_stack_lvl+0xf2/0x150 [ 481.873682][T30666] dump_stack+0x15/0x1a [ 481.877915][T30666] should_fail_ex+0x223/0x230 [ 481.882665][T30666] ? sdev_prefix_printk+0x7a/0x170 [ 481.887785][T30666] should_failslab+0x8f/0xb0 [ 481.892389][T30666] __kmalloc_cache_noprof+0x4e/0x320 [ 481.897701][T30666] sdev_prefix_printk+0x7a/0x170 [ 481.902735][T30666] ? read_tsc+0x9/0x20 [ 481.906880][T30666] ? ktime_get+0x1e5/0x210 [ 481.911296][T30666] virtscsi_device_reset+0x42/0x140 [ 481.916532][T30666] scsi_ioctl_reset+0x29c/0x4b0 [ 481.921428][T30666] scsi_ioctl+0x7b6/0x1540 [ 481.925853][T30666] ? scsi_block_when_processing_errors+0x18e/0x1c0 [ 481.932453][T30666] sg_ioctl+0xd00/0x1870 [ 481.936697][T30666] ? __fget_files+0x17c/0x1c0 [ 481.941450][T30666] ? __pfx_sg_ioctl+0x10/0x10 [ 481.946187][T30666] __se_sys_ioctl+0xc9/0x140 [ 481.950785][T30666] __x64_sys_ioctl+0x43/0x50 [ 481.955416][T30666] x64_sys_call+0x1690/0x2dc0 [ 481.960094][T30666] do_syscall_64+0xc9/0x1c0 [ 481.964602][T30666] ? clear_bhb_loop+0x55/0xb0 [ 481.969359][T30666] ? clear_bhb_loop+0x55/0xb0 [ 481.974032][T30666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 481.979998][T30666] RIP: 0033:0x7fac2a205d29 [ 481.984428][T30666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.004135][T30666] RSP: 002b:00007fac28877038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 482.012632][T30666] RAX: ffffffffffffffda RBX: 00007fac2a3f5fa0 RCX: 00007fac2a205d29 [ 482.020630][T30666] RDX: 0000000020000080 RSI: 0000000000002284 RDI: 0000000000000006 [ 482.028601][T30666] RBP: 00007fac28877090 R08: 0000000000000000 R09: 0000000000000000 [ 482.036568][T30666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 482.044582][T30666] R13: 0000000000000000 R14: 00007fac2a3f5fa0 R15: 00007fffabff1b68 [ 482.052559][T30666] [ 482.106078][T30640] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.114405][T30640] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.158313][T30640] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.166592][T30640] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.185735][T30640] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.194053][T30640] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.224702][T30640] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 482.232952][T30640] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.327322][T30694] syz.2.6641[30694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.327526][T30694] syz.2.6641[30694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.363275][T30694] syz.2.6641[30694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.385976][T30700] tap0: tun_chr_ioctl cmd 1074025677 [ 482.413968][T30700] tap0: linktype set to 0 [ 482.520753][T30673] lo speed is unknown, defaulting to 1000 [ 482.743323][T30713] __nla_validate_parse: 1 callbacks suppressed [ 482.743344][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 482.788129][T30673] chnl_net:caif_netlink_parms(): no params data found [ 482.800374][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 482.833764][T30716] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6644'. [ 482.896654][T30720] loop2: detected capacity change from 0 to 512 [ 482.912986][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 482.957842][T30720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.969205][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 483.041489][T30720] ext4 filesystem being mounted at /582/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 483.102561][T30673] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.109722][T30673] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.111743][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 483.157576][T30716] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.6644: Failed to acquire dquot type 1 [ 483.169125][T30713] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6644'. [ 483.170184][T30673] bridge_slave_0: entered allmulticast mode [ 483.226014][T30673] bridge_slave_0: entered promiscuous mode [ 483.241873][T30673] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.248966][T30673] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.271867][T30673] bridge_slave_1: entered allmulticast mode [ 483.287872][T30673] bridge_slave_1: entered promiscuous mode [ 483.327311][T30673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.351755][T30673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.439865][T30673] team0: Port device team_slave_0 added [ 483.458217][T30673] team0: Port device team_slave_1 added [ 483.492760][T30673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.499761][T30673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.525790][T30673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.555420][T30673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.562456][T30673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.588441][T30673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.634492][T30673] hsr_slave_0: entered promiscuous mode [ 483.653408][T30673] hsr_slave_1: entered promiscuous mode [ 483.670311][T30673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.677894][T30673] Cannot create hsr debugfs directory [ 483.710230][T30735] loop0: detected capacity change from 0 to 1024 [ 483.726887][T30735] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 483.834759][T30673] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.887094][T30673] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.936676][T30749] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 483.946841][T30673] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.949118][T30746] hub 6-0:1.0: USB hub found [ 483.961591][T30746] hub 6-0:1.0: 8 ports detected [ 483.990914][T30673] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 484.017497][T30756] loop2: detected capacity change from 0 to 1024 [ 484.028464][T30756] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 484.082942][T30673] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 484.100010][T30673] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 484.121686][T30673] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 484.153669][T30673] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 484.329724][T30673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.346494][T30673] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.372131][T29828] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.379295][T29828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.383087][T30776] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6659'. [ 484.409762][T30776] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6659'. [ 484.437590][T30782] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6659'. [ 484.457349][T30779] loop4: detected capacity change from 0 to 1024 [ 484.466922][T29823] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.474008][T29823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.505602][T30785] loop2: detected capacity change from 0 to 512 [ 484.538430][T30779] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 484.580856][T30673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 484.591267][T30673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 484.604591][T30779] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 484.616924][T30779] EXT4-fs (loop4): This should not happen!! Data will be lost [ 484.616924][T30779] [ 484.626643][T30779] EXT4-fs (loop4): Total free blocks count 0 [ 484.632753][T30779] EXT4-fs (loop4): Free/Dirty block details [ 484.638644][T30779] EXT4-fs (loop4): free_blocks=68451041280 [ 484.644587][T30779] EXT4-fs (loop4): dirty_blocks=16 [ 484.649718][T30779] EXT4-fs (loop4): Block reservation details [ 484.655791][T30779] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 484.682389][T30785] ext4 filesystem being mounted at /584/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 484.757918][T30673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 484.798567][T30799] hub 6-0:1.0: USB hub found [ 484.806485][T30799] hub 6-0:1.0: 8 ports detected [ 484.829302][T30802] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 484.844562][T30802] vhci_hcd: invalid port number 23 [ 484.967709][T30817] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=30817 comm=syz.4.6669 [ 485.119484][T30673] veth0_vlan: entered promiscuous mode [ 485.130656][T30673] veth1_vlan: entered promiscuous mode [ 485.155430][T30673] veth0_macvtap: entered promiscuous mode [ 485.177939][T30673] veth1_macvtap: entered promiscuous mode [ 485.189057][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.199675][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.209520][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.219979][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.229948][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.240421][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.250315][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.260909][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.270800][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.281260][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.291194][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.301670][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.311634][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.322084][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.331926][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 485.342483][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.355979][T30673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 485.370192][T30834] lo speed is unknown, defaulting to 1000 [ 485.383465][T30838] loop5: detected capacity change from 0 to 512 [ 485.405721][T30846] loop0: detected capacity change from 0 to 512 [ 485.419408][T30846] EXT4-fs: Ignoring removed nobh option [ 485.445871][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.456395][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.466229][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.476690][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.486608][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.497076][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.507010][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.517512][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.527442][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.537870][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.547726][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.558189][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.568055][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.578493][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.588368][T30673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 485.598814][T30673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.617832][T30673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 485.665315][T30846] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 485.676638][T30846] EXT4-fs (loop0): orphan cleanup on readonly fs [ 485.689120][T30838] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.714554][T30673] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.723424][T30673] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.732245][T30673] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.740986][T30673] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.750184][T30838] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.6674: Failed to acquire dquot type 1 [ 485.766312][T30846] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6676: Failed to acquire dquot type 1 [ 485.788728][T30854] loop2: detected capacity change from 0 to 164 [ 485.791527][T30846] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6676: bg 0: block 40: padding at end of block bitmap is not set [ 485.813266][T30854] bio_check_eod: 16719 callbacks suppressed [ 485.813281][T30854] syz.2.6677: attempt to access beyond end of device [ 485.813281][T30854] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 485.817588][T30846] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 485.819560][T30854] syz.2.6677: attempt to access beyond end of device [ 485.819560][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 485.836828][T30846] EXT4-fs (loop0): 1 truncate cleaned up [ 485.867814][T30854] syz.2.6677: attempt to access beyond end of device [ 485.867814][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 485.883996][T30854] syz.2.6677: attempt to access beyond end of device [ 485.883996][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 485.908546][T30846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30846 comm=syz.0.6676 [ 485.921416][T30854] syz.2.6677: attempt to access beyond end of device [ 485.921416][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.014855][T30863] loop4: detected capacity change from 0 to 1024 [ 486.021876][T30863] EXT4-fs: Ignoring removed i_version option [ 486.031362][T30864] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.6676: corrupted xattr block 31: invalid header [ 486.045395][T30854] syz.2.6677: attempt to access beyond end of device [ 486.045395][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.063203][T30864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 486.104228][T30869] loop5: detected capacity change from 0 to 512 [ 486.114755][T30864] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.6676: corrupted xattr block 31: invalid header [ 486.128287][T30854] syz.2.6677: attempt to access beyond end of device [ 486.128287][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.138729][T30867] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.6676: corrupted xattr block 31: invalid header [ 486.141936][T30854] syz.2.6677: attempt to access beyond end of device [ 486.141936][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.168940][T30854] syz.2.6677: attempt to access beyond end of device [ 486.168940][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.182501][T30854] syz.2.6677: attempt to access beyond end of device [ 486.182501][T30854] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 486.184898][T30871] netlink: 'syz.8.6633': attribute type 1 has an invalid length. [ 486.212998][T30864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 486.223052][T30867] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 486.253513][T30867] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.6676: bad symlink. [ 486.261174][T30869] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 486.300882][T30869] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.6680: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 486.408360][T30869] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 486.429346][T30869] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.6680: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 486.456860][T30878] loop0: detected capacity change from 0 to 1024 [ 486.477756][T30869] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 486.505399][T30879] netlink: 'syz.5.6680': attribute type 10 has an invalid length. [ 486.518387][T30878] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 486.535797][T30869] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.6680: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 486.554627][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 486.554679][ T29] audit: type=1400 audit(1735350102.525:32057): avc: denied { execute } for pid=30868 comm="syz.5.6680" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 486.583776][T30878] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 486.596059][T30878] EXT4-fs (loop0): This should not happen!! Data will be lost [ 486.596059][T30878] [ 486.597647][T30869] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 486.605802][T30878] EXT4-fs (loop0): Total free blocks count 0 [ 486.621029][T30878] EXT4-fs (loop0): Free/Dirty block details [ 486.626981][T30878] EXT4-fs (loop0): free_blocks=68451041280 [ 486.633033][T30878] EXT4-fs (loop0): dirty_blocks=16 [ 486.638149][T30878] EXT4-fs (loop0): Block reservation details [ 486.644162][T30878] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 486.652045][T30869] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.6680: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 486.658589][T30884] lo speed is unknown, defaulting to 1000 [ 486.684020][ T29] audit: type=1400 audit(1735350102.637:32058): avc: denied { read } for pid=30868 comm="syz.5.6680" path="/472/file0/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 486.734782][T30869] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 486.778140][ T29] audit: type=1400 audit(1735350102.749:32059): avc: denied { execute_no_trans } for pid=30868 comm="syz.5.6680" path="/472/file0/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 486.778223][T30869] ================================================================== [ 486.778256][T30869] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 486.817138][T30869] [ 486.819465][T30869] write to 0xffffffff866687f0 of 8 bytes by task 29 on cpu 0: [ 486.826957][T30869] data_alloc+0x291/0x2c0 [ 486.831313][T30869] prb_reserve+0x85e/0xb60 [ 486.835756][T30869] vprintk_store+0x558/0x870 [ 486.840375][T30869] vprintk_emit+0x15e/0x680 [ 486.844899][T30869] vprintk_default+0x26/0x30 [ 486.849519][T30869] vprintk+0x75/0x80 [ 486.853425][T30869] _printk+0x7a/0xa0 [ 486.857333][T30869] kauditd_hold_skb+0x1a3/0x1b0 [ 486.862215][T30869] kauditd_send_queue+0x288/0x2e0 [ 486.867269][T30869] kauditd_thread+0x42a/0x650 [ 486.871965][T30869] kthread+0x1d1/0x210 [ 486.876044][T30869] ret_from_fork+0x4b/0x60 [ 486.880482][T30869] ret_from_fork_asm+0x1a/0x30 [ 486.885249][T30869] [ 486.887575][T30869] read to 0xffffffff866687f0 of 8 bytes by task 30869 on cpu 1: [ 486.895198][T30869] prb_reserve+0x235/0xb60 [ 486.899638][T30869] vprintk_store+0x558/0x870 [ 486.904264][T30869] vprintk_emit+0x15e/0x680 [ 486.908786][T30869] vprintk_default+0x26/0x30 [ 486.913390][T30869] vprintk+0x75/0x80 [ 486.917291][T30869] _printk+0x7a/0xa0 [ 486.921189][T30869] __ext4_error_inode+0x2da/0x400 [ 486.926248][T30869] check_xattrs+0x244/0x780 [ 486.930776][T30869] ext4_xattr_get+0x1e3/0x580 [ 486.935474][T30869] ext4_xattr_security_get+0x32/0x40 [ 486.940794][T30869] __vfs_getxattr+0x29f/0x2b0 [ 486.945496][T30869] inode_doinit_use_xattr+0x7a/0x2b0 [ 486.950809][T30869] inode_doinit_with_dentry+0x5e2/0x840 [ 486.956388][T30869] selinux_file_permission+0x184/0x360 [ 486.961856][T30869] security_file_permission+0x3d/0x80 [ 486.967246][T30869] kernel_read+0x7e/0x170 [ 486.971585][T30869] bprm_execve+0x42d/0xc60 [ 486.976022][T30869] do_execveat_common+0x793/0x800 [ 486.981071][T30869] __x64_sys_execve+0x5a/0x70 [ 486.981339][T30886] loop2: detected capacity change from 0 to 2048 [ 486.985749][T30869] x64_sys_call+0x1333/0x2dc0 [ 486.985776][T30869] do_syscall_64+0xc9/0x1c0 [ 486.985794][T30869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 486.985827][T30869] [ 486.985830][T30869] value changed: 0x000000000006cfd0 -> 0x000000000011e558 [ 486.985841][T30869] [ 486.985846][T30869] Reported by Kernel Concurrency Sanitizer on: [ 487.005810][T30888] loop0: detected capacity change from 0 to 128 [ 487.007189][T30869] CPU: 1 UID: 0 PID: 30869 Comm: syz.5.6680 Not tainted 6.13.0-rc4-syzkaller-00069-g8379578b11d5 #0 [ 487.042089][T30869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 487.052166][T30869] ================================================================== [ 486.778127][T30869] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.6680: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 487.093319][T30869] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 487.102693][T30888] ext4 filesystem being mounted at /81/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)