last executing test programs: 3.54912837s ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 2.805212929s ago: executing program 1 (id=71): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0xda]}}, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x3, 'dh\x00'}, 0x2c) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1b0b00000000000000001fffffff20000180140002006261746164765f736c6176655f31000008000100", @ANYRES32=r3], 0x34}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20c09a, &(0x7f0000000180), 0x7, 0x50d, &(0x7f00000010c0)="$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") faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 2.742088495s ago: executing program 0 (id=72): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r3 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r3}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r4, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, 0x0, &(0x7f0000000500)=r1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 2.633456105s ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 2.550839522s ago: executing program 0 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r2 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) r7 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r6}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r9, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 2.382693929s ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 2.222105983s ago: executing program 0 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r2 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) r7 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r6}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r9, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 1.93410904s ago: executing program 1 (id=77): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shutdown(0xffffffffffffffff, 0x1) 1.910210282s ago: executing program 1 (id=78): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000000000000000000001801"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r1, 0x0, 0x0, 0x20010004, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0xd}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./bus\x00', 0x181841e, &(0x7f0000000000)=ANY=[], 0x0, 0x285, &(0x7f0000000a40)="$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") sendmsg$MPTCP_PM_CMD_REMOVE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xfcffffff00000000}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x9, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4f8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c956fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d68d7489cfcb0176"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f0000000200)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_clone3(&(0x7f0000000780)={0x100200080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0xb) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) add_key$user(0x0, &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x0, 0xa, 0x0, 'queue0\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1, 'client1\x00', 0xffffffff80000004, "00000000ffffffe3", "20e48560d99f00"}) write$sndseq(r8, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="2c6b9a8b3cec057d81413cb2e72a317bcf016e0259401edae7f67003fd32f11b882d1900302dd9539f7cdde10e41393eede97a9e08be90c1a59e42fafbc54702021ea0cecd75b0"]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpgrp(0x0) 1.884332584s ago: executing program 2 (id=79): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_uring_enter(r0, 0x5b43, 0x0, 0x0, 0x0, 0x0) 1.861564887s ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 1.429341657s ago: executing program 2 (id=80): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x89f2, 0x20000000) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$nfs4(&(0x7f0000000040)='/', &(0x7f0000000080)='./file0\x00', 0x0, 0x197841, 0x0) r4 = syz_open_dev$hiddev(0x0, 0x44, 0x236080) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000000f40)={0x0, 0x100, 0x7}) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB=',norock,iocharset=iso8859-15,norock,\x00'], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x6f, 0x2b, &(0x7f0000000100)="d373a1b1c0b4d342ce6f6926e17df51f253b2ae2bf480214f503a5fff224d02d3f2862ac66ff3eb3bfef531a9de148ddf00e7d0504ccecf1c61308426e0a92bab75359a5ac13d08a80361a41e0b0ed3f0292737080df941f8f8ada39b90b562244193216df85bccd6198da111756cc", &(0x7f0000000080)=""/43, 0x7, 0x0, 0x1000, 0x1e, &(0x7f0000000780)="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", &(0x7f0000000180)="5eae50cadeef76177a7a251a349000e5945797a139eaf5a98e4b1e4bb841", 0x0, 0x0, 0xffffffff}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000017c0), r5) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r7], 0x20}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xe2, 0x2, 0x0, 0xf8, 0x0, 0x0, 0x18210, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000440)}, 0x104000, 0x9, 0x1ff, 0x0, 0x6, 0xd, 0x8001, 0x0, 0x280000, 0x0, 0x7f}, r3, 0x3, 0xffffffffffffffff, 0x1) 1.428956827s ago: executing program 3 (id=81): syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) unshare(0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = syz_io_uring_setup(0x6578, &(0x7f0000000000)={0x0, 0xbf93, 0x40, 0x0, 0x63}, &(0x7f00000000c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES2(r3, 0xd, &(0x7f00000003c0)={0x1, 0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/78, 0x4e}], &(0x7f0000000380)=[0xfffffffffffffffb, 0x5, 0x10000, 0xffffffffffffffff, 0xffffffffffff3048, 0x1]}, 0x20) 1.331567586s ago: executing program 3 (id=82): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="180500f1a1d739470d00"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000050000001000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) write$UHID_CREATE2(r2, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0xc0481273, &(0x7f0000000000)) 1.321763237s ago: executing program 2 (id=83): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000000301010100000000000000000a0000000c0019"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) tkill(r8, 0x13) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r4], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.316532818s ago: executing program 0 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r2 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) r7 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r6}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r9, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 1.267063162s ago: executing program 3 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r3 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r3}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r4, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, 0x0, &(0x7f0000000500)=r1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 1.164955922s ago: executing program 3 (id=85): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x1000000, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x3, 'lblcr\x00'}, 0x2c) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x48f, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x3, 'dh\x00'}, 0x2c) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1b0b00000000000000001fffffff20000180140002006261746164765f736c6176655f31000008000100", @ANYRES32=r5], 0x34}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r5}, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20c09a, &(0x7f0000000180), 0x7, 0x50d, &(0x7f00000010c0)="$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") faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 1.147084153s ago: executing program 2 (id=86): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000009ee0d9e3987950a35596cc316b591db74fa5bf05f061a5e4d91db81f870c43928c9c693683ea1732514dcbf2ea0dd1a2003a1977506f0c3497ca5e56058034a91e2df70defc23f207311ef8171864a83caa84a47a2019c335be57f91569bdd43a60f7a19c354a1ba5aa6d8e1c00fb3e8a9073aedcd314ca732df583591e6ac45"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0xc0481273, &(0x7f0000000000)) 1.065445901s ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 1.053253432s ago: executing program 1 (id=87): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0xda]}}, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x3, 'dh\x00'}, 0x2c) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1b0b00000000000000001fffffff20000180140002006261746164765f736c6176655f31000008000100", @ANYRES32=r3], 0x34}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20c09a, &(0x7f0000000180), 0x7, 0x50d, &(0x7f00000010c0)="$eJzs3U1vI3cZAPBnHLubbQNOWw6lEtvQF2URrJM0fYk4lEbi5VQJUe7ZkDhRFCdeJU67iVaQfgIQqgCJC5y4IPEBkFA/AkKqBDcOnEAVZOmBCzIae9xNHDs4Wsezm/x+0mT+8//Hfp7HiSfzFk8AV9ZURLwdEWMR8UpElLP+QjbFYXtKv+/+0b2VdEqi2Xz3n0kkWV/3cz6VPSz1ve9E/CA5HXd3/2BzuVar7pzsPri1sbW8Xl2vbs/Pz72x8ObC6wuzA1aSFM8aTet665uf/uzHv/n2W3/42vt/W/rHzR+mad3OxnvVMQzt0ksxfmL58kh/b4qtCgEAeBw8GxHPRMSLEfGVKMdYnLkZDQAAADyGmt+YuNZpAgAAAJdTISImIilUsut9J6JQqFTa1/B+IZ4s1Oq7ja+u1fe2V9OxiMkoFdY2atXZ7JraySgl6fJcq/1g+dWu5fmIeDoiPixfT5dbYwAAAMBoLHbt/39abu//AwAAAJdM75PxYyPPAwAAALg4LsYHAACAy8/+PwAAAFxq333nnXRq3j+617oPwOp7+3ub9fdurVZ3NytbeyuVlfrOncp6vb5eq1YG+I+AWr1+57XY3rs70yjuNmZ29w+Wtup7242l1n29l6rPjKAmAAAA4KSnX/joL0lEHH79emtKPZGNlXLNDHiEJMWujttfzikTYCjO/SE/U3sXkwgwct1/04Grwz4+kHR3dG0YjPfbVPhjd8eN/xvLNgcAAORj+ovO/8NVVcg7ASA3P8k7ASA3Ax+Ln7rYPIDRK7nNH1x5p87/dxnvN3Dq/H8/zea5EgIAAIZuoj07jOxc4EQUCpXKZ6cFk7WNWnU2Ij4fEX8ul66ly3M55gsAAAAAAAAAAAAAAAAAAAAAAAAAj6NmM4kmAAAAcKlFFP6eZPf/mi6/PNF9fOCJ5D/l1jwi3v/luz+/u9xo7Myl/f/6rL/xi6z/1TyOYAAAAMBVVDpztLOf3tmPBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBhun90b6UzjTLuJ4txPSZ7xS/GeGs+HqWIePLfSRSPPS6JiLEhxD/8ICKe6xU/SdOKySyL7viFiLiec/ynhhAfrrKPFiPi7V7vv0JMtea933/FbHpYnyy23uQ943fWf2N91n+fGzDG8x//bqZv/A8ini/2Xv904id94r80YPzb3z846DfW/HXEdM+/P0l7Vsi+sbF1Z2Z3/+DWxtbyenW9uj0/P/fGwpsLry/Mzqxt1KrZ154xfvql3x9+2Lf+doDj8Tt1TrYz/FG/+l8esP7/fnz36Nl2s3Q6fsTNl3r//J9rzXu//unvxCvZy5OOT3fah+32cTd++6cb/XJL46/2ef3bP/9y80H84on6bw5W/vGafzXYQwCAi7S7f7C5XKtVd0bQePG14T1h0mqkW0EjSj7vRudgx6OSz3g+0a9FvrV/66Gfp7M5/DDP89eh1ZXuM/QeynGlBAAAXIgHG/15ZwIAAAAAAAAAAAAAAAAAAABXV+v//8fO+UGAL5zvk8a6Yx7mUyoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJn+FwAA//9M3sFA") faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 934.265653ms ago: executing program 0 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r2 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) r7 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r6}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r9, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 758.288749ms ago: executing program 2 (id=96): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000000301010100000000000000000a0000000c0019"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) tkill(r8, 0x13) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r4], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 447.364928ms ago: executing program 4 (id=56): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x6c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007000000001a0000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x94, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x200}}, @qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0xff13, 0x0, 0x0, 0xfffffffb}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x2}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x80000000}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "bb31"}]}}}]}, 0x94}}, 0x0) 75.631393ms ago: executing program 0 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r2 = gettid() umount2(0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000006c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x3a0, 0x3ff, 0x1, 0xd7, 0x66d, "b6a8299cf39d9b65758349838b239f8bda30d25302e15f74"}}, 0x130) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfc46978afc4378c1}}, './file0\x00'}) r7 = dup(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r6}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x404, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) modify_ldt$write(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r9, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 51.661775ms ago: executing program 1 (id=88): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000080)) io_uring_enter(r2, 0x5b43, 0x0, 0x0, 0x0, 0x0) 51.306355ms ago: executing program 2 (id=96): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000000301010100000000000000000a0000000c0019"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) tkill(r8, 0x13) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r4], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 48.466446ms ago: executing program 3 (id=89): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shutdown(0xffffffffffffffff, 0x1) 401.96µs ago: executing program 1 (id=90): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/11], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@local, @initdev}, &(0x7f0000000240)=0xc) mount(&(0x7f0000000380)=@sg0, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x2400) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) 0s ago: executing program 3 (id=91): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_uring_enter(r0, 0x5b43, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 21.292341][ T29] audit: type=1400 audit(1727221016.019:81): avc: denied { read } for pid=2946 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.156' (ED25519) to the list of known hosts. [ 26.324597][ T29] audit: type=1400 audit(1727221021.049:82): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.325877][ T3251] cgroup: Unknown subsys name 'net' [ 26.347348][ T29] audit: type=1400 audit(1727221021.049:83): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.374761][ T29] audit: type=1400 audit(1727221021.089:84): avc: denied { unmount } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.486439][ T3251] cgroup: Unknown subsys name 'cpuset' [ 26.492603][ T3251] cgroup: Unknown subsys name 'rlimit' [ 26.660351][ T29] audit: type=1400 audit(1727221021.389:85): avc: denied { setattr } for pid=3251 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.683723][ T29] audit: type=1400 audit(1727221021.389:86): avc: denied { create } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.704260][ T29] audit: type=1400 audit(1727221021.389:87): avc: denied { write } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.724633][ T29] audit: type=1400 audit(1727221021.389:88): avc: denied { read } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.744939][ T29] audit: type=1400 audit(1727221021.399:89): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.753597][ T3256] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.769839][ T29] audit: type=1400 audit(1727221021.399:90): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.802077][ T29] audit: type=1400 audit(1727221021.519:91): avc: denied { relabelto } for pid=3256 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.839077][ T3251] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.067009][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 28.101003][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 28.109848][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 28.161539][ T3270] chnl_net:caif_netlink_parms(): no params data found [ 28.184344][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 28.192981][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.200162][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.207876][ T3262] bridge_slave_0: entered allmulticast mode [ 28.214204][ T3262] bridge_slave_0: entered promiscuous mode [ 28.221735][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.228854][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.239231][ T3262] bridge_slave_1: entered allmulticast mode [ 28.246348][ T3262] bridge_slave_1: entered promiscuous mode [ 28.292817][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.303062][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.321945][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.329050][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.336362][ T3263] bridge_slave_0: entered allmulticast mode [ 28.342816][ T3263] bridge_slave_0: entered promiscuous mode [ 28.365152][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.372273][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.379678][ T3263] bridge_slave_1: entered allmulticast mode [ 28.386081][ T3263] bridge_slave_1: entered promiscuous mode [ 28.401318][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.408450][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.415814][ T3267] bridge_slave_0: entered allmulticast mode [ 28.422297][ T3267] bridge_slave_0: entered promiscuous mode [ 28.448671][ T3262] team0: Port device team_slave_0 added [ 28.458952][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.466104][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.473308][ T3267] bridge_slave_1: entered allmulticast mode [ 28.479982][ T3267] bridge_slave_1: entered promiscuous mode [ 28.494034][ T3262] team0: Port device team_slave_1 added [ 28.513769][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.537275][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.544422][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.551658][ T3270] bridge_slave_0: entered allmulticast mode [ 28.558109][ T3270] bridge_slave_0: entered promiscuous mode [ 28.564637][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.571820][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.579108][ T3270] bridge_slave_1: entered allmulticast mode [ 28.585649][ T3270] bridge_slave_1: entered promiscuous mode [ 28.593171][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.611493][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.618606][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.625814][ T3268] bridge_slave_0: entered allmulticast mode [ 28.632303][ T3268] bridge_slave_0: entered promiscuous mode [ 28.638944][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.645935][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.671955][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.692980][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.702193][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.709282][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.716473][ T3268] bridge_slave_1: entered allmulticast mode [ 28.722997][ T3268] bridge_slave_1: entered promiscuous mode [ 28.734019][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.740996][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.767054][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.783427][ T3270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.793300][ T3263] team0: Port device team_slave_0 added [ 28.800005][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.809859][ T3263] team0: Port device team_slave_1 added [ 28.824575][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.834547][ T3270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.854253][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.887159][ T3267] team0: Port device team_slave_0 added [ 28.904200][ T3262] hsr_slave_0: entered promiscuous mode [ 28.910299][ T3262] hsr_slave_1: entered promiscuous mode [ 28.916939][ T3270] team0: Port device team_slave_0 added [ 28.922745][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.929766][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.955681][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.966984][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.973943][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.999877][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.011392][ T3267] team0: Port device team_slave_1 added [ 29.022609][ T3268] team0: Port device team_slave_0 added [ 29.028844][ T3270] team0: Port device team_slave_1 added [ 29.056549][ T3268] team0: Port device team_slave_1 added [ 29.067747][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.074937][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.100961][ T3270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.112135][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.119173][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.145175][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.156372][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.163327][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.189302][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.213043][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.220187][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.246150][ T3270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.288145][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.295315][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.321467][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.347661][ T3270] hsr_slave_0: entered promiscuous mode [ 29.353663][ T3270] hsr_slave_1: entered promiscuous mode [ 29.360257][ T3270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.367848][ T3270] Cannot create hsr debugfs directory [ 29.373533][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.380571][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.406529][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.419050][ T3263] hsr_slave_0: entered promiscuous mode [ 29.425141][ T3263] hsr_slave_1: entered promiscuous mode [ 29.431085][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.438673][ T3263] Cannot create hsr debugfs directory [ 29.453361][ T3267] hsr_slave_0: entered promiscuous mode [ 29.459391][ T3267] hsr_slave_1: entered promiscuous mode [ 29.465344][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.472923][ T3267] Cannot create hsr debugfs directory [ 29.532251][ T3268] hsr_slave_0: entered promiscuous mode [ 29.538383][ T3268] hsr_slave_1: entered promiscuous mode [ 29.544232][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.551816][ T3268] Cannot create hsr debugfs directory [ 29.675657][ T3262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.688614][ T3262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.701451][ T3262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.712465][ T3262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.742114][ T3263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.757747][ T3263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.766563][ T3263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.777494][ T3263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.789974][ T3270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.800221][ T3270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.809663][ T3270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.821265][ T3270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.851521][ T3267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.872893][ T3267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.883801][ T3267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.892813][ T3267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.922275][ T3268] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.940483][ T3268] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.949210][ T3268] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.958154][ T3268] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.990297][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.023769][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.035105][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.054275][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.061385][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.072403][ T1301] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.079556][ T1301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.092570][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.113886][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.124848][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.134727][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.147974][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.155027][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.170422][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.183656][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.190889][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.203146][ T87] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.210337][ T87] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.219196][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.226294][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.248619][ T87] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.255718][ T87] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.264903][ T87] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.272033][ T87] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.286578][ T3262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.330564][ T3267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.341171][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.381645][ T3263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.392192][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.433059][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.441651][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.461424][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.478895][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.496380][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.509012][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.516132][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.540798][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.552317][ T87] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.559426][ T87] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.596249][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.648684][ T3262] veth0_vlan: entered promiscuous mode [ 30.668726][ T3262] veth1_vlan: entered promiscuous mode [ 30.700339][ T3270] veth0_vlan: entered promiscuous mode [ 30.720853][ T3262] veth0_macvtap: entered promiscuous mode [ 30.734377][ T3262] veth1_macvtap: entered promiscuous mode [ 30.749603][ T3270] veth1_vlan: entered promiscuous mode [ 30.760181][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.769316][ T3263] veth0_vlan: entered promiscuous mode [ 30.777344][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.797534][ T3263] veth1_vlan: entered promiscuous mode [ 30.804891][ T3262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.813737][ T3262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.822611][ T3262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.831429][ T3262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.848885][ T3270] veth0_macvtap: entered promiscuous mode [ 30.859222][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.871075][ T3270] veth1_macvtap: entered promiscuous mode [ 30.894900][ T3263] veth0_macvtap: entered promiscuous mode [ 30.914460][ T3263] veth1_macvtap: entered promiscuous mode [ 30.921191][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.931798][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.943117][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.943790][ T3262] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.957715][ T3267] veth0_vlan: entered promiscuous mode [ 30.977386][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.987933][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.997860][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.008334][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.019074][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.037757][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.048360][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.066444][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.077256][ T3267] veth1_vlan: entered promiscuous mode [ 31.099021][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.109607][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.119483][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.130002][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.140834][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.149877][ T3263] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.158672][ T3263] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.167413][ T3263] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.176301][ T3263] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.200968][ T3270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.209901][ T3270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.218726][ T3270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.227523][ T3270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.274367][ T3268] veth0_vlan: entered promiscuous mode [ 31.294396][ T3267] veth0_macvtap: entered promiscuous mode [ 31.306171][ T3268] veth1_vlan: entered promiscuous mode [ 31.326546][ T3267] veth1_macvtap: entered promiscuous mode [ 31.346264][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.356763][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.366593][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.377146][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.387080][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.397561][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.407420][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 31.407431][ T29] audit: type=1326 audit(1727221026.099:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3403 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb0e652def9 code=0x7ffc0000 [ 31.421860][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.444508][ T29] audit: type=1400 audit(1727221026.169:157): avc: denied { create } for pid=3409 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.450134][ T3268] veth0_macvtap: entered promiscuous mode [ 31.463638][ T29] audit: type=1400 audit(1727221026.169:158): avc: denied { setopt } for pid=3409 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.475094][ T3268] veth1_macvtap: entered promiscuous mode [ 31.488488][ T29] audit: type=1400 audit(1727221026.169:159): avc: denied { ioctl } for pid=3409 comm="syz.0.7" path="socket:[2759]" dev="sockfs" ino=2759 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.502237][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.530096][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.539950][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.550492][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.560370][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.570843][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.580758][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.591221][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.601852][ T29] audit: type=1326 audit(1727221026.339:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3409 comm="syz.0.7" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb0e652def9 code=0x0 [ 31.603315][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.646776][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.657385][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.667242][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.677696][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.687572][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.698036][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.709310][ T29] audit: type=1400 audit(1727221026.439:161): avc: denied { create } for pid=3411 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.730249][ T29] audit: type=1400 audit(1727221026.439:162): avc: denied { map } for pid=3411 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.754069][ T29] audit: type=1400 audit(1727221026.439:163): avc: denied { read write } for pid=3411 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.765066][ T3413] loop0: detected capacity change from 0 to 512 [ 31.779453][ T29] audit: type=1400 audit(1727221026.439:164): avc: denied { create } for pid=3411 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.793289][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.804433][ T29] audit: type=1400 audit(1727221026.519:165): avc: denied { map_read map_write } for pid=3415 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.812684][ T3326] IPVS: starting estimator thread 0... [ 31.843466][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.854209][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.864197][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.874743][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.880799][ T3413] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.884565][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.904067][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.913901][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.924346][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.935167][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.936939][ T3413] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.7: iget: bad extended attribute block 19 [ 31.945260][ T3268] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.963687][ T3268] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.972552][ T3268] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.981533][ T3268] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.990478][ T3413] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.7: couldn't read orphan inode 15 (err -117) [ 32.013392][ T3421] loop3: detected capacity change from 0 to 512 [ 32.020667][ T3421] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.026031][ T3267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.031695][ T3413] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.038548][ T3267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.051173][ T3417] IPVS: using max 2160 ests per chain, 108000 per kthread [ 32.059969][ T3267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.070713][ T3421] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.8: iget: bad extended attribute block 19 [ 32.076124][ T3267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.114548][ T3421] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.8: couldn't read orphan inode 15 (err -117) [ 32.138252][ T3421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.170187][ T3427] bond1: entered promiscuous mode [ 32.175339][ T3427] bond1: entered allmulticast mode [ 32.181212][ T3427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 32.192438][ T3427] bond1 (unregistering): Released all slaves [ 32.220489][ T3430] netlink: zone id is out of range [ 32.225717][ T3430] netlink: zone id is out of range [ 32.230860][ T3430] netlink: zone id is out of range [ 32.236005][ T3430] netlink: zone id is out of range [ 32.241200][ T3430] netlink: zone id is out of range [ 32.248620][ T3430] netlink: zone id is out of range [ 32.253870][ T3430] netlink: zone id is out of range [ 32.259198][ T3430] netlink: zone id is out of range [ 32.263289][ T3433] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.264468][ T3430] netlink: del zone limit has 4 unknown bytes [ 32.311192][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.340418][ T3433] syz.1.2[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.340480][ T3433] syz.1.2[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.354233][ T3433] syz.1.2[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.586644][ T3459] netlink: 'syz.1.15': attribute type 6 has an invalid length. [ 32.636036][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.737008][ T3466] netlink: 272 bytes leftover after parsing attributes in process `syz.4.12'. [ 32.783164][ T3478] netlink: 'syz.1.20': attribute type 1 has an invalid length. [ 32.814588][ T3440] loop0: detected capacity change from 0 to 32768 [ 32.844741][ T3482] netpci0: tun_chr_ioctl cmd 2147767506 [ 32.850146][ T3490] loop1: detected capacity change from 0 to 1024 [ 32.858809][ T3490] EXT4-fs: Ignoring removed orlov option [ 32.864508][ T3490] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.868289][ T3440] loop0: p1 p2 p3 < p5 p6 > [ 32.876043][ T3440] loop0: p1 size 242222080 extends beyond EOD, truncated [ 32.888858][ T3490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.954211][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.969608][ T3497] netlink: 'syz.3.23': attribute type 29 has an invalid length. [ 32.978234][ T3497] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 32.991883][ T3497] loop3: detected capacity change from 0 to 1024 [ 33.003549][ T3497] ======================================================= [ 33.003549][ T3497] WARNING: The mand mount option has been deprecated and [ 33.003549][ T3497] and is ignored by this kernel. Remove the mand [ 33.003549][ T3497] option from the mount to silence this warning. [ 33.003549][ T3497] ======================================================= [ 33.038847][ T3497] EXT4-fs: Ignoring removed nobh option [ 33.081251][ T3497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.100483][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 33.112626][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 33.125091][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 33.136784][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 33.149844][ T3253] udevd[3253]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 33.198338][ T3497] syz.3.23 (3497): /proc/3496/oom_adj is deprecated, please use /proc/3496/oom_score_adj instead. [ 33.224263][ T3507] raw_sendmsg: syz.1.25 forgot to set AF_INET. Fix it! [ 33.227410][ T3499] loop0: detected capacity change from 0 to 32768 [ 33.256296][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.261378][ T3507] Zero length message leads to an empty skb [ 33.280634][ T3253] loop0: p1 p2 p3 < p5 p6 > [ 33.285763][ T3253] loop0: p1 size 242222080 extends beyond EOD, truncated [ 33.298982][ T3499] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 33.377545][ T3513] netem: change failed [ 33.420171][ T3515] tmpfs: Bad value for 'mpol' [ 33.443614][ T3519] loop1: detected capacity change from 0 to 512 [ 33.467490][ T3518] syz.3.30 uses obsolete (PF_INET,SOCK_PACKET) [ 33.482102][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 33.482194][ T3505] udevd[3505]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 33.493482][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 33.519185][ T3253] udevd[3253]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 33.527172][ T3519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.530515][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 33.550552][ T3518] @: renamed from bond0 (while UP) [ 33.558775][ T3519] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.649655][ T3532] batadv0: entered promiscuous mode [ 33.656547][ T3532] batadv_slave_0: entered promiscuous mode [ 33.662494][ T3532] batadv_slave_0: left promiscuous mode [ 33.671634][ T3532] batadv0: left promiscuous mode [ 33.687534][ T3533] loop3: detected capacity change from 0 to 512 [ 33.716658][ T3528] netlink: 'syz.2.33': attribute type 10 has an invalid length. [ 33.728929][ T3528] team0: Port device netdevsim1 added [ 33.748015][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.780818][ T3537] loop3: detected capacity change from 0 to 512 [ 33.788459][ T3537] ext3: Unknown parameter 'func' [ 33.841304][ T3539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.38'. [ 33.852541][ T3537] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 33.861062][ T3537] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 33.869675][ T3539] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.876985][ T3539] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.890064][ T3542] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.908767][ T3539] loop2: detected capacity change from 0 to 512 [ 33.936322][ T3539] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.38: iget: bad extended attribute block 1 [ 33.961452][ T3542] serio: Serial port ptm0 [ 33.985583][ T3539] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.38: couldn't read orphan inode 15 (err -117) [ 34.000621][ T3539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.019002][ T3537] loop3: detected capacity change from 0 to 128 [ 34.019239][ T3560] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 13: comm syz.2.38: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.046998][ T3560] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 13: comm syz.2.38: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.052665][ T3562] 9pnet_fd: Insufficient options for proto=fd [ 34.069741][ T3560] coredump: 21(syz.2.38): coredump has not been created, error -117 [ 34.083636][ T3539] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 13: comm syz.2.38: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.098666][ T3562] @: renamed from bond0 (while UP) [ 34.099832][ T3539] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 13: comm syz.2.38: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.137912][ T3539] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 13: comm syz.2.38: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.161578][ T3365] IPVS: starting estimator thread 0... [ 34.183049][ T3569] loop4: detected capacity change from 0 to 1024 [ 34.183459][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.194126][ T3570] loop3: detected capacity change from 0 to 512 [ 34.206804][ T3570] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.225182][ T3574] loop1: detected capacity change from 0 to 512 [ 34.238182][ T3574] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.253528][ T3569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.286482][ T3567] IPVS: using max 2112 ests per chain, 105600 per kthread [ 34.302482][ T3570] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.43: iget: bad extended attribute block 19 [ 34.316488][ T3574] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.44: iget: bad extended attribute block 19 [ 34.330416][ T3570] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.43: couldn't read orphan inode 15 (err -117) [ 34.342458][ T3574] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.44: couldn't read orphan inode 15 (err -117) [ 34.344439][ T3584] netlink: 60 bytes leftover after parsing attributes in process `syz.0.48'. [ 34.358401][ T3574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.366429][ T3570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.384259][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.447966][ T3589] loop4: detected capacity change from 0 to 164 [ 34.467749][ T3593] 9pnet_fd: Insufficient options for proto=fd [ 34.475046][ T3593] @: renamed from bond0 (while UP) [ 34.865155][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.921636][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.974052][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.989201][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.010324][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.039782][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.135965][ T3623] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 35.142544][ T3623] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 35.150177][ T3623] vhci_hcd vhci_hcd.0: Device attached [ 35.163261][ T50] bridge_slave_1: left allmulticast mode [ 35.169209][ T50] bridge_slave_1: left promiscuous mode [ 35.175157][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.183484][ T3623] netlink: 8 bytes leftover after parsing attributes in process `syz.3.62'. [ 35.191274][ T3630] devtmpfs: Unknown parameter 'dic' [ 35.201284][ T50] bridge_slave_0: left allmulticast mode [ 35.207390][ T50] bridge_slave_0: left promiscuous mode [ 35.213157][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.273498][ T3635] FAULT_INJECTION: forcing a failure. [ 35.273498][ T3635] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.287038][ T3635] CPU: 1 UID: 0 PID: 3635 Comm: syz.0.65 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 35.297218][ T3635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.307351][ T3635] Call Trace: [ 35.310632][ T3635] [ 35.313570][ T3635] dump_stack_lvl+0xf2/0x150 [ 35.318294][ T3635] dump_stack+0x15/0x20 [ 35.322617][ T3635] should_fail_ex+0x223/0x230 [ 35.327316][ T3635] should_fail+0xb/0x10 [ 35.331503][ T3635] should_fail_usercopy+0x1a/0x20 [ 35.336576][ T3635] _copy_from_user+0x1e/0xd0 [ 35.341259][ T3635] __sys_bpf+0x14e/0x7a0 [ 35.345569][ T3635] __x64_sys_bpf+0x43/0x50 [ 35.350037][ T3635] x64_sys_call+0x2625/0x2d60 [ 35.354804][ T3635] do_syscall_64+0xc9/0x1c0 [ 35.359455][ T3635] ? clear_bhb_loop+0x55/0xb0 [ 35.364144][ T3635] ? clear_bhb_loop+0x55/0xb0 [ 35.368923][ T3635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.374847][ T3635] RIP: 0033:0x7fb0e652def9 [ 35.379269][ T3635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.398999][ T3635] RSP: 002b:00007fb0e51a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.407527][ T3635] RAX: ffffffffffffffda RBX: 00007fb0e66e5f80 RCX: 00007fb0e652def9 [ 35.415565][ T3635] RDX: 0000000000000090 RSI: 0000000020000080 RDI: 0000000000000005 [ 35.423544][ T3635] RBP: 00007fb0e51a7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.431525][ T3635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.439613][ T3635] R13: 0000000000000000 R14: 00007fb0e66e5f80 R15: 00007ffe7c7f7248 [ 35.447608][ T3635] [ 35.459957][ T35] vhci_hcd: vhci_device speed not set [ 35.509317][ T3625] vhci_hcd: connection closed [ 35.509537][ T3376] vhci_hcd: stop threads [ 35.518604][ T3376] vhci_hcd: release socket [ 35.523031][ T3376] vhci_hcd: disconnect device [ 35.531189][ T50] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.540695][ T24] IPVS: starting estimator thread 0... [ 35.551336][ T50] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.562911][ T50] @ (unregistering): Released all slaves [ 35.575554][ T35] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 35.583060][ T35] usb 7-1: enqueue for inactive port 0 [ 35.589012][ T35] usb 7-1: enqueue for inactive port 0 [ 35.599106][ T35] usb 7-1: enqueue for inactive port 0 [ 35.628647][ T50] hsr_slave_0: left promiscuous mode [ 35.641607][ T50] hsr_slave_1: left promiscuous mode [ 35.647696][ T3642] IPVS: using max 2448 ests per chain, 122400 per kthread [ 35.655061][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.662736][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.671309][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.675890][ T35] vhci_hcd: vhci_device speed not set [ 35.678934][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.694186][ T50] veth1_macvtap: left promiscuous mode [ 35.699802][ T50] veth0_macvtap: left promiscuous mode [ 35.705458][ T50] veth1_vlan: left promiscuous mode [ 35.710811][ T50] veth0_vlan: left promiscuous mode [ 35.821105][ T50] team0 (unregistering): Port device team_slave_1 removed [ 35.833582][ T50] team0 (unregistering): Port device team_slave_0 removed [ 36.112949][ T3706] netlink: 60 bytes leftover after parsing attributes in process `syz.3.74'. [ 36.213721][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.261478][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.330376][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.384461][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.416679][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 36.416694][ T29] audit: type=1326 audit(1727221031.149:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.498670][ T29] audit: type=1326 audit(1727221031.149:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.522326][ T29] audit: type=1326 audit(1727221031.149:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.545680][ T29] audit: type=1326 audit(1727221031.149:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.569152][ T29] audit: type=1326 audit(1727221031.149:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4664bfc890 code=0x7ffc0000 [ 36.592366][ T29] audit: type=1326 audit(1727221031.149:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.615863][ T29] audit: type=1326 audit(1727221031.149:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.639336][ T29] audit: type=1326 audit(1727221031.149:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4664bfdef9 code=0x7ffc0000 [ 36.678095][ T29] audit: type=1326 audit(1727221031.359:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3761 comm="syz.1.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23849adef9 code=0x7ffc0000 [ 36.701380][ T29] audit: type=1326 audit(1727221031.359:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3761 comm="syz.1.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f23849adef9 code=0x7ffc0000 [ 36.736605][ T50] bridge_slave_1: left allmulticast mode [ 36.742301][ T50] bridge_slave_1: left promiscuous mode [ 36.748072][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.758971][ T50] bridge_slave_0: left allmulticast mode [ 36.764665][ T50] bridge_slave_0: left promiscuous mode [ 36.770523][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.898224][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.908604][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.919012][ T50] bond0 (unregistering): Released all slaves [ 36.967986][ T50] hsr_slave_0: left promiscuous mode [ 36.981298][ T50] hsr_slave_1: left promiscuous mode [ 36.988697][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.996457][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.004524][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.012119][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.022287][ T50] veth1_macvtap: left promiscuous mode [ 37.027880][ T50] veth0_macvtap: left promiscuous mode [ 37.033469][ T50] veth1_vlan: left promiscuous mode [ 37.038831][ T50] veth0_vlan: left promiscuous mode [ 37.132120][ T50] team0 (unregistering): Port device team_slave_1 removed [ 37.145973][ T50] team0 (unregistering): Port device team_slave_0 removed [ 37.335908][ T3810] 9pnet_fd: Insufficient options for proto=fd [ 37.568285][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.624756][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.688571][ T50] team0: Port device netdevsim1 removed [ 37.699338][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.739758][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.887496][ T50] bridge_slave_1: left allmulticast mode [ 37.893210][ T50] bridge_slave_1: left promiscuous mode [ 37.898995][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.913492][ T50] bridge_slave_0: left allmulticast mode [ 37.919272][ T50] bridge_slave_0: left promiscuous mode [ 37.924970][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.058845][ T50] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.069186][ T50] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.079116][ T50] @ (unregistering): Released all slaves [ 38.151742][ T50] hsr_slave_0: left promiscuous mode [ 38.169462][ T50] hsr_slave_1: left promiscuous mode [ 38.176560][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.184009][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.192002][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.199576][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.209470][ T50] veth1_macvtap: left promiscuous mode [ 38.215030][ T50] veth0_macvtap: left promiscuous mode [ 38.220621][ T50] veth1_vlan: left promiscuous mode [ 38.226353][ T50] veth0_vlan: left promiscuous mode [ 38.320247][ T50] team0 (unregistering): Port device team_slave_1 removed [ 38.330401][ T50] team0 (unregistering): Port device team_slave_0 removed [ 38.637017][ T3957] ================================================================== [ 38.645160][ T3957] BUG: KCSAN: data-race in __d_rehash / fast_dput [ 38.651620][ T3957] [ 38.653963][ T3957] write to 0xffff888106d59550 of 8 bytes by task 3958 on cpu 1: [ 38.661620][ T3957] __d_rehash+0xa9/0x210 [ 38.665923][ T3957] __d_add+0x373/0x4a0 [ 38.670037][ T3957] d_splice_alias+0xd6/0x270 [ 38.674669][ T3957] proc_sys_lookup+0x386/0x440 [ 38.679462][ T3957] path_openat+0xd40/0x1fa0 [ 38.684094][ T3957] do_filp_open+0xf7/0x200 [ 38.689059][ T3957] do_sys_openat2+0xab/0x120 [ 38.693679][ T3957] __x64_sys_openat+0xf3/0x120 [ 38.698920][ T3957] x64_sys_call+0x1025/0x2d60 [ 38.703716][ T3957] do_syscall_64+0xc9/0x1c0 [ 38.708254][ T3957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.714217][ T3957] [ 38.716557][ T3957] read to 0xffff888106d59550 of 8 bytes by task 3957 on cpu 0: [ 38.724204][ T3957] fast_dput+0xd8/0x2c0 [ 38.728385][ T3957] dput+0x24/0xd0 [ 38.732046][ T3957] __fput+0x3fb/0x6d0 [ 38.736150][ T3957] __fput_sync+0x43/0x60 [ 38.740430][ T3957] __se_sys_close+0xf9/0x1a0 [ 38.745172][ T3957] __x64_sys_close+0x1f/0x30 [ 38.752057][ T3957] x64_sys_call+0x25cb/0x2d60 [ 38.756857][ T3957] do_syscall_64+0xc9/0x1c0 [ 38.761486][ T3957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.767434][ T3957] [ 38.769771][ T3957] value changed: 0xffff8882378ace00 -> 0xffff888100537548 [ 38.776896][ T3957] [ 38.779300][ T3957] Reported by Kernel Concurrency Sanitizer on: [ 38.785474][ T3957] CPU: 0 UID: 0 PID: 3957 Comm: syz-executor Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 38.796000][ T3957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.806171][ T3957] ================================================================== [ 38.817013][ T50] IPVS: stop unused estimator thread 0... [ 38.859300][ T3983] netlink: 60 bytes leftover after parsing attributes in process `syz.1.92'.