last executing test programs: 14m44.426208751s ago: executing program 32 (id=415): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r1, 0x0, 0x100000}, 0x18) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000002100)) prctl$PR_CAPBSET_DROP(0x18, 0x1000005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) writev(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x2040400) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) nanosleep(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000f7e200000500000005000000020800004826b7eb8c8f4a5d44065e6ee0142e05d264c485cbdd42d2611e59d999df06be74c8a82412acd3adad7ff726b777fc3546bb2607cad893675e2fa3de03dcfcc67fc08cd31270fa652df91dfd36294eaed47bf1a2120d0c63a822679cfb0815a1fab9396ac090cbab6198be79c14d69e592f11178040461c6eadc7e727126d4fd5eef46d446f9e9a3437d1f3a821ad74aa43b10ec4ba0de7230013bae61c5b99a537174dc5da33d07f14c56ce", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000003000000050000000200"/28], 0x50) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 13m10.599565874s ago: executing program 33 (id=1885): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}}, 0x0) 12m50.268781046s ago: executing program 34 (id=1889): r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) chroot(&(0x7f0000000000)='./bus\x00') recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/128, 0x80}, {&(0x7f00000003c0)=""/189, 0xbd}], 0x2, &(0x7f0000000280)=""/97, 0x61}, 0x1}, {{&(0x7f0000000600)=@can={0x1d, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/84, 0x54}, {0x0}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f0000000780)=""/50, 0x32}, {&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/109, 0x6d}, {&(0x7f00000008c0)=""/163, 0xa3}, {&(0x7f0000000980)=""/36, 0x24}], 0x9, &(0x7f0000000a80)=""/195, 0xc3}, 0xffff}, {{&(0x7f0000000b80)=@tipc=@id, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/201, 0xc9}], 0x1, &(0x7f0000000d40)=""/4096, 0x1000}, 0x7}], 0x3, 0x2100, 0x0) getcwd(&(0x7f0000000300)=""/88, 0x58) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket(0xa, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000002140)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x148, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0xff, 0xff000000, 'netpci0\x00', 'geneve0\x00', {0xff}, {0xff}, 0x1, 0x0, 0x3}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x148}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfa, 0x9, "4ba687a83fffb643102cba43d3574154807aaa20b96656bdd996be923673"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffffff, 0xffffff00, 'vlan0\x00', 'dummy0\x00', {0xff}, {}, 0x1d}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40}, {{0x4, [0x6, 0x2, 0x5, 0x4, 0x4, 0x6], 0x0, 0x4}}}, @common=@icmp={{0x28}, {0xd, 'ry', 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, [0x0, 0x0, 0x0, 0x1], 0x4}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) r6 = open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000002000)=[{0x10, 0x0, [0x4, 0x6, 0x0, 0x4, 0x5, 0x5, 0x0, 0x7, 0x2, 0x9, 0xdf65, 0x4, 0xfffffff7, 0x4, 0x823, 0x25f6]}, {0x4, 0x0, [0x400, 0x7, 0x709, 0x6, 0x4, 0x80000000, 0x6, 0xcb5, 0x5, 0x5, 0x5a3e, 0xc1, 0xd7, 0x4fc, 0xffffffff, 0x9]}, {0x20, 0x0, [0x2, 0x200, 0x7fff, 0xfffffffa, 0x9, 0x9, 0x3a, 0x101, 0x3, 0xf26b, 0x9, 0x8, 0x7, 0xe, 0xb64d, 0x50]}, {0x6, 0x0, [0x864b, 0x401, 0x1, 0x0, 0x6, 0x2, 0x1, 0x8000, 0x3b, 0x101, 0x6, 0x6, 0xe, 0x2, 0x0, 0x4]}]}}, 0x0) write$binfmt_elf64(r6, &(0x7f0000001fc0)=ANY=[@ANYRES64=r5], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x8b) fchdir(r11) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000003000000000000000000040700000000000000007b00b7080000000000007b8af0ff00000000b7a100000000000003010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300000000000000a87889d03900c56a4d8ced6d4d61e877adc48638b2431fd91265bc8bd20df9cfe3a221ccc07f093e9e195cc1696effa98b3bf9578591c8de8ae4d4e607ac1273ddc92878ab4a702c1203be20f68f9930830620082114b9f1e9085ea127178ab4c9e2719051c5c8cffe6331335a224bad60ac8aa4db2386c85cc69c4aeffe9161b7a3eebb65b8f0b210f99e06e5b711a136e4df", @ANYRES32=r2, @ANYRES16=r1], &(0x7f0000000380)='GPL\x00', 0xf8, 0x0, 0x0, 0x41000, 0x21, '\x00', r1, @fallback=0xc8afcd4755f32697, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r12, 0x0, 0x5}, 0x18) read$usbfs(r11, &(0x7f00000004c0)=""/84, 0x54) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='ufshcd_command\x00', r11, 0x0, 0xb}, 0x18) 9m53.827754432s ago: executing program 35 (id=4371): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) set_tid_address(&(0x7f0000000080)) 5m42.976613666s ago: executing program 36 (id=9632): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYRESDEC], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffff3, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1c, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0x8b72ff6b810914f7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x0, 0x5, 0x4e21}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0xfc}]}}}]}, 0x44}}, 0x20044080) 2m42.547133028s ago: executing program 37 (id=12322): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x1, 0xffe0}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffd], [0x0, 0x8, 0x4, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xb403]}}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 2m16.169150649s ago: executing program 38 (id=12654): r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) dup(0xffffffffffffffff) 2m6.558199506s ago: executing program 39 (id=12744): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x6, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) close_range(r0, 0xffffffffffffffff, 0x0) 1m53.657844883s ago: executing program 40 (id=12886): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0105502, 0x0) 1m45.761152836s ago: executing program 41 (id=12950): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x131e284dd61db437}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x78}}, 0x0) 1m21.107276723s ago: executing program 42 (id=13199): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 56.709572501s ago: executing program 43 (id=13437): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x3}) 54.909275895s ago: executing program 7 (id=13448): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup3(r1, r0, 0x0) 54.899741545s ago: executing program 44 (id=13447): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x200, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r2 = syz_io_uring_setup(0xe3e, &(0x7f0000000600)={0x0, 0xa9c8, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {}, {0x0, 0x0, 0x0, 0x1}]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0xc0182101, 0x20000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100"], 0xc4}}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x9, 0x1}}, 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) r10 = epoll_create1(0x80000) epoll_pwait2(r10, &(0x7f00000015c0)=[{}], 0x1, &(0x7f0000001600), 0x0, 0x0) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB="055300"/20, @ANYRES32, @ANYRES32=r1, @ANYBLOB="03000000030000c02baee3b21d3490a1f5c37a90000300"/43], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 54.855954435s ago: executing program 7 (id=13450): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x3}) 54.808196324s ago: executing program 7 (id=13451): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113f0000f600008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000042, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x977a, @void, @value}, 0xce) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x83, 0x0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40103d0b, &(0x7f0000000100)={0x5, 0x63c9b5200647309d}) unshare(0x20020400) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, 0x0, 0x0, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0), 0x3, 0x56a, &(0x7f00000015c0)="$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") recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x101300, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000030000000000f0fffffffff2ff00"}) 54.480298513s ago: executing program 7 (id=13454): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa020c2, 0x0) 54.418611253s ago: executing program 7 (id=13455): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000010c0)={0x0, 0x380, "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"}, &(0x7f0000000300)=0x388) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES32=r6, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0x10002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, r8, 0x900000000000000}, 0x38) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018200000000000006c0000006c0000000200000000000000000000070000000000000000070000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d700000000000000000000000000000000a1d8faf5bd23dd800008"], 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x18) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x6}]}, 0x44}}, 0x1) 54.183970853s ago: executing program 7 (id=13456): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2b, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@generic={0x2, 0x0, 0x3, 0x4, 0xfffffff8}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x0, 0x7, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @tail_call, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, &(0x7f0000000200)='syzkaller\x00', 0x75, 0x1000, &(0x7f00000017c0)=""/4096, 0x41100, 0x46, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x4, 0xa, 0x1, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='btrfs_find_cluster\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x2129c1b, 0x0, 0x4, 0x0, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x143000) mknod$loop(&(0x7f0000000080)='./file0/bus\x00', 0x6210, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 54.183623383s ago: executing program 45 (id=13456): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2b, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@generic={0x2, 0x0, 0x3, 0x4, 0xfffffff8}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x0, 0x7, 0x4, 0x0, 0xfffffffffffffff4}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @tail_call, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, &(0x7f0000000200)='syzkaller\x00', 0x75, 0x1000, &(0x7f00000017c0)=""/4096, 0x41100, 0x46, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x4, 0xa, 0x1, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='btrfs_find_cluster\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x2129c1b, 0x0, 0x4, 0x0, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x143000) mknod$loop(&(0x7f0000000080)='./file0/bus\x00', 0x6210, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 53.598736911s ago: executing program 0 (id=13459): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) rt_sigsuspend(&(0x7f0000000300)={[0x7]}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000480)=0x1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r5 = creat(&(0x7f0000001280)='./file2\x00', 0x4) mount$9p_fd(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080), 0x400, &(0x7f0000001300)=ANY=[]) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$binfmt_elf64(r5, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0xb, 0x40, 0x0, 0xfc, 0x8001, 0x2, 0x3e, 0x7, 0x38b, 0x40, 0x382, 0x400, 0x9, 0x38, 0x2, 0x80, 0x1, 0x2}, [{0x1, 0xffffffff, 0x4, 0x1f1, 0x10001, 0x101, 0xa3, 0x2}, {0xf, 0x5, 0x7fff, 0x7, 0x2, 0x7, 0x80000001}], "029d69d5f70ee843cfd73610e6b90a86c74cb182fbb0104a85e07320a796757a9b2936ade5496b206fbcb4c50db4d882affba74f1e49f6389f436f6d69ad208b6043de2040a6a6b9ae48988ea548f891b3c4e5b7fc1875058923694c8530b98d6407e41e4a87462d0d5144", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x61b) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000d40)=ANY=[@ANYRES16=r5, @ANYRES32=r6, @ANYRESOCT=r0, @ANYRES16=r5, @ANYRES64=r1, @ANYBLOB="24d88dd1f450628a8531acdcb5c7b8e5289bbe2d4484665acd30d328797885330f9cb4c0a2acf4660727263ffb9ea95e0c302f78e9e9d00898fc6ccd885168d1b3fca48e4983b5d9d4ef74696e3aa94f360b4635ab48ce7988d74315ac637ac2af4eb5e670e2d48bca82d9df9c641ff730ef6f4293290537a2aae8a88c9f37910e347807aade7ea7", @ANYRESOCT=r5, @ANYRES8=r3, @ANYRES64=r6, @ANYRES8=r2], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r5, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r8, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x3, 0x5e}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x10c4}, 0x4001) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 52.733466807s ago: executing program 0 (id=13460): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x1, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)={0x2000, [0x7, 0x5], 0xfe00}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) unshare(0x64000600) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000080), 0x8488, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$netlink(0x10, 0x3, 0x400000000000004) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r11, 0x11b, 0x3, &(0x7f00000001c0)=0x100000, 0x4) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80fae0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6811778581acb6c0101ff0000000309", 0x48}], 0x1) r12 = dup(r9) fsetxattr$security_selinux(r12, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) r13 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder-control\x00', 0x802, 0x0) ppoll(&(0x7f0000000500)=[{r4, 0x1000}, {r12, 0xa}, {r7, 0x10}, {r7, 0x18}, {r8, 0xc000}, {r7, 0x2000}, {r6, 0x1}, {r13, 0x402}], 0x8, &(0x7f0000000540), &(0x7f0000000600)={[0x40]}, 0x8) 51.805879594s ago: executing program 0 (id=13461): bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0xf9, 0x7ffc1ffb}]}) getdents64(r0, &(0x7f0000001f00)=""/4093, 0xffd) 51.695772274s ago: executing program 0 (id=13462): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0xa020c2, 0x0) 51.583945984s ago: executing program 0 (id=13463): r0 = open(&(0x7f0000000280)='.\x00', 0x2000, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xe32b60fbedc7f0cc}, {0x7}, {0x0, 0xa}}}, 0x24}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x4, 0xb62, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x33}, 0x1, 0x0, 0x7, 0x50109296}}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0x1d, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], &(0x7f0000000040)='GPL\x00', 0x10, 0xff2, &(0x7f0000000a00)=""/4082, 0x41000, 0x0, '\x00', r10, @fallback=0x2f, r9, 0x8, &(0x7f0000000200)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x7, 0x8001, 0xa3b9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x10, 0x1, @void, @value}, 0x94) fcntl$notify(r1, 0x402, 0x3c) close_range(r0, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) bind$packet(r11, &(0x7f0000000140)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @remote}, 0x14) 51.495694903s ago: executing program 0 (id=13464): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={[&(0x7f0000000040)='GPL\x00']}, &(0x7f0000000400)={[&(0x7f0000000100)='\\-+*:{\x00', &(0x7f0000000480)='(}\x00\t\xa3\xed\xc9\x15\xe3>\x9c\xf2\x97 &\x83\xebB\xf3\x9c\xf9\xd0w\x05\x83', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='kfree\x00', &(0x7f0000000140)='!/\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='kfree\x00', &(0x7f00000004c0)='%\x00\xf7\x88\xb8\xb9\xb7\x92\xffUTM\xecDKOt\xbf\xcb\x9ej&EUaYw\x81=\xec\xc5\xc8_U\x90 \xdc\xba$\xd8\aM\xe5\xb3\x01\xde\xd7\xa9\xec\xcd\x95\x98\x04\xfa\xf9M\x8aJ\xcf\xfeu\xd5']}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x4, 0xff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r10, 0x0, 0x7, 0x9) write$P9_RWRITE(r10, &(0x7f0000000040)={0xb}, 0x11000) read(r9, &(0x7f0000032440)=""/102364, 0x18fdc) r11 = dup3(r4, r3, 0x0) connect$unix(r11, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd, @void, @value}, 0x94) 51.438944133s ago: executing program 46 (id=13464): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={[&(0x7f0000000040)='GPL\x00']}, &(0x7f0000000400)={[&(0x7f0000000100)='\\-+*:{\x00', &(0x7f0000000480)='(}\x00\t\xa3\xed\xc9\x15\xe3>\x9c\xf2\x97 &\x83\xebB\xf3\x9c\xf9\xd0w\x05\x83', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='kfree\x00', &(0x7f0000000140)='!/\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='kfree\x00', &(0x7f00000004c0)='%\x00\xf7\x88\xb8\xb9\xb7\x92\xffUTM\xecDKOt\xbf\xcb\x9ej&EUaYw\x81=\xec\xc5\xc8_U\x90 \xdc\xba$\xd8\aM\xe5\xb3\x01\xde\xd7\xa9\xec\xcd\x95\x98\x04\xfa\xf9M\x8aJ\xcf\xfeu\xd5']}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x4, 0xff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r10, 0x0, 0x7, 0x9) write$P9_RWRITE(r10, &(0x7f0000000040)={0xb}, 0x11000) read(r9, &(0x7f0000032440)=""/102364, 0x18fdc) r11 = dup3(r4, r3, 0x0) connect$unix(r11, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd, @void, @value}, 0x94) 50.64008829s ago: executing program 4 (id=13466): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x20000080) 50.630783011s ago: executing program 1 (id=13446): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x200, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r2 = syz_io_uring_setup(0xe3e, &(0x7f0000000600)={0x0, 0xa9c8, 0x400, 0x2}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {}, {0x0, 0x0, 0x0, 0x1}]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0xc0182101, 0x20000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000100"], 0xc4}}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x9, 0x1}}, 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) r10 = epoll_create1(0x80000) epoll_pwait2(r10, &(0x7f00000015c0)=[{}], 0x1, &(0x7f0000001600), 0x0, 0x0) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB="055300"/20, @ANYRES32, @ANYRES32=r1, @ANYBLOB="03000000030000c02baee3b21d3490a1f5c37a90000300"/43], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 50.54537463s ago: executing program 4 (id=13467): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113f0000f600008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000042, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x977a, @void, @value}, 0xce) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x83, 0x0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40103d0b, &(0x7f0000000100)={0x5, 0x63c9b5200647309d}) unshare(0x20020400) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, 0x0, 0x0, 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$xdp(0x2c, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x101300, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000030000000000f0fffffffff2ff00"}) 50.45612664s ago: executing program 4 (id=13468): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) unshare(0x64000600) 49.573293237s ago: executing program 4 (id=13469): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0xa020c2, 0x0) 49.526021367s ago: executing program 1 (id=13470): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) execve(0x0, 0x0, &(0x7f0000000400)={[&(0x7f0000000100)='\\-+*:{\x00', &(0x7f0000000480)='(}\x00\t\xa3\xed\xc9\x15\xe3>\x9c\xf2\x97 &\x83\xebB\xf3\x9c\xf9\xd0w\x05\x83', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='kfree\x00', &(0x7f0000000140)='!/\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='kfree\x00', &(0x7f00000004c0)='%\x00\xf7\x88\xb8\xb9\xb7\x92\xffUTM\xecDKOt\xbf\xcb\x9ej&EUaYw\x81=\xec\xc5\xc8_U\x90 \xdc\xba$\xd8\aM\xe5\xb3\x01\xde\xd7\xa9\xec\xcd\x95\x98\x04\xfa\xf9M\x8aJ\xcf\xfeu\xd5']}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x4, 0xff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000002480)={0xffffffffffffffff}) read(r8, &(0x7f0000032440)=""/102364, 0x18fdc) r9 = dup3(r4, r3, 0x0) connect$unix(r9, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd, @void, @value}, 0x94) 49.463796077s ago: executing program 4 (id=13471): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113f0000f600008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000042, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x977a, @void, @value}, 0xce) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x83, 0x0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40103d0b, &(0x7f0000000100)={0x5, 0x63c9b5200647309d}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0), 0x3, 0x56a, &(0x7f00000015c0)="$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") recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x101300, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000030000000000f0fffffffff2ff00"}) 49.120023625s ago: executing program 4 (id=13473): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="00000000015001001800128008000100677470000c00028008", @ANYRES32], 0x40}}, 0x2400c080) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000010000000200000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r3, 0x400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x46200, 0x128) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) r5 = epoll_create1(0x80000) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000001c0)={0x60000015}) 49.119815005s ago: executing program 8 (id=13474): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)={'#! ', './file0/../file0'}, 0x14) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) gettid() socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) close(r1) syz_clone(0x4100000, 0x0, 0x0, 0x0, 0x0, 0x0) 49.084608896s ago: executing program 47 (id=13473): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="00000000015001001800128008000100677470000c00028008", @ANYRES32], 0x40}}, 0x2400c080) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000010000000200000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r3, 0x400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x46200, 0x128) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) r5 = epoll_create1(0x80000) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000001c0)={0x60000015}) 49.015704855s ago: executing program 8 (id=13476): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f00000001c0), &(0x7f0000000280)='%pI4 \x00'}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) 48.872149264s ago: executing program 8 (id=13477): bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0xf9, 0x7ffc1ffb}]}) getdents64(r0, &(0x7f0000001f00)=""/4093, 0xffd) 48.637037454s ago: executing program 8 (id=13478): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0xa020c2, 0x0) 48.526722623s ago: executing program 8 (id=13479): socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x486, &(0x7f0000000940)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002bbd7000fddbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x815}, 0x4000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) write$nci(r1, 0x0, 0x4) r7 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}}, 0x4000) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r7, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x945001, 0x0) lseek(r0, 0x7ff, 0x1) 48.422331943s ago: executing program 1 (id=13480): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="040300"/19, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth1_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, r2}, 0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) creat(&(0x7f0000000300)='./control\x00', 0xc4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@nouid32}]}, 0x1, 0x3e2, &(0x7f0000000c80)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0xff}}, './file0\x00'}) recvmsg$inet_nvme(r6, &(0x7f00000003c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/236, 0xec}, {0x0}], 0x3, &(0x7f0000000480)=""/121, 0x79}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000004300000043000000060000000700000000000010080000000d0000000100000f030000080300000005000000010000009b3188030000000000000e020000000000000008000000000000090300000000005f616100005955e1efe3fd03f7d60a340410cd96c967b0480b96293cdb3fac987fb8c04590e7ed08320466bf37be1ea282844ccdd22666bc4d1e64048618bf67d908380ad0e6394a4f3967e8484941916307308f62d7a83d39f579ded1a6d167573d54c6897ec28b5a854f08da6310f57270cb20dddfbd"], &(0x7f0000000600)=""/175, 0x62, 0xaf, 0x0, 0x81, 0x0, @void, @value}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0xc, &(0x7f0000000700)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r1, @ANYRESHEX=r7, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r8}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000740)=0xffffffee, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)=@o_path={0x0, r9}, 0x18) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 48.108139092s ago: executing program 1 (id=13481): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113f0000f600008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000042, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x977a, @void, @value}, 0xce) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x83, 0x0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40103d0b, &(0x7f0000000100)={0x5, 0x63c9b5200647309d}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0), 0x3, 0x56a, &(0x7f00000015c0)="$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") recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x101300, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000030000000000f0fffffffff2ff00"}) 47.972979872s ago: executing program 1 (id=13482): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) r1 = socket(0xa, 0x40000000002, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000ff00000008000000fccf32ffbc22d11b2689f39f0934b294df475515c444312a3c0b000000000000"]) r4 = open_tree(0xffffffffffffff9c, 0x0, 0x1901) move_mount(0xffffffffffffff9c, &(0x7f0000008080)='./file0\x00', r4, &(0x7f0000000180)='\x00', 0x160) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000840)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0x6, 0x9, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x7, 0x7, 0x6, 0x5}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d80)={r2, 0xe0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000001b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb, &(0x7f0000001b80)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001bc0), &(0x7f0000001c00), 0x8, 0x79, 0x8, 0x8, &(0x7f0000001c40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x17, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4044850}, 0x24008090) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x1, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000021000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000300000000000000ffff0000000000000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) 47.899824471s ago: executing program 8 (id=13483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)={'#! ', './file0/../file0'}, 0x14) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) gettid() socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) close(r1) syz_clone(0x4100000, 0x0, 0x0, 0x0, 0x0, 0x0) 47.877765451s ago: executing program 48 (id=13483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)={'#! ', './file0/../file0'}, 0x14) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) gettid() socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) close(r1) syz_clone(0x4100000, 0x0, 0x0, 0x0, 0x0, 0x0) 47.643410281s ago: executing program 1 (id=13485): ioperm(0x9, 0x499, 0x101) unshare(0x4000400) r0 = socket$kcm(0x11, 0x200000000000003, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40800000000000061107e000000000006000000000000009500000000002000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x10002a, 0x0, 0x0, 0x6, 0x3, 0x84a, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 47.60546086s ago: executing program 49 (id=13485): ioperm(0x9, 0x499, 0x101) unshare(0x4000400) r0 = socket$kcm(0x11, 0x200000000000003, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40800000000000061107e000000000006000000000000009500000000002000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x10002a, 0x0, 0x0, 0x6, 0x3, 0x84a, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 3.636004072s ago: executing program 6 (id=13867): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) unshare(0x64000600) 2.700688479s ago: executing program 6 (id=13881): syncfs(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x83, 0x0) unshare(0x20020400) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, 0x0, 0x0, 0x4) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x101300, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000030000000000f0fffffffff2ff00"}) 2.655973269s ago: executing program 3 (id=13882): mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x12024, &(0x7f0000000080)={[{@pids_localevents}, {@pids_localevents}, {@favordynmods}, {@pids_localevents}, {@favordynmods}, {@memory_recursiveprot}, {@pids_localevents}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise_type}, {@smackfsdef={'smackfsdef', 0x3d, 'r/{].{'}}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0x2}, {0xc, 0xfff2}, {0xc, 0x2}}, [{0x8, 0xb, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x45}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0xac43, 0x3, 0x2}, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x1405, 0x100, 0x70bd2b, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) mknodat$loop(r1, &(0x7f00000003c0)='./file0\x00', 0x80, 0x1) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) listen(r0, 0x5b2a) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ufshcd_command\x00', r1, 0x0, 0x1ff}, 0x18) close_range(r2, r1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), 0x800) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000580)=0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x80) r3 = fcntl$getown(r0, 0x9) socket$key(0xf, 0x3, 0x2) sendfile(r0, r2, &(0x7f00000006c0)=0xdb, 0x2) mknodat(r1, &(0x7f0000000700)='./file1\x00', 0x1000, 0x5) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x8000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780), 0x101202, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000800)={{0x1, 0x1, 0x18, r5, {0xffffffff, 0x38d}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r6, {0x1ff}}, './file0\x00'}) capset(&(0x7f0000000880)={0x20080522, r3}, &(0x7f00000008c0)={0x2, 0xff, 0x1, 0x8000, 0x3}) syz_io_uring_setup(0x2f7b, &(0x7f0000000900)={0x0, 0x1eee, 0x4000, 0x3, 0x14e}, &(0x7f0000000980), &(0x7f00000009c0)) syz_io_uring_setup(0x2f07, &(0x7f0000000a00)={0x0, 0xccc7, 0x100, 0x0, 0x51, 0x0, r1}, &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$MRT(r1, 0x0, 0xcf, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) capget(&(0x7f0000000c00)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000c40)={0xc, 0xfffffff7, 0x8c, 0x5, 0x5, 0x2}) close(r5) 2.587156129s ago: executing program 9 (id=13884): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) dup3(r1, r0, 0x0) 2.586427899s ago: executing program 3 (id=13885): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_emit_ethernet(0x43, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaffffffffff86dd60010700000dfc0120000000210000000000000000000000000000000000000000e45700000000000000000e22000d9078347a960f0e000071"], 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) poll(&(0x7f0000000080)=[{r2, 0x30}, {r2, 0x1206}, {r2, 0x120}], 0x3, 0x9) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x8, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev}}) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500100001000130700000000000000007f0000010012000000000000000000000000007fffffff000000ffffac14140000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000697f000000000000000000010000000032000000ff02040000000000000000000000000100000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000060001200726663343534332867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000080"], 0x150}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r6, 0x5) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) socket$netlink(0x10, 0x3, 0x2) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{0x304}, "1121395a0962fe11", "5a56cd9f413e3c23fda54570ec0a753b", "a5722667", "2f9a96958196e230"}, 0x28) 2.539997829s ago: executing program 6 (id=13886): socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x486, &(0x7f0000000940)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002bbd7000fddbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x815}, 0x4000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) write$nci(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="414601"], 0x4) r7 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x4000) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r7, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x945001, 0x0) lseek(r0, 0x7ff, 0x1) 2.508003558s ago: executing program 9 (id=13888): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000010c0)={0x0, 0x380, "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"}, &(0x7f0000000300)=0x388) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0x10002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x900000000000000}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018200000000000006c0000006c0000000200000000000000000000070000000000000000070000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d700000000000000000000000000000000a1d8faf5bd23dd800008"], 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22ff892f"], 0x280) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x6}]}, 0x44}}, 0x1) 2.413480208s ago: executing program 5 (id=13889): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_emit_ethernet(0x43, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaffffffffff86dd60010700000dfc0120000000210000000000000000000000000000000000000000e45700000000000000000e22000d9078347a960f0e000071"], 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) poll(&(0x7f0000000080)=[{r2, 0x30}, {r2, 0x1206}, {r2, 0x120}], 0x3, 0x9) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x8, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev}}) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500100001000130700000000000000007f0000010012000000000000000000000000007fffffff000000ffffac14140000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000697f000000000000000000010000000032000000ff02040000000000000000000000000100000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000060001200726663343534332867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000080"], 0x150}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r6, 0x5) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) socket$netlink(0x10, 0x3, 0x2) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{0x304}, "1121395a0962fe11", "5a56cd9f413e3c23fda54570ec0a753b", "a5722667", "2f9a96958196e230"}, 0x28) 2.394156168s ago: executing program 6 (id=13890): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x2, 0x0, 0x0, 0x0}) 2.351508498s ago: executing program 9 (id=13891): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) unshare(0x64000600) 2.227523317s ago: executing program 6 (id=13892): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) dup3(r1, r0, 0x0) 2.133411527s ago: executing program 6 (id=13893): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) pipe2(&(0x7f0000000040), 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, r2, r3) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r7, 0xa, 0x12) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, r9+10000000}, 0x0) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r8) fcntl$setown(r8, 0x8, r6) tkill(r6, 0x13) 2.042908026s ago: executing program 3 (id=13894): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x400000000000004) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000001c0)=0x100000, 0x4) 1.908988776s ago: executing program 5 (id=13895): mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x12024, &(0x7f0000000080)={[{@pids_localevents}, {@pids_localevents}, {@favordynmods}, {@pids_localevents}, {@favordynmods}, {@memory_recursiveprot}, {@pids_localevents}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise_type}, {@smackfsdef={'smackfsdef', 0x3d, 'r/{].{'}}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0x2}, {0xc, 0xfff2}, {0xc, 0x2}}, [{0x8, 0xb, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x45}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0xac43, 0x3, 0x2}, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x1405, 0x100, 0x70bd2b, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) mknodat$loop(r1, &(0x7f00000003c0)='./file0\x00', 0x80, 0x1) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) listen(r0, 0x5b2a) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ufshcd_command\x00', r1, 0x0, 0x1ff}, 0x18) close_range(r2, r1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), 0x800) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000580)=0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x80) r3 = fcntl$getown(r0, 0x9) socket$key(0xf, 0x3, 0x2) sendfile(r0, r2, &(0x7f00000006c0)=0xdb, 0x2) mknodat(r1, &(0x7f0000000700)='./file1\x00', 0x1000, 0x5) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x8000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780), 0x101202, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000800)={{0x1, 0x1, 0x18, r5, {0xffffffff, 0x38d}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r6, {0x1ff}}, './file0\x00'}) capset(&(0x7f0000000880)={0x20080522, r3}, &(0x7f00000008c0)={0x2, 0xff, 0x1, 0x8000, 0x3}) syz_io_uring_setup(0x2f7b, &(0x7f0000000900)={0x0, 0x1eee, 0x4000, 0x3, 0x14e}, &(0x7f0000000980), &(0x7f00000009c0)) syz_io_uring_setup(0x2f07, &(0x7f0000000a00)={0x0, 0xccc7, 0x100, 0x0, 0x51, 0x0, r1}, &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$MRT(r1, 0x0, 0xcf, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) capget(&(0x7f0000000c00)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000c40)={0xc, 0xfffffff7, 0x8c, 0x5, 0x5, 0x2}) close(r5) 1.712584616s ago: executing program 5 (id=13897): r0 = syz_io_uring_setup(0x6ad1, &(0x7f0000000940)={0x0, 0x3, 0x80, 0x0, 0x235}, &(0x7f00000009c0), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001c80)={0x5, 0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/81, 0x51}, {&(0x7f0000000e00)=""/184, 0xb8}, {&(0x7f0000000f40)=""/204, 0xcc}, {&(0x7f0000001040)=""/209, 0xd1}, {&(0x7f0000000540)=""/52, 0x34}], &(0x7f0000000540)}, 0x20) 1.548354655s ago: executing program 5 (id=13899): accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000080)=0x60) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000400)={r3, 0x7, 0x8}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e20, 0x8000, @empty, 0x4}}, 0x7f, 0x0, 0x4, 0x10, 0x2, 0x1ff, 0x66}, 0x9c) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f00000001c0)={@initdev, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x2, 0x0}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r5}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1, 0x19, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3e4, 0x0, 0x0, 0x0, 0x259}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @ringbuf_query, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000800)='syzkaller\x00', 0x8, 0xcc, &(0x7f0000000840)=""/204, 0x41100, 0x0, '\x00', r8, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x9, 0x5, 0xc}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000009c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a00)=[{0x0, 0x2, 0x8}, {0x3, 0x4, 0x6, 0xc}, {0x2, 0x4, 0x8, 0x3}], 0x10, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000140)='kfree\x00', r10}, 0x18) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r11, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x48, 0x0, 0x38, 0x22}]}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='bcache_write\x00', r12, 0x0, 0x1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r13 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_RELEASE_PORT(r13, 0x4004550d, 0x0) 1.545993925s ago: executing program 2 (id=13900): socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x486, &(0x7f0000000940)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002bbd7000fddbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x815}, 0x4000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) write$nci(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="414601"], 0x4) r7 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x4000) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r7, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x945001, 0x0) lseek(r0, 0x7ff, 0x1) 1.378781174s ago: executing program 9 (id=13901): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) 1.352030604s ago: executing program 5 (id=13902): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x8080) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r4) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r6, @ANYBLOB="2f08f2846474e04b97790ad0aa6e572854cb7a8e6557fb62fd6dc6d8f4d63e844768c2e73ce36d46b044a88b5cdc84c4ab70fabc08b34a22d1db5c82bc28a374e0f29339ee4b997ad85412b8658eca4d2e5bc99d70a0fabbadc9fd9cd9f0"], 0x3c}}, 0x0) r11 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r11, &(0x7f0000000300), 0x0, 0x20004801, &(0x7f0000000180)={0xa, 0x4e1f, 0x9, @private1, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004b40)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140035007465616d5f736c6176655f310000000008000a00", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4008040) 1.351753044s ago: executing program 2 (id=13903): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) unshare(0x64000600) 1.236525694s ago: executing program 9 (id=13904): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002100010600000000000000000a00100000000000000000001400020000000000000000000000ffff7f0000010500150002000000f726177f4c13bb670cf7cfeeb62620ffa233f4c49467e4f68bf3c06e2eb01b9168884260e15ce4756700477a4ba3771d4f425bc7137294d20f5d60336389c8c1a7763b3fbb7fc5a8731d9d1eb4cd4028b7a7fd9a8db66fbd68d01623b6004835b30df0fd8be7e7fe47a5"], 0x38}}, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(&(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x121d, &(0x7f0000002780)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write(r1, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x6, 0xfffffffffffffff7, 0x8000000a1f3}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x2, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, 0x0, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfde0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800006, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) getrlimit(0x2, &(0x7f0000000140)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0xffffffffffffffff}, 0x13) r7 = socket(0x11, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000180)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 1.125107944s ago: executing program 3 (id=13905): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_emit_ethernet(0x43, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaffffffffff86dd60010700000dfc0120000000210000000000000000000000000000000000000000e45700000000000000000e22000d9078347a960f0e000071"], 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) poll(&(0x7f0000000080)=[{r2, 0x30}, {r2, 0x1206}, {r2, 0x120}], 0x3, 0x9) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x8, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @dev}}) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500100001000130700000000000000007f0000010012000000000000000000000000007fffffff000000ffffac14140000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000697f000000000000000000010000000032000000ff02040000000000000000000000000100000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000060001200726663343534332867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000080"], 0x150}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r6, 0x5) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) socket$netlink(0x10, 0x3, 0x2) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{0x304}, "1121395a0962fe11", "5a56cd9f413e3c23fda54570ec0a753b", "a5722667", "2f9a96958196e230"}, 0x28) 752.669122ms ago: executing program 5 (id=13906): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) r1 = socket(0xa, 0x40000000002, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000ff00000008000000fccf32ffbc22d11b2689f39f0934b294df475515c444312a3c0b000000000000"]) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x1901) move_mount(0xffffffffffffff9c, &(0x7f0000008080)='./file0\x00', r4, &(0x7f0000000180)='\x00', 0x160) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000840)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0x6, 0x9, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x7, 0x7, 0x6, 0x5}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d80)={r2, 0xe0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000001b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb, &(0x7f0000001b80)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001bc0), &(0x7f0000001c00), 0x8, 0x79, 0x8, 0x8, &(0x7f0000001c40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x17, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4044850}, 0x24008090) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x1, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 413.923421ms ago: executing program 2 (id=13907): mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x12024, &(0x7f0000000080)={[{@pids_localevents}, {@pids_localevents}, {@favordynmods}, {@pids_localevents}, {@favordynmods}, {@memory_recursiveprot}, {@pids_localevents}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise_type}, {@smackfsdef={'smackfsdef', 0x3d, 'r/{].{'}}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0x2}, {0xc, 0xfff2}, {0xc, 0x2}}, [{0x8, 0xb, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x45}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0xac43, 0x3, 0x2}, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x1405, 0x100, 0x70bd2b, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) mknodat$loop(r1, &(0x7f00000003c0)='./file0\x00', 0x80, 0x1) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) listen(r0, 0x5b2a) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ufshcd_command\x00', r1, 0x0, 0x1ff}, 0x18) close_range(r2, r1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), 0x800) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000580)=0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x80) r3 = fcntl$getown(r0, 0x9) socket$key(0xf, 0x3, 0x2) sendfile(r0, r2, &(0x7f00000006c0)=0xdb, 0x2) mknodat(r1, &(0x7f0000000700)='./file1\x00', 0x1000, 0x5) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x8000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780), 0x101202, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000800)={{0x1, 0x1, 0x18, r5, {0xffffffff, 0x38d}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r6, {0x1ff}}, './file0\x00'}) capset(&(0x7f0000000880)={0x20080522, r3}, &(0x7f00000008c0)={0x2, 0xff, 0x1, 0x8000, 0x3}) syz_io_uring_setup(0x2f7b, &(0x7f0000000900)={0x0, 0x1eee, 0x4000, 0x3, 0x14e}, &(0x7f0000000980), &(0x7f00000009c0)) syz_io_uring_setup(0x2f07, &(0x7f0000000a00)={0x0, 0xccc7, 0x100, 0x0, 0x51, 0x0, r1}, &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$MRT(r1, 0x0, 0xcf, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) capget(&(0x7f0000000c00)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000c40)={0xc, 0xfffffff7, 0x8c, 0x5, 0x5, 0x2}) close(r5) 259.06123ms ago: executing program 2 (id=13908): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) syz_clone(0x4100000, 0x0, 0x0, 0x0, 0x0, 0x0) 252.93298ms ago: executing program 3 (id=13909): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800e00010069703665727370616e0000001c0002800400120014000700fe8000000000000000000000000000aa08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x60}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000400)={@loopback, 0x0}, &(0x7f0000000440)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r0, 0x20, &(0x7f0000000740)={&(0x7f0000000580)=""/223, 0xdf, 0x0, &(0x7f0000000680)=""/146, 0x92}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) r6 = dup(r5) lseek(r6, 0x1, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x16, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xa}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xed}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000001cc0)=""/4096, 0x40f00, 0x20, '\x00', r2, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x3, 0x2, 0x0, 0xff}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r4, r6, r7, 0xffffffffffffffff, 0x1, r8], 0x0, 0x10, 0xb075, @void, @value}, 0x94) socket$inet_smc(0x2b, 0x1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r9}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f0000001c80)={0x5, 0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/81, 0x51}, {&(0x7f0000000e00)=""/184, 0xb8}, {&(0x7f0000000f40)=""/204, 0xcc}, {&(0x7f0000001040)=""/209, 0xd1}, {&(0x7f0000000540)=""/52, 0x34}], &(0x7f0000000540)}, 0x20) 252.65284ms ago: executing program 9 (id=13910): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) dup3(r1, r0, 0x0) 169.85914ms ago: executing program 2 (id=13911): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) unshare(0x2040600) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 109.74799ms ago: executing program 2 (id=13912): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) unshare(0x64000600) 0s ago: executing program 3 (id=13913): accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000080)=0x60) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000400)={r3, 0x7, 0x8}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e20, 0x8000, @empty, 0x4}}, 0x7f, 0x0, 0x4, 0x10, 0x2, 0x1ff, 0x66}, 0x9c) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f00000001c0)={@initdev, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x2, 0x0}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r5}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1, 0x19, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3e4, 0x0, 0x0, 0x0, 0x259}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @ringbuf_query, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000800)='syzkaller\x00', 0x8, 0xcc, &(0x7f0000000840)=""/204, 0x41100, 0x0, '\x00', r8, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x9, 0x5, 0xc}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000009c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a00)=[{0x0, 0x2, 0x8}, {0x3, 0x4, 0x6, 0xc}, {0x2, 0x4, 0x8, 0x3}], 0x10, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000140)='kfree\x00', r10}, 0x18) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r11, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x48, 0x0, 0x38, 0x22}]}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='bcache_write\x00', r12, 0x0, 0x1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r13 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) ioctl$USBDEVFS_FREE_STREAMS(r13, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_RELEASE_PORT(r13, 0x4004550d, 0x0) kernel console output (not intermixed with test programs): 887.568412][ T29] audit: type=1400 audit(14225880.053:52841): avc: denied { read } for pid=12296 comm="syz.5.13420" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 887.569258][T12297] program syz.5.13420 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 887.612632][ T29] audit: type=1400 audit(14225880.053:52842): avc: denied { open } for pid=12296 comm="syz.5.13420" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 887.643740][T12295] netlink: 'syz.9.13418': attribute type 10 has an invalid length. [ 887.651689][T12295] netlink: 40 bytes leftover after parsing attributes in process `syz.9.13418'. [ 887.688849][ T29] audit: type=1400 audit(14225880.173:52843): avc: denied { unmount } for pid=10583 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 887.792984][T12315] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13423'. [ 887.821357][T12297] ebtables: ebtables: counters copy to user failed while replacing table [ 887.856530][T12320] loop7: detected capacity change from 0 to 512 [ 887.876310][ T29] audit: type=1326 audit(14225880.363:52844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 887.922178][T12320] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 887.970366][ T29] audit: type=1326 audit(14225880.393:52845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 887.993989][ T29] audit: type=1326 audit(14225880.393:52846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 888.017625][ T29] audit: type=1326 audit(14225880.393:52847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 888.041171][ T29] audit: type=1326 audit(14225880.393:52848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 888.064787][ T29] audit: type=1326 audit(14225880.393:52849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 888.088488][ T29] audit: type=1326 audit(14225880.393:52850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12321 comm="syz.0.13427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 888.142542][T12332] netlink: 'syz.0.13431': attribute type 10 has an invalid length. [ 888.150582][T12332] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13431'. [ 888.228016][T10583] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 888.280006][T12344] loop7: detected capacity change from 0 to 512 [ 888.303599][T12344] EXT4-fs error (device loop7): ext4_orphan_get:1389: inode #15: comm syz.7.13433: casefold flag without casefold feature [ 888.327348][T12344] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.13433: couldn't read orphan inode 15 (err -117) [ 888.376906][T12344] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 888.507073][T12338] ip6gretap0 speed is unknown, defaulting to 1000 [ 888.588527][T12363] ip6gretap0 speed is unknown, defaulting to 1000 [ 889.009841][T12358] ip6gretap0 speed is unknown, defaulting to 1000 [ 889.099264][T12338] chnl_net:caif_netlink_parms(): no params data found [ 889.220639][T10583] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 889.260911][T12382] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13440'. [ 889.277442][T12338] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.284781][T12338] bridge0: port 1(bridge_slave_0) entered disabled state [ 889.301193][T12338] bridge_slave_0: entered allmulticast mode [ 889.315850][T12338] bridge_slave_0: entered promiscuous mode [ 889.382231][T12338] bridge0: port 2(bridge_slave_1) entered blocking state [ 889.389504][T12338] bridge0: port 2(bridge_slave_1) entered disabled state [ 889.401449][T12338] bridge_slave_1: entered allmulticast mode [ 889.409249][T12338] bridge_slave_1: entered promiscuous mode [ 889.478158][T12338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 889.515608][T12391] loop0: detected capacity change from 0 to 512 [ 889.571669][T12392] ip6gretap0 speed is unknown, defaulting to 1000 [ 889.718920][T12391] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 889.921311][T12338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 889.952162][T12338] team0: Port device team_slave_0 added [ 889.958144][T12358] chnl_net:caif_netlink_parms(): no params data found [ 889.968889][T12338] team0: Port device team_slave_1 added [ 890.011021][T12338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 890.018075][T12338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.044076][T12338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 890.054081][T11553] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 890.059812][T12338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 890.070603][T12338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.096694][T12338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 890.179700][T12338] hsr_slave_0: entered promiscuous mode [ 890.221616][T12401] netlink: 'syz.0.13444': attribute type 10 has an invalid length. [ 890.229617][T12401] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13444'. [ 890.243130][T12338] hsr_slave_1: entered promiscuous mode [ 890.249108][T12338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 890.282832][T12338] Cannot create hsr debugfs directory [ 890.312248][T12358] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.319466][T12358] bridge0: port 1(bridge_slave_0) entered disabled state [ 890.338646][T12358] bridge_slave_0: entered allmulticast mode [ 890.345388][T12358] bridge_slave_0: entered promiscuous mode [ 890.378324][T12412] loop7: detected capacity change from 0 to 1024 [ 890.404581][T12412] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 890.422672][T12358] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.429800][T12358] bridge0: port 2(bridge_slave_1) entered disabled state [ 890.444432][T12358] bridge_slave_1: entered allmulticast mode [ 890.451118][T12358] bridge_slave_1: entered promiscuous mode [ 890.492549][T12412] loop7: detected capacity change from 1024 to 0 [ 890.525137][T12358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 890.556010][T12412] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 890.585330][T12412] syz.7.13451: attempt to access beyond end of device [ 890.585330][T12412] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 890.598728][T12412] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 890.607382][T12412] EXT4-fs (loop7): I/O error while writing superblock [ 890.627764][T12358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 890.650589][T12416] kmmpd-loop7: attempt to access beyond end of device [ 890.650589][T12416] loop7: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 890.664196][T12416] Buffer I/O error on dev loop7, logical block 64, lost sync page write [ 890.713267][T12358] team0: Port device team_slave_0 added [ 890.727982][T12409] ip6gretap0 speed is unknown, defaulting to 1000 [ 890.735552][T12358] team0: Port device team_slave_1 added [ 890.771063][T12358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 890.778107][T12358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.804130][T12358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 890.868890][T12358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 890.875953][T12358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.902014][T12358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 891.031748][T12409] chnl_net:caif_netlink_parms(): no params data found [ 891.048141][T12358] hsr_slave_0: entered promiscuous mode [ 891.057063][T12358] hsr_slave_1: entered promiscuous mode [ 891.075863][T12358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 891.095101][T12358] Cannot create hsr debugfs directory [ 891.207824][T12338] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 891.229402][T12338] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 891.248789][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.256025][T12409] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.264023][T12409] bridge_slave_0: entered allmulticast mode [ 891.270680][T12409] bridge_slave_0: entered promiscuous mode [ 891.291332][T12338] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 891.301972][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 891.309181][T12409] bridge0: port 2(bridge_slave_1) entered disabled state [ 891.316718][T12409] bridge_slave_1: entered allmulticast mode [ 891.323511][T12409] bridge_slave_1: entered promiscuous mode [ 891.364780][T12338] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 891.388517][T12409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 891.412848][T12437] ip6gretap0 speed is unknown, defaulting to 1000 [ 891.434673][T12409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 891.510738][T12409] team0: Port device team_slave_0 added [ 891.545082][T12409] team0: Port device team_slave_1 added [ 891.588554][T12409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 891.595649][T12409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 891.621653][T12409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 891.642159][T12409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 891.649270][T12409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 891.675433][T12409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 891.695465][T12455] netlink: 'syz.0.13459': attribute type 27 has an invalid length. [ 891.761937][T12409] hsr_slave_0: entered promiscuous mode [ 891.772730][T12409] hsr_slave_1: entered promiscuous mode [ 891.780267][T12409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 891.791936][T12409] Cannot create hsr debugfs directory [ 891.808524][T12437] chnl_net:caif_netlink_parms(): no params data found [ 891.820307][T12338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 891.854742][T12358] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 891.894310][T12338] 8021q: adding VLAN 0 to HW filter on device team0 [ 891.908845][T12358] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 891.952749][T12358] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 891.981060][T15395] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.988351][T15395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 892.002377][T12358] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 892.011878][T12437] bridge0: port 1(bridge_slave_0) entered blocking state [ 892.019030][T12437] bridge0: port 1(bridge_slave_0) entered disabled state [ 892.027368][T12437] bridge_slave_0: entered allmulticast mode [ 892.034210][T12437] bridge_slave_0: entered promiscuous mode [ 892.047022][T15395] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.054156][T15395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 892.076506][T12437] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.083615][T12437] bridge0: port 2(bridge_slave_1) entered disabled state [ 892.091087][T12437] bridge_slave_1: entered allmulticast mode [ 892.098796][T12437] bridge_slave_1: entered promiscuous mode [ 892.127154][T12338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 892.137614][T12338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 892.226159][T12437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 892.259397][T12437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 892.282197][T12358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 892.319813][T12437] team0: Port device team_slave_0 added [ 892.340541][T12437] team0: Port device team_slave_1 added [ 892.351511][T12338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 892.384562][T12358] 8021q: adding VLAN 0 to HW filter on device team0 [ 892.415916][T14769] bridge0: port 1(bridge_slave_0) entered blocking state [ 892.423097][T14769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 892.446507][T12437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 892.453532][T12437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 892.479557][T12437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 892.594220][T12409] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 892.605283][T12409] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 892.627431][T12409] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 892.639826][T14769] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.646936][T14769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 892.657531][T12437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 892.664580][T12437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 892.690529][T12437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 892.740556][T12475] ip6gretap0 speed is unknown, defaulting to 1000 [ 892.957744][T12409] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 892.993630][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 892.993647][ T29] audit: type=1400 audit(14225885.463:52905): avc: denied { create } for pid=12469 comm="syz.0.13460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 893.020448][ T29] audit: type=1400 audit(14225885.463:52906): avc: denied { setopt } for pid=12469 comm="syz.0.13460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 893.040003][ T29] audit: type=1400 audit(14225885.473:52907): avc: denied { write } for pid=12469 comm="syz.0.13460" path="socket:[184178]" dev="sockfs" ino=184178 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 893.064558][ T29] audit: type=1400 audit(14225885.473:52908): avc: denied { nlmsg_read } for pid=12469 comm="syz.0.13460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 893.085842][ T29] audit: type=1400 audit(14225885.473:52909): avc: denied { relabelfrom } for pid=12469 comm="syz.0.13460" name="NETLINK" dev="sockfs" ino=184177 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 893.110481][ T29] audit: type=1400 audit(14225885.473:52910): avc: denied { relabelto } for pid=12469 comm="syz.0.13460" name="NETLINK" dev="sockfs" ino=184177 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 893.168687][T12437] hsr_slave_0: entered promiscuous mode [ 893.177926][T12437] hsr_slave_1: entered promiscuous mode [ 893.184165][T12437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 893.191766][T12437] Cannot create hsr debugfs directory [ 893.375091][ T29] audit: type=1326 audit(14225885.863:52911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.0.13461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 893.398817][ T29] audit: type=1326 audit(14225885.863:52912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.0.13461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 893.422597][ T29] audit: type=1326 audit(14225885.863:52913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.0.13461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 893.446210][ T29] audit: type=1326 audit(14225885.863:52914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.0.13461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95da4fcda9 code=0x7ffc0000 [ 893.541629][T12338] veth0_vlan: entered promiscuous mode [ 893.558656][T12409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 893.581323][T12358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 893.620075][T12338] veth1_vlan: entered promiscuous mode [ 893.645893][T12409] 8021q: adding VLAN 0 to HW filter on device team0 [ 893.660817][T12338] veth0_macvtap: entered promiscuous mode [ 893.688433][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.695536][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 893.751802][T12358] veth0_vlan: entered promiscuous mode [ 893.783043][T12338] veth1_macvtap: entered promiscuous mode [ 893.805055][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.812176][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 893.872428][T12358] veth1_vlan: entered promiscuous mode [ 893.897331][T12338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.907931][T12338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.917960][T12338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.928497][T12338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.939404][T12338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 893.947287][T12437] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 893.962092][T12338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 893.972781][T12338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.982756][T12338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 893.993264][T12338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.004959][T12338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 894.027348][T12437] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 894.046578][T12437] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 894.058991][T12437] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 894.071684][T12338] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.080526][T12338] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.089320][T12338] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.098149][T12338] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.131891][T12358] veth0_macvtap: entered promiscuous mode [ 894.167920][T12499] ip6gretap0 speed is unknown, defaulting to 1000 [ 894.168696][T12358] veth1_macvtap: entered promiscuous mode [ 894.199944][T12409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 894.229925][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.240597][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.250589][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.261134][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.271121][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.281618][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.293916][T12358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 894.302284][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.312848][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.322836][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.333360][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.343278][T12358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.353922][T12358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.371959][T12358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 894.385971][T12358] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.394823][T12358] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.403652][T12358] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.412526][T12358] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.465541][T12437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 894.547923][T12437] 8021q: adding VLAN 0 to HW filter on device team0 [ 894.570597][ T2457] bridge0: port 1(bridge_slave_0) entered blocking state [ 894.577704][ T2457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 894.605036][ T2457] bridge0: port 2(bridge_slave_1) entered blocking state [ 894.612229][ T2457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 894.632825][T12499] chnl_net:caif_netlink_parms(): no params data found [ 894.720253][T12409] veth0_vlan: entered promiscuous mode [ 894.788751][T12437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 894.799294][T12437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 894.851118][T12409] veth1_vlan: entered promiscuous mode [ 894.910102][T12499] bridge0: port 1(bridge_slave_0) entered blocking state [ 894.917283][T12499] bridge0: port 1(bridge_slave_0) entered disabled state [ 894.944353][T12499] bridge_slave_0: entered allmulticast mode [ 894.951661][T12499] bridge_slave_0: entered promiscuous mode [ 894.970314][T12409] veth0_macvtap: entered promiscuous mode [ 894.988000][T12545] ip6gretap0 speed is unknown, defaulting to 1000 [ 895.258728][T12409] veth1_macvtap: entered promiscuous mode [ 895.282488][T12499] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.289690][T12499] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.304522][T12499] bridge_slave_1: entered allmulticast mode [ 895.311446][T12499] bridge_slave_1: entered promiscuous mode [ 895.338043][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 895.348643][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.358747][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 895.369195][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.379077][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 895.389601][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.399596][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 895.410092][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.422629][T12409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 895.431234][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 895.441797][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.451895][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 895.462481][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.472537][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 895.483078][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.493038][T12409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 895.503508][T12409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 895.543554][T12409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 895.590174][T12499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 895.603734][T12409] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.612505][T12409] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.621385][T12409] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.630272][T12409] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.678062][T12437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 895.688181][T12499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 895.782186][T12499] team0: Port device team_slave_0 added [ 895.806330][T12499] team0: Port device team_slave_1 added [ 895.896091][T12499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 895.903266][T12499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 895.929329][T12499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 895.961747][T12499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 895.969009][T12499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 895.995061][T12499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 896.023793][T12437] veth0_vlan: entered promiscuous mode [ 896.071127][T12499] hsr_slave_0: entered promiscuous mode [ 896.107500][T12499] hsr_slave_1: entered promiscuous mode [ 896.129486][T12499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 896.137408][T12499] Cannot create hsr debugfs directory [ 896.144025][T12437] veth1_vlan: entered promiscuous mode [ 896.160163][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.251232][T12437] veth0_macvtap: entered promiscuous mode [ 896.295442][T12437] veth1_macvtap: entered promiscuous mode [ 896.318496][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.368458][T12499] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.406456][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.425228][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 896.435729][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.445848][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 896.456324][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.466277][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 896.476730][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.486657][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 896.497273][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.507128][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 896.517625][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.530573][T12437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 896.548311][T12499] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.564297][T12572] ip6gretap0 speed is unknown, defaulting to 1000 [ 896.571148][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 896.581713][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.591711][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 896.602225][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.612285][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 896.622752][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.632645][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 896.643175][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.653089][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 896.663612][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 896.678065][T12437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 896.690628][T12437] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 896.699464][T12437] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 896.708375][T12437] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 896.717193][T12437] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 896.740322][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.774533][T12499] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.794601][T12587] loop1: detected capacity change from 0 to 512 [ 896.815054][T12587] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 896.888046][T12499] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.906821][ T11] bridge_slave_1: left allmulticast mode [ 896.912666][ T11] bridge_slave_1: left promiscuous mode [ 896.918358][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.930306][ T11] bridge_slave_0: left allmulticast mode [ 896.936141][ T11] bridge_slave_0: left promiscuous mode [ 896.941880][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.018523][T12358] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 897.047710][T12596] loop1: detected capacity change from 0 to 1024 [ 897.064486][T12596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 897.095560][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 897.111582][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 897.123074][ T11] bond0 (unregistering): Released all slaves [ 897.132708][T12596] loop1: detected capacity change from 1024 to 0 [ 897.188670][T12358] syz-executor: attempt to access beyond end of device [ 897.188670][T12358] loop1: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 897.214679][T12358] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 897.224613][T12358] syz-executor: attempt to access beyond end of device [ 897.224613][T12358] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 897.238290][T12358] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 897.295872][T12358] EXT4-fs (loop1): I/O error while writing superblock [ 897.316746][T12597] kmmpd-loop1: attempt to access beyond end of device [ 897.316746][T12597] loop1: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 897.330464][T12597] Buffer I/O error on dev loop1, logical block 64, lost sync page write [ 897.392412][ T11] hsr_slave_0: left promiscuous mode [ 897.398811][ T11] hsr_slave_1: left promiscuous mode [ 897.411114][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 897.418861][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 897.436039][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 897.443662][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 897.460569][ T11] veth1_macvtap: left promiscuous mode [ 897.467851][ T11] veth0_macvtap: left promiscuous mode [ 897.477197][ T11] veth1_vlan: left promiscuous mode [ 897.484481][ T11] veth0_vlan: left promiscuous mode [ 897.677165][ T11] team0 (unregistering): Port device team_slave_1 removed [ 897.687710][ T11] team0 (unregistering): Port device team_slave_0 removed [ 897.731860][T12499] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 897.772807][T12572] chnl_net:caif_netlink_parms(): no params data found [ 897.792617][T12499] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 897.811058][T12499] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 897.841922][T12499] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 897.954720][T12605] ip6gretap0 speed is unknown, defaulting to 1000 [ 898.004980][T12610] ip6gretap0 speed is unknown, defaulting to 1000 [ 898.011491][T12572] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.018749][T12572] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.056636][T12572] bridge_slave_0: entered allmulticast mode [ 898.078309][T12572] bridge_slave_0: entered promiscuous mode [ 898.112248][T12572] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.119383][T12572] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.142631][T12572] bridge_slave_1: entered allmulticast mode [ 898.149373][T12572] bridge_slave_1: entered promiscuous mode [ 898.251247][T12572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 898.296487][T12572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 898.387911][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 898.387927][ T29] audit: type=1400 audit(14225890.873:52958): avc: denied { setopt } for pid=12636 comm="syz.3.13489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 898.429731][T12499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 898.437432][ T29] audit: type=1400 audit(14225890.903:52959): avc: denied { connect } for pid=12636 comm="syz.3.13489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 898.457196][ T29] audit: type=1400 audit(14225890.903:52960): avc: denied { name_connect } for pid=12636 comm="syz.3.13489" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 898.484342][T12499] 8021q: adding VLAN 0 to HW filter on device team0 [ 898.492904][T12638] program syz.3.13489 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 898.511108][T12605] chnl_net:caif_netlink_parms(): no params data found [ 898.521656][T12572] team0: Port device team_slave_0 added [ 898.529349][T12572] team0: Port device team_slave_1 added [ 898.552863][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.582823][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.589976][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.667262][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.674451][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.701223][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.733066][T12572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 898.740052][T12572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.766314][T12572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.796568][T12639] ebtables: ebtables: counters copy to user failed while replacing table [ 898.845507][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.870760][T12572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 898.878036][T12572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.904078][T12572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 898.918119][T12610] chnl_net:caif_netlink_parms(): no params data found [ 898.938366][T12605] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.945690][T12605] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.953548][T12605] bridge_slave_0: entered allmulticast mode [ 898.960331][T12605] bridge_slave_0: entered promiscuous mode [ 898.971000][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.997987][T12605] bridge0: port 2(bridge_slave_1) entered blocking state [ 899.005421][T12605] bridge0: port 2(bridge_slave_1) entered disabled state [ 899.020227][T12605] bridge_slave_1: entered allmulticast mode [ 899.027427][T12605] bridge_slave_1: entered promiscuous mode [ 899.101633][T12605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 899.114436][T12572] hsr_slave_0: entered promiscuous mode [ 899.120707][T12572] hsr_slave_1: entered promiscuous mode [ 899.152135][T12572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 899.160946][T12572] Cannot create hsr debugfs directory [ 899.181757][T12605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 899.197875][T12499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 899.291232][ T11] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.310411][T12610] bridge0: port 1(bridge_slave_0) entered blocking state [ 899.317754][T12610] bridge0: port 1(bridge_slave_0) entered disabled state [ 899.326689][T12610] bridge_slave_0: entered allmulticast mode [ 899.334299][T12610] bridge_slave_0: entered promiscuous mode [ 899.341442][T12610] bridge0: port 2(bridge_slave_1) entered blocking state [ 899.348700][T12610] bridge0: port 2(bridge_slave_1) entered disabled state [ 899.388395][T12666] loop3: detected capacity change from 0 to 512 [ 899.403917][T12666] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13491: casefold flag without casefold feature [ 899.421687][T12610] bridge_slave_1: entered allmulticast mode [ 899.428940][T12610] bridge_slave_1: entered promiscuous mode [ 899.432798][T12666] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13491: couldn't read orphan inode 15 (err -117) [ 899.436740][T12605] team0: Port device team_slave_0 added [ 899.454533][T12666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 899.481202][ T11] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.504233][T12605] team0: Port device team_slave_1 added [ 899.522610][T12610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 899.556626][ T11] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.588939][T12610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 899.608949][T12605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 899.615965][T12605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.641953][T12605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 899.698645][T12610] team0: Port device team_slave_0 added [ 899.705873][T12610] team0: Port device team_slave_1 added [ 899.731659][T12605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 899.738706][T12605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.764765][T12605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 899.779608][ T11] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.814281][T12610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 899.821325][T12610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.847303][T12610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 899.874688][T12610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 899.881672][T12610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.907827][T12610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 899.981835][T12610] hsr_slave_0: entered promiscuous mode [ 899.989009][T12610] hsr_slave_1: entered promiscuous mode [ 899.995299][T12610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 900.002920][T12610] Cannot create hsr debugfs directory [ 900.011235][T12605] hsr_slave_0: entered promiscuous mode [ 900.017827][T12605] hsr_slave_1: entered promiscuous mode [ 900.024279][T12605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 900.031875][T12605] Cannot create hsr debugfs directory [ 900.088165][T12499] veth0_vlan: entered promiscuous mode [ 900.098177][ T11] bridge_slave_1: left allmulticast mode [ 900.103987][ T11] bridge_slave_1: left promiscuous mode [ 900.109667][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.117783][ T11] bridge_slave_0: left allmulticast mode [ 900.124027][ T11] bridge_slave_0: left promiscuous mode [ 900.129705][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.144682][ T11] bridge_slave_1: left allmulticast mode [ 900.150391][ T11] bridge_slave_1: left promiscuous mode [ 900.156248][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.169624][ T11] bridge_slave_0: left allmulticast mode [ 900.175455][ T11] bridge_slave_0: left promiscuous mode [ 900.181366][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.289670][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 900.378032][ T29] audit: type=1400 audit(14225892.863:52961): avc: denied { create } for pid=12685 comm="syz.3.13493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 900.459273][ T29] audit: type=1400 audit(14225892.893:52962): avc: denied { write } for pid=12685 comm="syz.3.13493" path="socket:[186830]" dev="sockfs" ino=186830 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 900.499342][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 900.509601][T12688] program syz.3.13494 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 900.521631][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 900.533302][ T11] bond0 (unregistering): Released all slaves [ 900.543402][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 900.559276][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 900.569844][ T11] bond0 (unregistering): Released all slaves [ 900.605868][T12499] veth1_vlan: entered promiscuous mode [ 900.685579][T12499] veth0_macvtap: entered promiscuous mode [ 900.703921][T12499] veth1_macvtap: entered promiscuous mode [ 900.716680][T12688] ebtables: ebtables: counters copy to user failed while replacing table [ 900.776065][ T11] hsr_slave_0: left promiscuous mode [ 900.792856][ T11] hsr_slave_1: left promiscuous mode [ 900.798854][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 900.806450][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 900.816534][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 900.824190][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 900.837243][ T11] hsr_slave_0: left promiscuous mode [ 900.845952][ T11] hsr_slave_1: left promiscuous mode [ 900.851987][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 900.859715][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 900.867836][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 900.875396][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 900.891785][ T11] veth1_macvtap: left promiscuous mode [ 900.897483][ T11] veth0_macvtap: left promiscuous mode [ 900.903356][ T11] veth1_vlan: left promiscuous mode [ 900.908594][ T11] veth0_vlan: left promiscuous mode [ 900.914643][ T11] veth1_macvtap: left promiscuous mode [ 900.920342][ T11] veth0_macvtap: left promiscuous mode [ 900.926675][ T11] veth1_vlan: left promiscuous mode [ 900.932086][ T11] veth0_vlan: left promiscuous mode [ 900.950017][T12695] netlink: 'syz.3.13495': attribute type 27 has an invalid length. [ 901.163614][ T11] team0 (unregistering): Port device team_slave_1 removed [ 901.175243][ T11] team0 (unregistering): Port device team_slave_0 removed [ 901.256920][ T11] team0 (unregistering): Port device team_slave_1 removed [ 901.272563][ T11] team0 (unregistering): Port device team_slave_0 removed [ 901.399314][T12695] bridge0: port 2(bridge_slave_1) entered disabled state [ 901.406616][T12695] bridge0: port 1(bridge_slave_0) entered disabled state [ 901.500348][T12695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 901.518366][T12695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 901.582220][T12695] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 901.591391][T12695] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 901.600499][T12695] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 901.609697][T12695] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 901.648285][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 901.658820][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 901.668894][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 901.679500][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 901.756822][T12499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 901.774367][T12572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 901.811950][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 901.822593][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 901.832632][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 901.843113][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 901.864354][ T29] audit: type=1326 audit(14225894.343:52963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.3.13498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e8f4cda9 code=0x7ffc0000 [ 901.888066][ T29] audit: type=1326 audit(14225894.343:52964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.3.13498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e8f4cda9 code=0x7ffc0000 [ 901.911632][ T29] audit: type=1326 audit(14225894.343:52965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.3.13498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2e8f4cda9 code=0x7ffc0000 [ 901.935407][ T29] audit: type=1326 audit(14225894.343:52966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.3.13498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e8f4cda9 code=0x7ffc0000 [ 901.958963][ T29] audit: type=1326 audit(14225894.343:52967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.3.13498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2e8f4cda9 code=0x7ffc0000 [ 901.986187][T12499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 901.993734][T12572] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 902.018646][T12499] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.027584][T12499] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.036443][T12499] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.045248][T12499] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.059741][T12572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 902.076270][T12572] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 902.171241][T12572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 902.220540][T12572] 8021q: adding VLAN 0 to HW filter on device team0 [ 902.236280][T12605] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 902.249116][T12610] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 902.270482][T12610] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 902.285824][T12605] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 902.319978][T12610] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 902.433173][ T3404] bridge0: port 1(bridge_slave_0) entered blocking state [ 902.440366][ T3404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 902.456477][ T3404] bridge0: port 2(bridge_slave_1) entered blocking state [ 902.463622][ T3404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 902.479254][T12605] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 902.491115][T12610] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 902.591930][T12713] ip6gretap0 speed is unknown, defaulting to 1000 [ 902.784304][T12572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 902.794766][T12572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 902.858151][T12715] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13501'. [ 902.934947][T12605] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 903.038384][T12610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 903.062826][T12605] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 903.075536][T12572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 903.101202][T12610] 8021q: adding VLAN 0 to HW filter on device team0 [ 903.108999][T12605] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 903.131805][T16707] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.139002][T16707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 903.233581][T12605] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 903.244007][T12605] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 903.274650][T16707] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.281864][T16707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 903.440331][T12610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 903.450806][T12610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 903.837891][T12731] ip6gretap0 speed is unknown, defaulting to 1000 [ 903.991743][T12572] veth0_vlan: entered promiscuous mode [ 904.018292][T12605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 904.030509][T12572] veth1_vlan: entered promiscuous mode [ 904.091788][T12610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 904.106504][T12605] 8021q: adding VLAN 0 to HW filter on device team0 [ 904.137819][T15395] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.144950][T15395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 904.210513][T12572] veth0_macvtap: entered promiscuous mode [ 904.287972][T15395] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.295093][T15395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.338861][T12572] veth1_macvtap: entered promiscuous mode [ 904.416327][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.426958][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.437072][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.447632][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.458802][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 904.469541][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.487531][T12572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 904.519950][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.530575][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.540485][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.550976][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.560942][T12572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 904.571481][T12572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 904.586144][T12572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 904.612031][T12605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 904.654125][T12572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.663009][T12572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.671731][T12572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.680526][T12572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 904.789036][T12761] netlink: 100 bytes leftover after parsing attributes in process `syz.3.13508'. [ 904.902146][T12605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 904.938670][T12610] veth0_vlan: entered promiscuous mode [ 904.975053][T12610] veth1_vlan: entered promiscuous mode [ 905.065075][T12610] veth0_macvtap: entered promiscuous mode [ 905.106108][T12610] veth1_macvtap: entered promiscuous mode [ 905.156222][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.166942][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.177098][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.188102][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.198097][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.208559][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.218432][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.228880][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.276357][T12610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 905.313749][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.324430][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.334475][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.345006][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.354968][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.365472][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.375332][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.385830][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.409756][T12610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 905.459880][T12605] veth0_vlan: entered promiscuous mode [ 905.468818][T12610] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.477716][T12610] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.486485][T12610] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.495296][T12610] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.519339][T12605] veth1_vlan: entered promiscuous mode [ 905.578575][T12605] veth0_macvtap: entered promiscuous mode [ 905.599482][T12605] veth1_macvtap: entered promiscuous mode [ 905.645437][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.656010][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.666022][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.676508][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.686443][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.696930][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.706781][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.717285][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.722505][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 905.722599][ T29] audit: type=1400 audit(14225898.193:52987): avc: denied { write } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 905.727157][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.733286][ T29] audit: type=1400 audit(14225898.193:52988): avc: denied { remove_name } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=20 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 905.754673][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.765207][ T29] audit: type=1400 audit(14225898.193:52989): avc: denied { rename } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=20 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 905.789472][T12605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 905.797608][ T29] audit: type=1400 audit(14225898.193:52990): avc: denied { add_name } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=19 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 905.797640][ T29] audit: type=1400 audit(14225898.193:52991): avc: denied { unlink } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=19 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 905.872337][ T29] audit: type=1400 audit(14225898.193:52992): avc: denied { create } for pid=2981 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 906.000220][T12821] program syz.5.13515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 906.009426][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 906.020181][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 906.030184][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 906.040678][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 906.047983][T12823] program syz.6.13517 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 906.050658][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 906.070314][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 906.080306][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 906.089084][ T29] audit: type=1326 audit(14225898.393:52993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12811 comm="syz.5.13486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 906.090835][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 906.114353][ T29] audit: type=1326 audit(14225898.393:52994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12811 comm="syz.5.13486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 906.124366][T12605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 906.147762][ T29] audit: type=1326 audit(14225898.393:52995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12811 comm="syz.5.13486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 906.182006][T12605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 906.345062][T12828] ebtables: ebtables: counters copy to user failed while replacing table [ 906.470318][T12832] ebtables: ebtables: counters copy to user failed while replacing table [ 906.571255][T12605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 906.581455][T12826] ip6gretap0 speed is unknown, defaulting to 1000 [ 906.589699][T12605] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 906.598630][T12605] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 906.607445][T12605] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 906.616217][T12605] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 906.900035][T12843] netlink: 20 bytes leftover after parsing attributes in process `syz.9.13484'. [ 906.909305][T12843] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13484'. [ 907.074696][T12845] ip6gretap0 speed is unknown, defaulting to 1000 [ 907.344942][T12824] Set syz1 is full, maxelem 65536 reached [ 907.415592][ T29] audit: type=1326 audit(14225899.893:52996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12854 comm="syz.5.13524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 907.464442][T12862] loop9: detected capacity change from 0 to 512 [ 907.495667][T12862] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #15: comm syz.9.13527: casefold flag without casefold feature [ 907.634930][T12862] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.13527: couldn't read orphan inode 15 (err -117) [ 907.677127][T12862] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 907.729134][T12876] ip6gretap0 speed is unknown, defaulting to 1000 [ 907.970335][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 908.299738][T12926] loop9: detected capacity change from 0 to 1024 [ 908.372603][T12931] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13535'. [ 908.381666][T12931] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13535'. [ 908.424914][T12926] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 908.493013][T12926] loop9: detected capacity change from 1024 to 0 [ 908.590778][T12926] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 908.643606][T12926] syz.9.13533: attempt to access beyond end of device [ 908.643606][T12926] loop9: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 908.657137][T12926] Buffer I/O error on dev loop9, logical block 1, lost sync page write [ 908.731947][T12926] EXT4-fs (loop9): I/O error while writing superblock [ 908.735492][T12883] x_tables: duplicate underflow at hook 2 [ 908.776710][T12932] kmmpd-loop9: attempt to access beyond end of device [ 908.776710][T12932] loop9: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 908.790265][T12932] Buffer I/O error on dev loop9, logical block 64, lost sync page write [ 908.802212][T12883] vlan2: entered promiscuous mode [ 908.821118][T12883] bond0: entered promiscuous mode [ 908.826277][T12883] bond_slave_0: entered promiscuous mode [ 908.832033][T12883] bond_slave_1: entered promiscuous mode [ 908.868707][T12883] bond0: left promiscuous mode [ 908.873594][T12883] bond_slave_0: left promiscuous mode [ 908.879139][T12883] bond_slave_1: left promiscuous mode [ 909.313086][T12970] ip6gretap0 speed is unknown, defaulting to 1000 [ 909.897605][T12974] ip6gretap0 speed is unknown, defaulting to 1000 [ 910.051749][T12980] netlink: 20 bytes leftover after parsing attributes in process `syz.5.13548'. [ 910.060997][T12980] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13548'. [ 910.130031][T12981] ip6gretap0 speed is unknown, defaulting to 1000 [ 910.325467][T12994] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.429312][T12994] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.537343][T12994] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.607935][T12994] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.710373][T12994] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.729536][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 910.729583][ T29] audit: type=1326 audit(14225903.213:53245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13004 comm="syz.2.13559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0e85cda9 code=0x7ffc0000 [ 910.773756][T12994] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.807898][ T29] audit: type=1326 audit(14225903.213:53246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13004 comm="syz.2.13559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0e85cda9 code=0x7ffc0000 [ 910.831603][ T29] audit: type=1326 audit(14225903.283:53247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13004 comm="syz.2.13559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3b0e85cda9 code=0x7ffc0000 [ 910.863015][ T29] audit: type=1326 audit(14225903.323:53248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13004 comm="syz.2.13559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0e85cda9 code=0x7ffc0000 [ 910.880905][T12994] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.887210][ T29] audit: type=1326 audit(14225903.373:53249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13004 comm="syz.2.13559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0e85cda9 code=0x7ffc0000 [ 910.951687][ T29] audit: type=1326 audit(14225903.423:53250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 910.974829][ T29] audit: type=1326 audit(14225903.423:53251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 910.980932][T12994] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.997798][ T29] audit: type=1326 audit(14225903.423:53252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 910.997832][ T29] audit: type=1326 audit(14225903.423:53253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 910.997913][ T29] audit: type=1326 audit(14225903.423:53254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 911.329724][T13015] ip6gretap0 speed is unknown, defaulting to 1000 [ 911.439641][T13017] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13563'. [ 911.448820][T13017] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13563'. [ 911.648084][T13025] ip6gretap0 speed is unknown, defaulting to 1000 [ 911.961325][T13035] program syz.9.13568 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 912.171903][T13035] ebtables: ebtables: counters copy to user failed while replacing table [ 912.214584][T13045] FAULT_INJECTION: forcing a failure. [ 912.214584][T13045] name failslab, interval 1, probability 0, space 0, times 0 [ 912.227288][T13045] CPU: 0 UID: 0 PID: 13045 Comm: syz.6.13572 Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 912.227318][T13045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 912.227334][T13045] Call Trace: [ 912.227342][T13045] [ 912.227351][T13045] dump_stack_lvl+0xf2/0x150 [ 912.227436][T13045] dump_stack+0x15/0x1a [ 912.227457][T13045] should_fail_ex+0x24a/0x260 [ 912.227567][T13045] should_failslab+0x8f/0xb0 [ 912.227592][T13045] __kmalloc_cache_node_noprof+0x56/0x320 [ 912.227661][T13045] ? __get_vm_area_node+0xfb/0x1c0 [ 912.227705][T13045] __get_vm_area_node+0xfb/0x1c0 [ 912.227754][T13045] __vmalloc_node_range_noprof+0x280/0xe70 [ 912.227778][T13045] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 912.227813][T13045] ? mntput_no_expire+0x70/0x3d0 [ 912.227835][T13045] ? avc_has_perm_noaudit+0x1cc/0x210 [ 912.227932][T13045] ? selinux_capable+0x1f2/0x260 [ 912.227988][T13045] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 912.228026][T13045] __vmalloc_noprof+0x5e/0x70 [ 912.228133][T13045] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 912.228169][T13045] bpf_prog_alloc_no_stats+0x49/0x380 [ 912.228227][T13045] ? bpf_prog_alloc+0x28/0x150 [ 912.228259][T13045] bpf_prog_alloc+0x3a/0x150 [ 912.228287][T13045] bpf_prog_load+0x4d0/0x1070 [ 912.228313][T13045] ? __rcu_read_unlock+0x4e/0x70 [ 912.228346][T13045] __sys_bpf+0x463/0x7a0 [ 912.228431][T13045] __x64_sys_bpf+0x43/0x50 [ 912.228460][T13045] x64_sys_call+0x2914/0x2dc0 [ 912.228488][T13045] do_syscall_64+0xc9/0x1c0 [ 912.228511][T13045] ? clear_bhb_loop+0x55/0xb0 [ 912.228542][T13045] ? clear_bhb_loop+0x55/0xb0 [ 912.228598][T13045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 912.228631][T13045] RIP: 0033:0x7f8827c1cda9 [ 912.228647][T13045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 912.228668][T13045] RSP: 002b:00007f8826287038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 912.228749][T13045] RAX: ffffffffffffffda RBX: 00007f8827e35fa0 RCX: 00007f8827c1cda9 [ 912.228765][T13045] RDX: 0000000000000094 RSI: 0000000020000380 RDI: 0000000000000005 [ 912.228830][T13045] RBP: 00007f8826287090 R08: 0000000000000000 R09: 0000000000000000 [ 912.228845][T13045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 912.228860][T13045] R13: 0000000000000000 R14: 00007f8827e35fa0 R15: 00007ffde6bf6548 [ 912.228882][T13045] [ 912.228890][T13045] syz.6.13572: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz6,mems_allowed=0 [ 912.483129][T13045] CPU: 0 UID: 0 PID: 13045 Comm: syz.6.13572 Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 912.483158][T13045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 912.483170][T13045] Call Trace: [ 912.483177][T13045] [ 912.483187][T13045] dump_stack_lvl+0xf2/0x150 [ 912.483224][T13045] dump_stack+0x15/0x1a [ 912.483250][T13045] warn_alloc+0x145/0x1b0 [ 912.483345][T13045] __vmalloc_node_range_noprof+0x2a5/0xe70 [ 912.483374][T13045] ? mntput_no_expire+0x70/0x3d0 [ 912.483395][T13045] ? avc_has_perm_noaudit+0x1cc/0x210 [ 912.483427][T13045] ? selinux_capable+0x1f2/0x260 [ 912.483518][T13045] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 912.483550][T13045] __vmalloc_noprof+0x5e/0x70 [ 912.483618][T13045] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 912.483646][T13045] bpf_prog_alloc_no_stats+0x49/0x380 [ 912.483804][T13045] ? bpf_prog_alloc+0x28/0x150 [ 912.483869][T13045] bpf_prog_alloc+0x3a/0x150 [ 912.483897][T13045] bpf_prog_load+0x4d0/0x1070 [ 912.483927][T13045] ? __rcu_read_unlock+0x4e/0x70 [ 912.484028][T13045] __sys_bpf+0x463/0x7a0 [ 912.484068][T13045] __x64_sys_bpf+0x43/0x50 [ 912.484095][T13045] x64_sys_call+0x2914/0x2dc0 [ 912.484128][T13045] do_syscall_64+0xc9/0x1c0 [ 912.484158][T13045] ? clear_bhb_loop+0x55/0xb0 [ 912.484241][T13045] ? clear_bhb_loop+0x55/0xb0 [ 912.484281][T13045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 912.484307][T13045] RIP: 0033:0x7f8827c1cda9 [ 912.484401][T13045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 912.484422][T13045] RSP: 002b:00007f8826287038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 912.484445][T13045] RAX: ffffffffffffffda RBX: 00007f8827e35fa0 RCX: 00007f8827c1cda9 [ 912.484527][T13045] RDX: 0000000000000094 RSI: 0000000020000380 RDI: 0000000000000005 [ 912.484567][T13045] RBP: 00007f8826287090 R08: 0000000000000000 R09: 0000000000000000 [ 912.484582][T13045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 912.484596][T13045] R13: 0000000000000000 R14: 00007f8827e35fa0 R15: 00007ffde6bf6548 [ 912.484618][T13045] [ 912.484681][T13045] Mem-Info: [ 912.699304][T13045] active_anon:10576 inactive_anon:14 isolated_anon:0 [ 912.699304][T13045] active_file:4558 inactive_file:20602 isolated_file:0 [ 912.699304][T13045] unevictable:2030 dirty:340 writeback:0 [ 912.699304][T13045] slab_reclaimable:4011 slab_unreclaimable:49405 [ 912.699304][T13045] mapped:34260 shmem:399 pagetables:846 [ 912.699304][T13045] sec_pagetables:0 bounce:0 [ 912.699304][T13045] kernel_misc_reclaimable:0 [ 912.699304][T13045] free:1798302 free_pcp:2146 free_cma:0 [ 912.744514][T13045] Node 0 active_anon:42304kB inactive_anon:56kB active_file:18232kB inactive_file:82408kB unevictable:8120kB isolated(anon):0kB isolated(file):0kB mapped:137040kB dirty:1360kB writeback:0kB shmem:1596kB writeback_tmp:0kB kernel_stack:5680kB pagetables:3384kB sec_pagetables:0kB all_unreclaimable? no [ 912.772763][T13045] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 912.799803][T13045] lowmem_reserve[]: 0 2885 7863 0 [ 912.805063][T13045] Node 0 DMA32 free:2950860kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954492kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 912.833749][T13045] lowmem_reserve[]: 0 0 4978 0 [ 912.838647][T13045] Node 0 Normal free:4226524kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:43000kB inactive_anon:56kB active_file:18232kB inactive_file:82408kB unevictable:8120kB writepending:1380kB present:5242880kB managed:5098208kB mlocked:8120kB bounce:0kB free_pcp:4704kB local_pcp:2736kB free_cma:0kB [ 912.869519][T13045] lowmem_reserve[]: 0 0 0 0 [ 912.874267][T13045] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 912.887444][T13045] Node 0 DMA32: 3*4kB (M) 0*8kB 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950860kB [ 912.903279][T13045] Node 0 Normal: 1893*4kB (UME) 2088*8kB (UM) 1708*16kB (UME) 927*32kB (UME) 549*64kB (UME) 346*128kB (UME) 124*256kB (ME) 69*512kB (UM) 121*1024kB (UME) 50*2048kB (UME) 921*4096kB (UM) = 4226484kB [ 912.923147][T13045] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 912.932480][T13045] 26215 total pagecache pages [ 912.937173][T13045] 18 pages in swap cache [ 912.941423][T13045] Free swap = 124776kB [ 912.945608][T13045] Total swap = 124996kB [ 912.949806][T13045] 2097051 pages RAM [ 912.953688][T13045] 0 pages HighMem/MovableOnly [ 912.958384][T13045] 80036 pages reserved [ 913.075583][T13060] 8021q: VLANs not supported on ipvlan0 [ 913.128583][T13062] netlink: 'syz.6.13575': attribute type 10 has an invalid length. [ 913.202324][T13062] team0: Device hsr_slave_0 failed to register rx_handler [ 913.948058][T13067] Set syz1 is full, maxelem 65536 reached [ 914.035099][T13075] loop9: detected capacity change from 0 to 512 [ 914.073249][T13075] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 914.153162][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 914.369919][T13094] netlink: 20 bytes leftover after parsing attributes in process `syz.5.13588'. [ 914.586874][T13108] netlink: 'syz.5.13590': attribute type 27 has an invalid length. [ 914.729852][T13108] bridge0: port 2(bridge_slave_1) entered disabled state [ 914.737300][T13108] bridge0: port 1(bridge_slave_0) entered disabled state [ 914.920447][T13108] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 914.953311][T13108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 915.059566][T13108] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 915.069004][T13108] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 915.077485][T13108] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 915.086015][T13108] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 915.336254][T13116] ip6gretap0 speed is unknown, defaulting to 1000 [ 915.656138][T13122] loop5: detected capacity change from 0 to 512 [ 915.706015][T13122] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 915.743786][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 915.743804][ T29] audit: type=1326 audit(14225908.233:53297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.773137][ T29] audit: type=1326 audit(14225908.233:53298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.803448][ T29] audit: type=1326 audit(14225908.263:53299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.826630][ T29] audit: type=1326 audit(14225908.263:53300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.849534][ T29] audit: type=1326 audit(14225908.263:53301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.872745][ T29] audit: type=1326 audit(14225908.263:53302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.895880][ T29] audit: type=1326 audit(14225908.263:53303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.918979][ T29] audit: type=1326 audit(14225908.263:53304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.942124][ T29] audit: type=1326 audit(14225908.263:53305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 915.965043][ T29] audit: type=1326 audit(14225908.263:53306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 916.046408][T12610] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 916.289396][T13133] ip6gretap0 speed is unknown, defaulting to 1000 [ 916.557455][T13155] ip6gretap0 speed is unknown, defaulting to 1000 [ 917.156489][T13169] loop9: detected capacity change from 0 to 512 [ 917.242371][T13169] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 917.307421][T13177] program syz.5.13612 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 917.320823][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 917.333299][T13174] netlink: 'syz.3.13611': attribute type 10 has an invalid length. [ 917.341282][T13174] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13611'. [ 917.360646][T13174] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 917.369555][T13174] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 917.378344][T13174] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 917.387134][T13174] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 917.424998][T13174] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 917.465555][T13174] team0: Failed to send options change via netlink (err -105) [ 917.473124][T13174] team0: Port device geneve1 added [ 917.597119][T13189] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13616'. [ 917.869796][T13201] ip6gretap0 speed is unknown, defaulting to 1000 [ 917.901238][T13204] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 918.001916][T13204] ip6gretap0 speed is unknown, defaulting to 1000 [ 918.148891][T13214] program syz.2.13626 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 918.409426][T13226] program syz.3.13631 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 918.428860][T13222] netlink: 'syz.2.13629': attribute type 10 has an invalid length. [ 918.436847][T13222] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13629'. [ 918.499015][T13222] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 918.537360][T13222] team0: Failed to send options change via netlink (err -105) [ 918.544960][T13222] team0: Port device geneve1 added [ 918.628969][T13226] ebtables: ebtables: counters copy to user failed while replacing table [ 918.751212][T13239] block device autoloading is deprecated and will be removed. [ 918.771318][T13241] program syz.2.13634 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 918.823502][T13246] netlink: 'syz.9.13632': attribute type 27 has an invalid length. [ 919.159441][T13252] ebtables: ebtables: counters copy to user failed while replacing table [ 919.349099][T13246] bridge0: port 2(bridge_slave_1) entered disabled state [ 919.356292][T13246] bridge0: port 1(bridge_slave_0) entered disabled state [ 919.481241][T13246] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 919.507439][T13246] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 919.624637][T13246] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.633738][T13246] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.642994][T13246] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.644459][T13260] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13639'. [ 919.651871][T13246] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 919.697987][T13249] ip6gretap0 speed is unknown, defaulting to 1000 [ 920.010320][T13272] netlink: 'syz.9.13644': attribute type 10 has an invalid length. [ 920.018511][T13272] netlink: 40 bytes leftover after parsing attributes in process `syz.9.13644'. [ 920.098472][T13272] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 920.107423][T13272] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 920.116212][T13272] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 920.125027][T13272] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 920.184644][T13280] program syz.5.13646 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 920.514253][T13272] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 920.515437][T13286] ebtables: ebtables: counters copy to user failed while replacing table [ 920.545853][T13272] team0: Failed to send options change via netlink (err -105) [ 920.553435][T13272] team0: Port device geneve1 added [ 920.583156][T13278] ip6gretap0 speed is unknown, defaulting to 1000 [ 920.633985][T13294] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13648'. [ 920.880362][T13300] loop5: detected capacity change from 0 to 8192 [ 920.894323][T13296] ebtables: ebtables: counters copy to user failed while replacing table [ 920.910408][T13300] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 921.011937][T13311] ip6gretap0 speed is unknown, defaulting to 1000 [ 921.212537][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 921.212557][ T29] audit: type=1400 audit(14225913.693:53450): avc: denied { listen } for pid=13313 comm="syz.9.13656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 921.239168][ T29] audit: type=1400 audit(14225913.693:53451): avc: denied { create } for pid=13313 comm="syz.9.13656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 921.331943][ T29] audit: type=1400 audit(14225913.753:53452): avc: denied { read write } for pid=13313 comm="syz.9.13656" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 921.355936][ T29] audit: type=1400 audit(14225913.753:53453): avc: denied { open } for pid=13313 comm="syz.9.13656" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 921.379753][ T29] audit: type=1400 audit(14225913.753:53454): avc: denied { ioctl } for pid=13313 comm="syz.9.13656" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9377 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 921.518614][T13320] netlink: 100 bytes leftover after parsing attributes in process `syz.9.13658'. [ 921.669475][T13323] ip6gretap0 speed is unknown, defaulting to 1000 [ 921.739202][ T29] audit: type=1326 audit(14225914.033:53455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz.5.13651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 921.762983][ T29] audit: type=1326 audit(14225914.033:53456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz.5.13651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 921.786470][ T29] audit: type=1326 audit(14225914.033:53457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz.5.13651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 921.810394][ T29] audit: type=1326 audit(14225914.033:53458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz.5.13651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 921.833953][ T29] audit: type=1326 audit(14225914.033:53459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz.5.13651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 922.029245][T13329] loop9: detected capacity change from 0 to 512 [ 922.099920][T13329] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 922.160996][T13337] program syz.3.13663 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 922.245191][T13335] netlink: 'syz.6.13662': attribute type 10 has an invalid length. [ 922.253226][T13335] netlink: 40 bytes leftover after parsing attributes in process `syz.6.13662'. [ 922.297203][T13335] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 922.306288][T13343] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13664'. [ 922.328993][T13335] team0: Failed to send options change via netlink (err -105) [ 922.337155][T13335] team0: Port device geneve1 added [ 922.454975][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 922.601560][T13360] program syz.2.13669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 922.684702][T13356] loop3: detected capacity change from 0 to 8192 [ 922.717952][T13356] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 922.851283][T13360] ebtables: ebtables: counters copy to user failed while replacing table [ 922.972720][T13372] ip6gretap0 speed is unknown, defaulting to 1000 [ 923.155546][T13386] ip6gretap0 speed is unknown, defaulting to 1000 [ 923.525994][T13389] loop9: detected capacity change from 0 to 512 [ 923.573991][T13389] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 923.603354][T13396] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13678'. [ 923.648734][T13398] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13677'. [ 923.847575][T13406] loop5: detected capacity change from 0 to 512 [ 923.884954][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 923.928500][T13406] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.13683: casefold flag without casefold feature [ 924.072215][T13406] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.13683: couldn't read orphan inode 15 (err -117) [ 924.115221][T13406] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 924.151728][T13418] ip6gretap0 speed is unknown, defaulting to 1000 [ 924.286466][T13424] ip6gretap0 speed is unknown, defaulting to 1000 [ 924.508137][T12610] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 924.574854][T13419] Set syz1 is full, maxelem 65536 reached [ 924.645497][T13429] loop5: detected capacity change from 0 to 1024 [ 924.699001][T13429] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 924.742896][T13434] program syz.2.13689 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 924.842620][T13429] loop5: detected capacity change from 1024 to 0 [ 924.909623][T13429] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 924.946398][T13429] syz.5.13688: attempt to access beyond end of device [ 924.946398][T13429] loop5: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 924.950662][T13434] ebtables: ebtables: counters copy to user failed while replacing table [ 924.959872][T13429] Buffer I/O error on dev loop5, logical block 1, lost sync page write [ 925.043735][T13446] program syz.3.13693 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 925.059356][T13429] EXT4-fs (loop5): I/O error while writing superblock [ 925.069532][T13432] kmmpd-loop5: attempt to access beyond end of device [ 925.069532][T13432] loop5: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 925.083373][T13432] Buffer I/O error on dev loop5, logical block 64, lost sync page write [ 925.103249][T13448] loop9: detected capacity change from 0 to 512 [ 925.125179][T13448] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 925.296301][T13454] ebtables: ebtables: counters copy to user failed while replacing table [ 925.399359][T13460] ip6gretap0 speed is unknown, defaulting to 1000 [ 925.712169][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 926.331108][T13467] ip6gretap0 speed is unknown, defaulting to 1000 [ 926.682965][T13473] loop9: detected capacity change from 0 to 512 [ 926.692725][T13473] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #15: comm syz.9.13697: casefold flag without casefold feature [ 926.705771][T13473] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.13697: couldn't read orphan inode 15 (err -117) [ 926.829727][T13477] ip6gretap0 speed is unknown, defaulting to 1000 [ 926.900042][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 926.900062][ T29] audit: type=1400 audit(14225919.133:53544): avc: denied { recv } for pid=13462 comm="syz.3.13696" saddr=10.128.0.163 src=45668 daddr=10.128.1.46 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 927.016405][T13473] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 927.303334][T13479] loop3: detected capacity change from 0 to 4096 [ 927.318226][ T29] audit: type=1326 audit(14225919.803:53545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.346092][ T29] audit: type=1326 audit(14225919.833:53546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.440782][ T29] audit: type=1326 audit(14225919.863:53547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.464727][ T29] audit: type=1326 audit(14225919.863:53548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.488304][ T29] audit: type=1326 audit(14225919.863:53549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.511911][ T29] audit: type=1326 audit(14225919.863:53550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.535519][ T29] audit: type=1326 audit(14225919.863:53551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.559439][ T29] audit: type=1326 audit(14225919.863:53552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.583081][ T29] audit: type=1326 audit(14225919.863:53553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13487 comm="syz.5.13703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 927.623829][T13479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 927.658263][T13493] ip6gretap0 speed is unknown, defaulting to 1000 [ 927.697556][T13497] netlink: 'syz.5.13705': attribute type 10 has an invalid length. [ 927.698628][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 927.705560][T13497] netlink: 40 bytes leftover after parsing attributes in process `syz.5.13705'. [ 927.709022][T13497] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 927.731925][T13497] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 927.740223][T13497] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 927.748555][T13497] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 927.773400][T13497] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 927.782375][T13497] team0: Failed to send options change via netlink (err -105) [ 927.789966][T13497] team0: Port device geneve1 added [ 927.848642][T13503] program syz.5.13707 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 927.908889][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 927.919638][T13507] netlink: 'syz.9.13706': attribute type 27 has an invalid length. [ 927.928909][T13507] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.937940][T13507] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.946981][T13507] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.955945][T13507] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.971356][T13505] ip6gretap0 speed is unknown, defaulting to 1000 [ 928.085252][T13508] ebtables: ebtables: counters copy to user failed while replacing table [ 928.168142][T13513] program syz.3.13708 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 928.384427][T13516] ebtables: ebtables: counters copy to user failed while replacing table [ 928.472408][T13529] program syz.5.13713 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 928.646901][T13533] ip6gretap0 speed is unknown, defaulting to 1000 [ 928.992788][T13531] ebtables: ebtables: counters copy to user failed while replacing table [ 929.046700][T13535] loop9: detected capacity change from 0 to 1024 [ 929.085046][T13535] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 929.106467][T13542] loop3: detected capacity change from 0 to 512 [ 929.128111][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 929.128733][T13542] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13717: casefold flag without casefold feature [ 929.165132][T13542] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13717: couldn't read orphan inode 15 (err -117) [ 929.207219][T13542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 929.236934][T13548] program syz.9.13718 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 929.379012][T13549] ebtables: ebtables: counters copy to user failed while replacing table [ 929.395642][T13558] program syz.5.13720 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 929.505844][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 929.699096][T13566] ebtables: ebtables: counters copy to user failed while replacing table [ 929.762784][T13575] ip6gretap0 speed is unknown, defaulting to 1000 [ 929.817451][T13574] loop3: detected capacity change from 0 to 1024 [ 929.862926][T13574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 929.900695][T13583] loop5: detected capacity change from 0 to 512 [ 929.955595][T13583] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 930.019546][T12610] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 930.050227][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 930.096292][T13593] FAULT_INJECTION: forcing a failure. [ 930.096292][T13593] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 930.109426][T13593] CPU: 0 UID: 0 PID: 13593 Comm: syz.3.13731 Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 930.109456][T13593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 930.109469][T13593] Call Trace: [ 930.109476][T13593] [ 930.109500][T13593] dump_stack_lvl+0xf2/0x150 [ 930.109534][T13593] dump_stack+0x15/0x1a [ 930.109558][T13593] should_fail_ex+0x24a/0x260 [ 930.109651][T13593] should_fail+0xb/0x10 [ 930.109873][T13593] should_fail_usercopy+0x1a/0x20 [ 930.109909][T13593] _copy_from_user+0x1c/0xa0 [ 930.109930][T13593] do_sock_getsockopt+0xd3/0x260 [ 930.109985][T13593] __x64_sys_getsockopt+0x18c/0x200 [ 930.110022][T13593] x64_sys_call+0x1288/0x2dc0 [ 930.110054][T13593] do_syscall_64+0xc9/0x1c0 [ 930.110082][T13593] ? clear_bhb_loop+0x55/0xb0 [ 930.110181][T13593] ? clear_bhb_loop+0x55/0xb0 [ 930.110245][T13593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 930.110322][T13593] RIP: 0033:0x7fe2e8f4cda9 [ 930.110340][T13593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 930.110362][T13593] RSP: 002b:00007fe2e75b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 930.110385][T13593] RAX: ffffffffffffffda RBX: 00007fe2e9165fa0 RCX: 00007fe2e8f4cda9 [ 930.110399][T13593] RDX: 0000000000000040 RSI: 0000000000000001 RDI: 0000000000000003 [ 930.110414][T13593] RBP: 00007fe2e75b7090 R08: 0000000020001480 R09: 0000000000000000 [ 930.110428][T13593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 930.110518][T13593] R13: 0000000000000000 R14: 00007fe2e9165fa0 R15: 00007ffc26175388 [ 930.110539][T13593] [ 930.253212][T13595] netlink: 100 bytes leftover after parsing attributes in process `syz.9.13729'. [ 930.300219][T13571] x_tables: duplicate underflow at hook 2 [ 930.348805][T13571] vlan2: entered promiscuous mode [ 930.361636][T13600] loop3: detected capacity change from 0 to 512 [ 930.372084][T13571] bond0: entered promiscuous mode [ 930.377247][T13571] bond_slave_0: entered promiscuous mode [ 930.383047][T13571] bond_slave_1: entered promiscuous mode [ 930.403364][T13600] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13733: casefold flag without casefold feature [ 930.422778][T13571] bond0: left promiscuous mode [ 930.427676][T13571] bond_slave_0: left promiscuous mode [ 930.433203][T13571] bond_slave_1: left promiscuous mode [ 930.454552][T13600] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13733: couldn't read orphan inode 15 (err -117) [ 930.495039][T13600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 930.710917][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 930.864264][T13621] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 930.974970][T13622] ip6gretap0 speed is unknown, defaulting to 1000 [ 931.432167][T13627] loop5: detected capacity change from 0 to 4096 [ 931.497466][T13627] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 931.574987][T13644] netlink: 'syz.9.13741': attribute type 27 has an invalid length. [ 931.650594][T13649] loop3: detected capacity change from 0 to 512 [ 931.682388][T13649] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13746: casefold flag without casefold feature [ 931.697307][T13649] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13746: couldn't read orphan inode 15 (err -117) [ 931.713553][T13649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 931.735251][T13653] program syz.6.13745 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 931.787036][T13654] netlink: 100 bytes leftover after parsing attributes in process `syz.2.13747'. [ 931.880032][T13660] ebtables: ebtables: counters copy to user failed while replacing table [ 931.953869][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.127728][T12610] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.321952][T13681] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 932.545482][T13683] loop9: detected capacity change from 0 to 1024 [ 932.564240][T13683] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 932.579932][T13683] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 932.753565][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.903854][T13696] loop3: detected capacity change from 0 to 512 [ 932.920844][T13696] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13758: casefold flag without casefold feature [ 932.941384][T13696] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13758: couldn't read orphan inode 15 (err -117) [ 932.977559][T13696] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 933.165441][T13714] team0: Port device team_slave_1 removed [ 933.172411][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 933.190018][T13717] netlink: 'syz.5.13762': attribute type 27 has an invalid length. [ 933.219039][T13717] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 933.227466][T13717] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 933.235873][T13717] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 933.244310][T13717] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 933.473476][T13725] ip6gretap0 speed is unknown, defaulting to 1000 [ 933.589853][T13722] netlink: 'syz.9.13765': attribute type 10 has an invalid length. [ 933.597929][T13722] netlink: 40 bytes leftover after parsing attributes in process `syz.9.13765'. [ 933.731928][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 933.731942][ T29] audit: type=1326 audit(14225926.213:53594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.860791][ T29] audit: type=1326 audit(14225926.253:53595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.884773][ T29] audit: type=1326 audit(14225926.253:53596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.909026][ T29] audit: type=1326 audit(14225926.253:53597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.932616][ T29] audit: type=1326 audit(14225926.253:53598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.956373][ T29] audit: type=1326 audit(14225926.253:53599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 933.979931][ T29] audit: type=1326 audit(14225926.253:53600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 934.003881][ T29] audit: type=1326 audit(14225926.253:53601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 934.027603][ T29] audit: type=1326 audit(14225926.253:53602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 934.051412][ T29] audit: type=1326 audit(14225926.253:53603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.6.13766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8827c1cda9 code=0x7ffc0000 [ 934.414187][T13741] ip6gretap0 speed is unknown, defaulting to 1000 [ 934.737288][T13751] ip6gretap0 speed is unknown, defaulting to 1000 [ 935.060589][T13762] program syz.5.13775 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 935.222936][T13773] netlink: 'syz.3.13778': attribute type 10 has an invalid length. [ 935.230904][T13773] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13778'. [ 935.249011][T13762] ebtables: ebtables: counters copy to user failed while replacing table [ 935.287862][T13773] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.296861][T13773] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.305884][T13773] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.314883][T13773] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.344480][T13773] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 935.468852][T13782] program syz.6.13781 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 935.488275][T13783] netlink: 'syz.5.13779': attribute type 27 has an invalid length. [ 935.538400][T13788] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13783'. [ 935.635494][T13782] ebtables: ebtables: counters copy to user failed while replacing table [ 935.661322][T13798] loop9: detected capacity change from 0 to 512 [ 935.676525][T13798] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #15: comm syz.9.13786: casefold flag without casefold feature [ 935.692530][T13798] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.13786: couldn't read orphan inode 15 (err -117) [ 935.705489][T13798] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 935.831844][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 936.520123][T13814] netlink: 'syz.2.13790': attribute type 10 has an invalid length. [ 936.528304][T13814] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13790'. [ 936.549021][T13814] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 936.880225][T13834] netlink: 'syz.3.13794': attribute type 27 has an invalid length. [ 936.894968][T13835] netlink: 40 bytes leftover after parsing attributes in process `syz.9.13796'. [ 936.992738][T13837] loop9: detected capacity change from 0 to 512 [ 937.032258][T13837] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #15: comm syz.9.13797: casefold flag without casefold feature [ 937.045440][T13837] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.13797: couldn't read orphan inode 15 (err -117) [ 937.058143][T13837] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 937.182155][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 937.339925][T13850] netlink: 'syz.9.13799': attribute type 27 has an invalid length. [ 937.362053][T13849] ip6gretap0 speed is unknown, defaulting to 1000 [ 937.624845][T13866] netlink: 'syz.5.13805': attribute type 10 has an invalid length. [ 937.632972][T13866] netlink: 40 bytes leftover after parsing attributes in process `syz.5.13805'. [ 937.665724][T13874] program syz.2.13808 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 937.668793][T13877] loop3: detected capacity change from 0 to 512 [ 937.729470][T13877] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13809: casefold flag without casefold feature [ 937.746023][T13877] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13809: couldn't read orphan inode 15 (err -117) [ 937.762127][T13877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 937.829292][T13874] ebtables: ebtables: counters copy to user failed while replacing table [ 937.984884][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 938.149934][T13910] ip6gretap0 speed is unknown, defaulting to 1000 [ 938.238642][T13914] loop9: detected capacity change from 0 to 1024 [ 938.246536][T13917] netlink: 'syz.2.13821': attribute type 10 has an invalid length. [ 938.254526][T13917] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13821'. [ 938.313239][T13914] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 938.354300][T13925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13925 comm=syz.2.13822 [ 938.367051][T13925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13925 comm=syz.2.13822 [ 938.390599][T13926] ip6gretap0 speed is unknown, defaulting to 1000 [ 938.516652][T13928] team0: Port device team_slave_1 removed [ 938.528437][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 939.108574][T13946] ip6gretap0 speed is unknown, defaulting to 1000 [ 939.292731][T13955] netlink: 'syz.5.13832': attribute type 10 has an invalid length. [ 939.300716][T13955] netlink: 40 bytes leftover after parsing attributes in process `syz.5.13832'. [ 939.437039][T13961] program syz.2.13833 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 939.462676][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 939.462693][ T29] audit: type=1326 audit(14225931.953:53779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.501843][T13965] team0: Port device team_slave_1 removed [ 939.618769][ T29] audit: type=1326 audit(14225931.983:53780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.642628][ T29] audit: type=1326 audit(14225932.033:53781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.666302][ T29] audit: type=1326 audit(14225932.033:53782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.689895][ T29] audit: type=1326 audit(14225932.033:53783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.713555][ T29] audit: type=1326 audit(14225932.033:53784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.737130][ T29] audit: type=1326 audit(14225932.033:53785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.760762][ T29] audit: type=1326 audit(14225932.033:53786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.784472][ T29] audit: type=1326 audit(14225932.033:53787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.808106][ T29] audit: type=1326 audit(14225932.033:53788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13963 comm="syz.5.13836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081fafcda9 code=0x7ffc0000 [ 939.906250][T13961] ebtables: ebtables: counters copy to user failed while replacing table [ 940.055252][T13987] loop3: detected capacity change from 0 to 512 [ 940.071591][T13989] netlink: 'syz.9.13840': attribute type 27 has an invalid length. [ 940.092734][T13987] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13841: casefold flag without casefold feature [ 940.114696][T13987] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13841: couldn't read orphan inode 15 (err -117) [ 940.162340][T13987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 940.299175][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 940.522032][T14009] ip6gretap0 speed is unknown, defaulting to 1000 [ 940.695563][T14026] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13852'. [ 940.701478][T14028] loop3: detected capacity change from 0 to 512 [ 940.723098][T14028] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.13854: casefold flag without casefold feature [ 940.742632][T14028] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.13854: couldn't read orphan inode 15 (err -117) [ 940.763441][T14028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 940.821965][T14032] ebtables: ebtables: counters copy to user failed while replacing table [ 940.994822][T12437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 941.034907][T14056] program syz.2.13860 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 941.093313][T14062] ip6gretap0 speed is unknown, defaulting to 1000 [ 941.120957][T14063] ebtables: ebtables: counters copy to user failed while replacing table [ 941.388683][T14075] netlink: 'syz.3.13866': attribute type 27 has an invalid length. [ 941.688820][T14078] ip6gretap0 speed is unknown, defaulting to 1000 [ 941.859967][T14080] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13868'. [ 942.199172][T14100] ip6gretap0 speed is unknown, defaulting to 1000 [ 942.454757][T14104] loop9: detected capacity change from 0 to 1024 [ 942.484772][T14104] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 942.540459][T14113] ebtables: ebtables: counters copy to user failed while replacing table [ 942.569454][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 942.674468][T14125] ip6gretap0 speed is unknown, defaulting to 1000 [ 942.842593][T14143] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 942.845187][T14141] ip6gretap0 speed is unknown, defaulting to 1000 [ 943.074061][T14150] ip6gretap0 speed is unknown, defaulting to 1000 [ 943.703971][T14170] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 943.789488][T14177] netlink: 40 bytes leftover after parsing attributes in process `syz.9.13901'. [ 944.045935][T14179] team0: Port device team_slave_1 removed [ 944.134558][T14187] ip6gretap0 speed is unknown, defaulting to 1000 [ 944.346189][T14186] ip6gretap0 speed is unknown, defaulting to 1000 [ 944.424324][T14184] loop9: detected capacity change from 0 to 8192 [ 944.465712][T14184] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 944.551495][T14191] ebtables: ebtables: counters copy to user failed while replacing table [ 945.193610][ C1] ================================================================== [ 945.201762][ C1] BUG: KCSAN: data-race in __usb_hcd_giveback_urb / mon_reader_add [ 945.209712][ C1] [ 945.212045][ C1] write to 0xffff888102ebf088 of 4 bytes by task 14212 on cpu 0: [ 945.214985][T14210] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 945.219772][ C1] mon_reader_add+0xc7/0x1f0 [ 945.231647][ C1] mon_bin_open+0x32b/0x3b0 [ 945.236175][ C1] chrdev_open+0x2f9/0x370 [ 945.240624][ C1] do_dentry_open+0x621/0xa20 [ 945.245340][ C1] vfs_open+0x38/0x1e0 [ 945.247441][T14214] loop9: detected capacity change from 0 to 512 [ 945.249425][ C1] path_openat+0x1ae0/0x1fc0 [ 945.260358][ C1] do_filp_open+0x107/0x230 [ 945.264883][ C1] do_sys_openat2+0xab/0x120 [ 945.269506][ C1] __x64_sys_openat+0xf3/0x120 [ 945.271832][T14215] ip6gretap0 speed is unknown, defaulting to 1000 [ 945.274288][ C1] x64_sys_call+0x2b30/0x2dc0 [ 945.274322][ C1] do_syscall_64+0xc9/0x1c0 [ 945.274351][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 945.295910][ C1] [ 945.298246][ C1] read to 0xffff888102ebf088 of 4 bytes by interrupt on cpu 1: [ 945.305801][ C1] __usb_hcd_giveback_urb+0x13d/0x370 [ 945.311196][ C1] usb_giveback_urb_bh+0x170/0x280 [ 945.316335][ C1] process_scheduled_works+0x483/0x9a0 [ 945.321821][ C1] bh_worker+0x21f/0x370 [ 945.326083][ C1] workqueue_softirq_action+0xaa/0xc0 [ 945.331474][ C1] tasklet_hi_action+0xe/0x30 [ 945.336172][ C1] handle_softirqs+0xbf/0x280 [ 945.340868][ C1] run_ksoftirqd+0x1c/0x30 [ 945.345484][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 945.350432][ C1] kthread+0x4ae/0x520 [ 945.354530][ C1] ret_from_fork+0x4b/0x60 [ 945.358969][ C1] ret_from_fork_asm+0x1a/0x30 [ 945.363759][ C1] [ 945.366090][ C1] value changed: 0x00000000 -> 0x00000001 [ 945.371823][ C1] [ 945.374162][ C1] Reported by Kernel Concurrency Sanitizer on: [ 945.377687][T14214] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #15: comm syz.9.13914: casefold flag without casefold feature [ 945.380310][ C1] CPU: 1 UID: 0 PID: 23 Comm: ksoftirqd/1 Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 945.400765][T14214] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.13914: couldn't read orphan inode 15 (err -117) [ 945.403195][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 945.403213][ C1] ================================================================== [ 945.439133][T14214] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 945.623799][T12605] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000.