last executing test programs: 18m27.273105936s ago: executing program 32 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x800090, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x6, 0x2d1, &(0x7f0000000740)="$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") (async) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x800090, &(0x7f0000000240)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c756e695f786c6174653d312c756e695f786c6174653d302c757466383d302c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6d697865642c696f636861727365743d64656661756c742c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c726f6469722c757466383d302c6572726f72733d72656d6f756e742d726f2c6572726f72733d636f6e74696e75652c756e695f786c6174653d302c756e695f786c6174653d302c646d61736b3d30303030303030303030303030303030303030303030312c747a3d5554432c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c6572726f72733d72656d6f756e742d726f2c6e6f6e756d7461696c3d302c6e6f6e756d7461696c3d302c756e695f786c6174653d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c726f6469722c696f636861727365743d63703733372c73686f72746e616d653d77696e39352c696f636861727365743d6370313235312c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e6e742c6e6ff6db36ce966e756d746169"], 0x6, 0x2d1, &(0x7f0000000740)="$eJzs3T9rJGUcB/DfbGb/qMVuYSWCA1pYHZdrbTbIHYipPLY4LTR4dyDZRUgg4h9cU4mdjaWvQBB8ITZ2loKtYGeEwMjMzmR3k3GzkWxE8/kUyZOZ5zvP73lmkkyTJ++9ONl/nMXT489+iV4vidawG3GSxCBaUfsilgy/DgDgv+wkz+P3fKbh9M9frcj2NlgXALA5l/z+r6Tlx0dFjx9urjYAYDMePnr7zZ3d3ftvZVkvHky+PBolEVF8np3feRofxDiexN3ox2lE+aLQjvJtoWg+yPN8mmaFQbwymR6NiuTk3R+r6+/8FlHmt6Mfg/LQ2dtGmX9j9/52NrOQnxZ1PFuNPyzy96Ifz5+Fl/L3GvIx6sSrLy/Ufyf68dP78WGM43FZxDz/+XaWvZ5/88en7xTlFflkejTqlv3m8q168OkN3yMAAAAAAAAAAAAAAAAAAAAAAP5/7lR753Sj3L+nOFTtv7N1WnzRjqw2WN6fZ5ZP6gvN9weKVp7n0zy+rffXuZtlWV51nOfTeCGtNhYEAAAAAAAAAAAAAAAAAACAW+7w40/298bjJwfX0qh3A0gj4s+HEf/0OsOFIy/F6s7dasy98bhVNZf7pItHYqvuk0SsLKOYxDUty2WNZy7UXDW++74xVczoMI2mU73LB203j3XFxkft2To29qmfrv29pHkNu2fF94obF+dvXCeaR2/HuSOdv6uwfhTXm06n8VT/ysvSea5sTFf0iWTV98Vrv87KXpjFUp9OuaqN8XbVWIifezbWep6jN4tf/FmR2K0DAAAAAAAAAAAAAAAAAAA2av7Xvw0nj1dGW3l3Y2UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwI2a////dRrpcniNVCcODv+tuQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB7/BUAAP//vaZV2Q==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) fallocate(r3, 0x0, 0xffff, 0x8009) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0x0]) (async) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0x0]) 17m48.831955009s ago: executing program 33 (id=1952): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, @perf_bp={0x0, 0x224ef61b12363fa4}, 0x0, 0x4, 0x5, 0xffffffffffffffff, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2], 0xb4}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6(0xa, 0xa, 0xb) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000001000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xffff, @loopback, 0x6}, @in6={0xa, 0x4e20, 0xb, @dev={0xfe, 0x80, '\x00', 0x10}, 0xc}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xfff, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x1, @remote, 0xc83}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0xffff}], 0xcc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r4, 0x0, 0x200000000}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$trusted_overlay_origin(&(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000006c0), 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) uname(0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) unshare(0x8000000) mq_open(&(0x7f00000000c0)='${ \x00', 0x840, 0x8, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 17m24.167706459s ago: executing program 34 (id=2359): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)="3ae078", 0x3}], 0x1}}], 0x2, 0x4008804) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x8}, 0x18) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delroute={0x44, 0x19, 0x901, 0x0, 0x20, {0x2, 0x18, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x1}, [@RTA_DST={0x8, 0x1, @dev}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010100}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x3, 0x8, 0x1, 0x8, 0x2}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x44}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) (async) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17m12.290694789s ago: executing program 35 (id=2607): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pivot_root(0x0, 0x0) syz_emit_ethernet(0x68, &(0x7f0000000200)=ANY=[@ANYBLOB="ffff867c47e8cc8fdb33eeffffffffaaaaaaaaaa0008004503005a00000000002f907800000000e00000012480655800000000100008000000000086dd86dd88be00db05c0e008000000100000000100000000000000080022eb0000000020000000b30e30542ea276eba94c42fbaf0200000000000000000000000800655800000000"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 16m32.180867635s ago: executing program 36 (id=3018): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000540)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r6, @ANYBLOB="0000000002000000b70500000800000085000000c200000095"], &(0x7f0000000300)='GPL\x00', 0x9, 0xff6, &(0x7f0000001e00)=""/4086, 0x0, 0x48}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r5, 0x0, 0x5) fchdir(r7) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) close_range(r8, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r13, 0x0, 0xbffffffffffffffb}, 0x18) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) bind$can_j1939(r11, &(0x7f0000000080)={0x1d, r10, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r11, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x894, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r10, {0x5, 0xb}, {0x5, 0xfff3}, {0xfff1, 0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x84c, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x9}, @TCA_U32_POLICE={0x824, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x401}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000001, 0x8ca, 0x800, 0x0, 0x10001, 0x2, 0x7, 0x650, 0x7721, 0x2, 0x401, 0x8, 0x100, 0x2, 0xbb0, 0xff, 0x2, 0xfffffff1, 0x6ce7, 0x10000, 0xee91, 0x5, 0xffffffde, 0x800, 0x1, 0x9, 0x9eb, 0x3694, 0x7, 0xfffffff7, 0x6, 0x0, 0x636e, 0x5, 0x1, 0x4, 0x8001, 0x0, 0x6, 0x2, 0x1, 0x8, 0x2, 0x7, 0xb1, 0x1, 0x7, 0x0, 0x5, 0x2, 0x89a, 0x101, 0x0, 0x6, 0x3, 0x9, 0x5, 0xc, 0x3, 0x8000, 0x4, 0x8, 0x5, 0x1, 0x200, 0x7, 0x3, 0x120, 0x6, 0x8, 0x2, 0xe3, 0x8000, 0x7ff, 0x1, 0x8c2f, 0x1, 0x8, 0xdf4, 0xab, 0x8, 0x7fffffff, 0xffffffff, 0x1, 0x9, 0xefb, 0x2, 0x6, 0x4, 0x3, 0xffffffff, 0x1, 0x8, 0x1, 0x4, 0x4, 0x5, 0x8, 0x9, 0x6, 0x3, 0x7, 0x9, 0x80000001, 0x8001, 0x4, 0x5, 0x2, 0x7, 0x9, 0x100, 0x8, 0x10, 0xff, 0x7fff, 0x400, 0x0, 0x9, 0x400, 0x0, 0x2, 0x862e, 0x3, 0x4, 0x1ff, 0x9, 0x7fff, 0x7f, 0x1, 0x8, 0x0, 0x8000, 0x8, 0x4, 0x2, 0x4, 0x3, 0xfffffff1, 0x9, 0x5, 0x4, 0x2, 0x1, 0x1, 0xf, 0x80, 0x1, 0x1, 0x8001, 0x8, 0x10001, 0x9, 0xd, 0xffff, 0x3, 0x8, 0x5, 0x5, 0x3, 0x7, 0x2, 0x87, 0x9, 0x1, 0x9, 0x9, 0x2, 0x6, 0x4, 0x53, 0x9, 0x2, 0x8, 0x3, 0x81, 0x9a4e, 0x9, 0x2, 0xc, 0x1, 0x1895b248, 0x2, 0x401, 0xdd2, 0x2e, 0x7ce, 0x8b1, 0x0, 0x1000, 0x8, 0x6, 0x70c, 0x4, 0x1, 0x2, 0x800, 0x9, 0x10000, 0x1c00000, 0xfffffff8, 0x8, 0xb, 0x4, 0x10000, 0x8, 0x4, 0xce, 0x8, 0x4, 0x0, 0x7, 0x4, 0x5, 0x4, 0x4, 0xfff, 0xffffffff, 0x8000, 0x81, 0x5, 0x7, 0x1, 0x3, 0x95, 0x200, 0x0, 0xffffff54, 0x3, 0x4, 0x80000001, 0xc, 0x4, 0xe83, 0x101, 0x5, 0x5, 0x1, 0x10000, 0x4, 0x0, 0x6, 0x4, 0x5, 0x104, 0xa96, 0x9a, 0x3348, 0xc7, 0x9, 0x0, 0x1, 0x0, 0x7f, 0x6, 0x8, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6cb0, 0xe, 0x1, 0x4, 0x1000, 0x5, 0x0, 0x2, 0x6, 0x100, 0x9, 0x1ff, 0x6, 0x17, 0x3b, 0x3, 0x4, 0x7fffffff, 0x4, 0x5, 0x6c, 0xfffffff1, 0x2, 0x1, 0x6c, 0x7, 0x3dca, 0x8, 0xfff, 0x3, 0x6, 0xb, 0x3, 0x7, 0x7, 0x8, 0xffffffff, 0x40, 0x3, 0x81, 0x9, 0xec, 0x4, 0xcf, 0xb368, 0x5, 0x9, 0xf2d1, 0xd99, 0x7, 0xd6d3, 0x9, 0x100, 0x3, 0xa8b, 0xfff, 0x401, 0xfffffff7, 0x9, 0x9964, 0x8000, 0x8, 0x2, 0x100, 0x0, 0x100, 0xfa8, 0x800, 0x2, 0xfffffeff, 0x7, 0x9, 0x6, 0xfffff0c6, 0x7, 0xa, 0x7, 0xe4, 0x1, 0x0, 0x6, 0x8, 0x7f, 0x6, 0x8, 0x3, 0x7d, 0x6cd, 0x2, 0x3, 0x1, 0x6, 0x9, 0x0, 0x10, 0xeb, 0x1, 0x0, 0x0, 0x4, 0x5, 0x3, 0x28a5e7e, 0x3, 0x7, 0x2, 0x7, 0x7ff, 0x5, 0x9, 0x0, 0x3, 0xf, 0x2, 0x0, 0x0, 0xf, 0xb, 0x0, 0x8, 0x5d, 0x7, 0x7, 0x1, 0x2, 0x8001, 0x3ff, 0x2, 0x6, 0xfff, 0xf, 0x9, 0x7, 0x6d41, 0xffffffdd, 0x7, 0x200, 0x2, 0x6, 0x4, 0x8000, 0x7, 0x7, 0xc3, 0x80000000, 0xf, 0x5, 0x9bb, 0x7ff, 0x8, 0x6, 0x8001, 0x7f, 0xa8c, 0x9, 0x6973, 0xfffffffa, 0x9, 0x9, 0x7f, 0x7da, 0x3, 0x9, 0x7, 0x7, 0x2, 0x6, 0x39fa, 0x1000, 0xeb31, 0x3, 0x9, 0x1, 0xe6c, 0x5, 0x4, 0x7f, 0x99, 0xfffffffd, 0x1, 0x6, 0x401, 0x6, 0x9, 0xff, 0xf7, 0x3, 0x7ff, 0xbd3, 0x1, 0x5, 0x4, 0x1c9b, 0xff, 0x40, 0x8, 0xa03e, 0x2, 0x5, 0x1, 0x6, 0xe, 0x1, 0x7, 0x0, 0x8, 0x0, 0x9, 0x3fc0000, 0x5, 0x0, 0x1ff, 0x3, 0x2, 0x8000, 0x80, 0x80000000, 0x80, 0x401, 0x40, 0x92c, 0x7, 0x1000, 0x1, 0x747, 0x7, 0x8, 0xff, 0x7a6, 0xa02, 0xfff, 0x7, 0x100, 0xfffffffb, 0x2000, 0x0, 0x4, 0xffffffff, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8, 0x0, 0x800, 0x8, 0x4, 0x7, 0x100000, 0x6, 0x9, 0xc, 0x4, 0x1, 0x10000]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x67cf}]}, @TCA_U32_MARK={0x10, 0xa, {0x6, 0xa82d}}, @TCA_U32_LINK={0x8, 0x3, 0x50000}, @TCA_U32_ACT={0x4}]}}, @TCA_RATE={0x6, 0x5, {0xa4, 0x88}}, @filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xb, 0x9}}]}}]}, 0x894}, 0x1, 0xf0ffffffffffff, 0x0, 0x4014}, 0xc4) close_range(r1, 0xffffffffffffffff, 0x0) 14m23.461209954s ago: executing program 37 (id=3892): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x1, 0x32}, 0x9c) (async) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) write$binfmt_format(r1, &(0x7f0000000100)='0\x00', 0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) write$qrtrtun(r1, &(0x7f0000000300)="ca0e80", 0x3) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x24) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) (async, rerun: 32) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) (async, rerun: 32) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 32) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f00000009c0)="f6c90cdedc37cdb39eae133fb46bb0b986be85321a17fc6e8ea85f018f6e81d55fa08f6896", 0x25}], 0x2}}], 0x2, 0x4048884) 13m4.82472877s ago: executing program 38 (id=5152): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) 12m59.522546258s ago: executing program 39 (id=5230): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000340)={[{@acl}, {@barrier}, {@barrier_val}, {@inlinecrypt}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xf8, 0x587, &(0x7f0000002100)="$eJzs3U1rG9caAOB3ZMn5cO6NAyHcexeXQBZNSSPHdj9SKDRdljY00O5TYSsmWI6CJYfYDTRZNJtuSiiU0kDpD+i+y9A/0F8RaAOhBNMuSkFl5JGt2JIdOzJSoueBSc6ZD595feY9PqORUABD62T6Ty7ivxHxVRJxtG1bPrKNJ9f2W31yayZdkmg0Pv49iSRb19o/yf4fyyr/iYifv4g4k9vabm15Zb5UqZQXs/pEfeH6RG155ezVhdJcea58bWp6+vwb01Nvv/Vmz2J99dKf33704P3zX55a/ebHR8fuJXEhjmTb2uN4DrfbKydLf2elQlzYtONkDxobJEm/T4A9GcnyvBDpGHA0RrKsB15+n0dEY02uAQyZpJn/YxvjADAkWvOA1r19j+6DXxiP31u7AWrGPtoef37ttZE42Lw3OryaPHVnlN7vjveg/bSNn367fy9dYvvXIQ7tUAfYldt3IuJcPr91/E+y8W/vzjVfPN7e5jaG7e8P9NODdP7zWqf5X259/hMd5j9jHXJ3L3bO/9yjHjTTVTr/e6fj/Hd96BofyWr/as75CsmVq5XyuYj4d0ScjsKBtL7d85zzqw8b3ba1z//SJW2/NRfMzuNR/sDTx8yW6qWIGH2euFse34n4X75T/Ml6/ycd+j/9fVzq+BMLW9acKN//f7f2d45/fzV+iHilY/9vPNFKtn8+OdG8HiZaV8VWf9w98Uu39vsdf9r/h7ePfzxpf15b230b3x/8q9xt216v/9Hkk2a5lQQ3S/X64mTEaPJhs36wff3UxrGtemv/NP7Tp7Yf/zpd/+nN16fPGP/d43e77joI/T+7q/7ffeHhB5991639Z+v/15ul09mabPzrLLtWnvUEn/f3BwAAAAAAAIMkFxFHIskV18u5XLG49v6O43E4V6nW6meuVJeuzUbzs7LjUci1nnQfbXs/xGT2fthWfWpTfToijkXE1yOHmvXiTLUy2+/gAQAAAAAAAAAAAAAAAAAAYECMdfn8f+rXkX6fHbDvml9scKDfZwH0w45f+d+Lb3oCBtKO+Q+8tOQ/DC/5D8NL/sPwkv8wvOQ/DC/5D8NL/gMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXbp4MV0aq09uzaT12RvLS/PVG2dny7X54sLSTHGmuni9OFetzlXKxZnqwk4/r1KtXp+ciqWbE/VyrT5RW165vFBdula/fHWhNFe+XC5s7Jrb38gAAAAAAAAAAAAAAAAAAADgxVFbXpkvVSrlRYWuhXdjIE5jPwNcs6fD84MShUKXwp2se3d3VB8HJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY5J8AAAD//9ybLZI=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000440)=@filename='./file0\x00', 0x0, &(0x7f0000000480)='./file0\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'gretap0\x00'}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x18) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x32600) 12m26.871695043s ago: executing program 40 (id=5750): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) fdatasync(r3) accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) r4 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r4, &(0x7f0000000080), 0x10) close(r4) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000540)={'filter\x00', 0x0, [0x6, 0x8, 0x9, 0x401]}, &(0x7f00000005c0)=0x54) r5 = syz_clone3(&(0x7f00000004c0)={0x400, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340), {0x11}, &(0x7f0000000380)=""/36, 0x24, &(0x7f00000003c0)=""/59, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r3}}, 0x58) syz_pidfd_open(r5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x2422, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x2}, 0x4a90, 0x0, 0x0, 0x0, 0xa47}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 12m25.989227045s ago: executing program 41 (id=5762): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x140) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfffc}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x9) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x4, 0x0, 0x0, 0xfffffffffdffffff}) 12m25.718989826s ago: executing program 42 (id=5764): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_io_uring_setup(0x49a, &(0x7f00000002c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, 0x0, 0x0, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYRES32=r4, @ANYRESDEC, @ANYRES32, @ANYRES64=r1], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7, 0x0, 0xffffffffffff8001}, 0x18) syz_io_uring_submit(r4, r5, &(0x7f0000002c00)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, 0x0, 0x1, 0x40, 0x1}) io_uring_enter(r3, 0x627, 0xc1040000, 0x4f, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r8}, &(0x7f0000000800), &(0x7f0000000840)=r9}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETVNETLE(r11, 0x40047451, 0x0) open(0x0, 0x1050c1, 0x170) mount(0x0, 0x0, 0x0, 0x1000, 0x0) 10m46.164219771s ago: executing program 43 (id=5942): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000024d70000819673c896acd10000053bd521b453424d1a421eb58e04993c8075ed18990fdc8369322f81fa2e69d1c19f8c65480b9f65ecb99436144e2d16a8bfabc231317e365facf162ea1d4cc68e", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x10000000}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x15}, 0x0, 0x0, 0x800004, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") statfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000c00)=""/232) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r7}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r6, @ANYRES64=r7, @ANYBLOB="000000000100000000000000840004"], 0x48}}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 10m33.557598659s ago: executing program 44 (id=6120): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1f, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="440000000906010200120000000c0000000000000900020073797a310000000005000100070000001c0007800c00018008000140fffffffe0c000280080001407f000001"], 0x44}, 0x1, 0x0, 0x0, 0x10008086}, 0x4000050) 9m10.710175529s ago: executing program 45 (id=6836): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r0, 0x40284504, &(0x7f0000000000)=""/56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x24, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006a6c731000000000002000000ffffffff0000000600000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=""/5, 0x30, 0x5, 0x0, 0x183}, 0x28) r5 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) fchdir(r6) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000580)='kmem_cache_free\x00', r10}, 0x18) r11 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r11, &(0x7f0000001040)={&(0x7f0000000e00)=@isdn={0x22, 0x9, 0xf, 0x7, 0x9}, 0x80, &(0x7f0000001000), 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0x23f8}, 0x4008000) sendmsg$kcm(r11, &(0x7f0000002dc0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x44, @local, 0x3}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000016c0)="83", 0x1}], 0x1}, 0x41) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r12, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x38, 0x1403, 0x200, 0x70bd26, 0x25dfdbff, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20010000}, 0x4008c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="180000be40d77c108c2d6f002f69000085100000270000003ce2d8257d47ca814b2ff2f1588b25959aac3f74c2ef644177448e54c205fcd6856daec1d713ee58d3a95c12189ef644ff073406591da010e25f8aee13957a4b463a9e188cfb6ab2046b9875d8fa2e6271518af10e7ba087c5bc7d50c4b229b2988337d9ee19dbbcb74357561e99abd0a0a5fb05a120261b9d74d392bd33d8fff9d0291e9b094b5b4e7767b8eb8f7469a59d12167b56b5cfcea97dfddd3b31e6a5060315edadfed6105790665313e3b593fb6f7e287470a7c3"], &(0x7f0000000540)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x44, '\x00', r1, 0x1b, r4, 0x8, &(0x7f0000000b80)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000bc0)=[r6], &(0x7f0000000c00)=[{0x2, 0x5, 0x5, 0x2}, {0x3, 0x2, 0xd, 0x1}, {0x1, 0x4, 0xb, 0xa}], 0x10, 0xa8}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") 8m1.072411817s ago: executing program 0 (id=7957): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x4, [0x5e4, 0xcb8, 0x71f, 0x5f9]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="b9fa37750237f3b7b545199b3bc9c5829af223dee4bd12f382075f52fd367e2bd3a58e4a0f1f665daffb8c86021ae62e71b388a14892d91d65eb28be8b39e8774c011f8d6ed26de7563c87be57766ff4de65072c1b239ed5e4b7864a087141ddddef93e769d5fbca05a2e806ac4b8e645eb1317f94e992cf630869aa509543c05808767ee279427a56edafa4d90765fbfb17ef5723d8bf021cc2a15ec2f0d155910bdc86eddbc92fe14fc8f77a275ca1312f8f19b77efd14c6b55bc69a8278c4c4074dde9587f87612b5c2882cabe07201761515d50b7c1c4cbddff9ff405eafab457b7b3088d903", @ANYBLOB], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) membarrier(0x10, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c000000019000100000000000000000000000000000000000000ffff00000000fc010000000000000000000000000000000000000003000002000000f7000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000ff0700000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000008000c0005000000"], 0xc0}}, 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000950000001d001600"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x7) socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0x9}}, 0x20) 8m0.823207308s ago: executing program 0 (id=7961): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r5, 0x0, 0x10000001}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0xc}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 8m0.800923349s ago: executing program 0 (id=7962): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_read_part_table(0x62c, &(0x7f0000000640)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x87) execveat(r1, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000e80)={[&(0x7f0000000cc0)='\'@\x00', &(0x7f0000000d00)='unhide', &(0x7f0000000d40)='\x00', &(0x7f0000000d80)='iocharset', &(0x7f0000000dc0)='macturkish', &(0x7f0000000e00)='cp950', &(0x7f0000000e40)='\x00']}, &(0x7f0000000f00)={[&(0x7f0000000ec0)='*-\x00']}, 0x100) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r3, 0x100000000) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x9) lsm_get_self_attr(0x67, 0x0, 0x0, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) connect$pppl2tp(r7, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @broadcast}, 0x4}}, 0x26) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000380)={0x0, 0x6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000280)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xb}, 0x1c) r11 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r11, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) 8m0.590546187s ago: executing program 0 (id=7966): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8400, &(0x7f00000008c0)={[{@uid}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@showassoc}, {@unhide}, {@nojoliet}, {@uid}, {@dmode={'dmode', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}]}, 0x0, 0x688, &(0x7f0000000100)="$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") r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r3, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}], 0x1, 0x400122a0, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000800)={'ip6gre0\x00', 0x0, 0x2f, 0x40, 0xd, 0x2, 0x2, @loopback, @private0, 0x80, 0x7800, 0x5, 0x6}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r0, 0x58, &(0x7f0000000980)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={0x1, 0x58, &(0x7f0000000ac0)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r2, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x30, &(0x7f0000000c40)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0), 0x8, 0xee, 0x8, 0x8, &(0x7f0000000d00)}}, 0x2a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="40cf98ee", 0x4}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r7, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000030400"/19, @ANYRES32=0x0, @ANYBLOB="a4280400000000001400350064756d6d79300000000000000000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x8000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000f80)={'tunl0\x00', &(0x7f0000000f00)={'gretap0\x00', 0x0, 0x700, 0x1, 0x9f0, 0x10000, {{0x13, 0x4, 0x1, 0x5, 0x4c, 0x64, 0x0, 0x6, 0x2, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x33, 0x3, [{0x1, 0x5, '_sL'}, {0x6, 0x2}, {0x7, 0xa, "47044d73412f7e0b"}, {0x6, 0x12, "d85980f06d10bdad9bcb40551f99c8ae"}, {0x5, 0x7, "0447d785cf"}, {0x2, 0x3, "8a"}]}, @generic={0x82, 0x4, "5587"}]}}}}}) 7m59.67256049s ago: executing program 0 (id=7984): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x10000001}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0xc}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 7m59.016408322s ago: executing program 0 (id=7988): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x4, [0x5e4, 0xcb8, 0x71f, 0x5f9]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="b9fa37750237f3b7b545199b3bc9c5829af223dee4bd12f382075f52fd367e2bd3a58e4a0f1f665daffb8c86021ae62e71b388a14892d91d65eb28be8b39e8774c011f8d6ed26de7563c87be57766ff4de65072c1b239ed5e4b7864a087141ddddef93e769d5fbca05a2e806ac4b8e645eb1317f94e992cf630869aa509543c05808767ee279427a56edafa4d90765fbfb17ef5723d8bf021cc2a15ec2f0d155910bdc86eddbc92fe14fc8f77a275ca1312f8f19b77efd14c6b55bc69a8278c4c4074dde9587f87612b5c2882cabe07201761515d50b7c1c4cbddff9ff405eafab457b7b3088d903", @ANYBLOB], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) membarrier(0x10, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c000000019000100000000000000000000000000000000000000ffff00000000fc010000000000000000000000000000000000000003000002000000f7000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000ff0700000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000008000c0005000000"], 0xc0}}, 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000950000001d001600"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x7) socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0x9}}, 0x20) 7m59.016062973s ago: executing program 46 (id=7988): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x4, [0x5e4, 0xcb8, 0x71f, 0x5f9]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="b9fa37750237f3b7b545199b3bc9c5829af223dee4bd12f382075f52fd367e2bd3a58e4a0f1f665daffb8c86021ae62e71b388a14892d91d65eb28be8b39e8774c011f8d6ed26de7563c87be57766ff4de65072c1b239ed5e4b7864a087141ddddef93e769d5fbca05a2e806ac4b8e645eb1317f94e992cf630869aa509543c05808767ee279427a56edafa4d90765fbfb17ef5723d8bf021cc2a15ec2f0d155910bdc86eddbc92fe14fc8f77a275ca1312f8f19b77efd14c6b55bc69a8278c4c4074dde9587f87612b5c2882cabe07201761515d50b7c1c4cbddff9ff405eafab457b7b3088d903", @ANYBLOB], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) membarrier(0x10, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c000000019000100000000000000000000000000000000000000ffff00000000fc010000000000000000000000000000000000000003000002000000f7000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000ff0700000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000008000c0005000000"], 0xc0}}, 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000950000001d001600"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x7) socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0x9}}, 0x20) 7m14.535438105s ago: executing program 5 (id=8708): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8400, &(0x7f00000008c0)={[{@uid}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@showassoc}, {@unhide}, {@nojoliet}, {@uid}, {@dmode={'dmode', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}]}, 0x0, 0x688, &(0x7f0000000100)="$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") (fail_nth: 49) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) 7m14.249119908s ago: executing program 5 (id=8709): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4000004, &(0x7f0000000c00)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xdf07}}, {@noauto_da_alloc}, {@commit={'commit', 0x3d, 0x5}}, {@stripe={'stripe', 0x3d, 0x1}}, {@debug}, {@usrjquota}, {@acl}, {@norecovery}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) getpeername$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x8) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x8, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2804, 0x23400}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xffffffd3, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000003}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0xb}]}}}, @IFLA_LINK={0x6, 0x5, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x48890}, 0x8000) open_by_handle_at(r2, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x36f0516f) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000101401000000000000000000080011"], 0x18}}, 0x400c044) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x65, 0x0, 0x0, 0x33, 0x0, @private, @remote}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "abb99279fd89da307583e654afb42af2dc91b30b60e83d50", "66eb64f2e8a3742962ae5b2fb03f495701288cf603c82fce6302900c99be5aab"}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x1a, 0x1, 0x0, 0x800, {0x81, 0x0, 0x0, 0x0, 0x4}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000804}, 0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000001a80)='kfree\x00', r12, 0x0, 0x4f33}, 0x18) ioctl$SIOCSIFHWADDR(r11, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7m13.826863071s ago: executing program 5 (id=8711): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) 7m13.814439363s ago: executing program 5 (id=8713): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x1, 0x2, 0x0, 'queue0\x00', 0x3}) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x5, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 7m13.709168021s ago: executing program 5 (id=8714): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', r3}, 0x18) 7m13.633660527s ago: executing program 5 (id=8717): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000b00000007000000010000060400000007000000000000000000000001000005ffff000001000000010000000000000000"], 0x0, 0x4f}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) flistxattr(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r8 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000d00)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x370, 0x460, 0xffffffff, 0x1c8, 0x1c8, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@private=0xa010102, @ipv6=@empty, @port=0x4e20, @gre_key=0x5}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0xd, 0x2, 0x2}}}, {{@ipv6={@local, @private0, [0xff, 0xffffffff], [0xffffff00, 0xffffffff, 0xff], 'veth0_vlan\x00', 'pimreg0\x00', {0xff}, {}, 0x16, 0x4, 0x0, 0x4}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x15, 0x3, 0x6, 0x81, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x25}, [0xffffff00, 0xff000000, 0xffffff00, 0xff], [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xff000000, 0xffffff00, 0x0, 0xff000000], 0x1006, 0x10}}, @common=@hl={{0x28}, {0x1, 0x7}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @port=0x4e20, @icmp_id=0x66}}}, {{@ipv6={@mcast1, @mcast1, [0x0, 0x0, 0xffffffff, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'vcan0\x00', 'gre0\x00', {0xff}, {}, 0x88, 0xd9, 0x1, 0x62}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x12, @ipv6=@private0, @ipv4=@private=0xa010101, @gre_key=0xb29a, @icmp_id=0x68}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x511a01, 0x80) 6m59.292247706s ago: executing program 47 (id=8717): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000b00000007000000010000060400000007000000000000000000000001000005ffff000001000000010000000000000000"], 0x0, 0x4f}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) flistxattr(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r8 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000d00)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x370, 0x460, 0xffffffff, 0x1c8, 0x1c8, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@private=0xa010102, @ipv6=@empty, @port=0x4e20, @gre_key=0x5}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0xd, 0x2, 0x2}}}, {{@ipv6={@local, @private0, [0xff, 0xffffffff], [0xffffff00, 0xffffffff, 0xff], 'veth0_vlan\x00', 'pimreg0\x00', {0xff}, {}, 0x16, 0x4, 0x0, 0x4}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x15, 0x3, 0x6, 0x81, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x25}, [0xffffff00, 0xff000000, 0xffffff00, 0xff], [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xff000000, 0xffffff00, 0x0, 0xff000000], 0x1006, 0x10}}, @common=@hl={{0x28}, {0x1, 0x7}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @port=0x4e20, @icmp_id=0x66}}}, {{@ipv6={@mcast1, @mcast1, [0x0, 0x0, 0xffffffff, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'vcan0\x00', 'gre0\x00', {0xff}, {}, 0x88, 0xd9, 0x1, 0x62}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x12, @ipv6=@private0, @ipv4=@private=0xa010101, @gre_key=0xb29a, @icmp_id=0x68}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x511a01, 0x80) 3m23.671867906s ago: executing program 1 (id=11764): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x12, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000031d0851000000600000018040000", @ANYRES32, @ANYBLOB="0000000000000000660000000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b502000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x0, '\x00', 0x0, 0x12000000}, 0x94) 3m23.609187321s ago: executing program 1 (id=11765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x12, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x75}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xed41d0969ec4053c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x5, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce81020329"], 0xfdef) write$cgroup_type(r4, &(0x7f0000000140), 0x9) 3m22.776317538s ago: executing program 1 (id=11771): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0xc0000) r2 = socket$rds(0x15, 0x5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=ANY=[@ANYBLOB="8400000010000305000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="154601efff000000540012800c0001006d6163766c616e00440002800600020001000000080001"], 0x84}}, 0x20008040) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000013c0)=0xc) sendmmsg$unix(r5, &(0x7f0000005540)=[{{&(0x7f0000000740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, r7}}}], 0x20, 0x40000}}], 0x1, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000006c0)=0x0) r9 = getegid() r10 = eventfd(0x80000001) r11 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='./binderfs/binder-control\x00', 0x0, 0x0) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$TIOCGSID(r12, 0x5429, &(0x7f0000000800)=0x0) syz_clone3(&(0x7f0000001980)={0x204040000, &(0x7f0000000780)=0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000900), {0x2000014}, &(0x7f0000000840)=""/45, 0x2d, &(0x7f0000001b80)=""/52, &(0x7f00000008c0)=[0xffffffffffffffff, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x8}, 0x58) sendmmsg$unix(r1, &(0x7f0000001ac0)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000140)="1aa51e9edfbb08ddd4834ce9a7f9573bf9feb6ab41a628bd5359723aae5398953e3f42ffd72349fffc7b88b1edb1f6d58b3e3c20ff9e3b38773aac2c0f5acb03850553d0afdbafe7034e47e1f7e858c3ddd202c88e21aece5c16a574ab66074537046ae5a5e6dffef215a4e913318965f2204333ebb001e0be047ca2b53565f82ea007a024daaeada5ee51177c3bcb88454587b99faca6057706c026990e1e6bf0544a3d6836a5c15b2e24c730ca5d976378ea031b7ee2856565b1a58eb46b8d903dac55", 0xc4}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000000240)="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", 0xfb}, {&(0x7f0000000340)="d6093f12db0b42e67c78c19822e4b3147b0689dacdb0bc2aade437", 0x1b}], 0x4, &(0x7f0000000480)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, r7}}}], 0x58, 0x50}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)="42a2d363fdf72c643fca866fc3df86649d8ea47dc6845f0d24af777c23bbae545a1863838a2a77", 0x27}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000600)="6a85dd53c39508d16de4e64e23a215dd5d2493394faa9e458e16a9134d662198f12d4c4985a056a5751643a8ef1510ec950d183bea0a134458311e549415fc8cb914fb1b66806f479b0803c906b0a3da0fdd978dc5ee947b15ebefc8697bf9b2bb05", 0x62}], 0x1, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8, r9}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r10, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r11, r0, r12, r14, r0]}}], 0xa0, 0x5000}}], 0x3, 0x8000) 3m22.775852968s ago: executing program 1 (id=11772): pipe(&(0x7f0000000080)={0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) kexec_load(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x17, &(0x7f0000000280)=@framed={{}, [@generic={0x6, 0x0, 0x8, 0xfff, 0x18634a50}, @map_val={0x18, 0x7, 0x2, 0x0, r0}, @generic={0xf, 0x3, 0x2, 0x2, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r5, &(0x7f0000000180)='.\x00', 0x0, &(0x7f0000001dc0)={0x0, 0x70, 0x100000}, 0x20) 3m21.88239675s ago: executing program 1 (id=11795): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = dup2(r2, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) clock_gettime(0x0, &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x275, &(0x7f0000000980)="$eJzs3T1onHUcB/Dfcy8mMUGiLoL4AiKigRAHQXDRRSEgIYgIKkREnCQRYoJbzsnFwc5tydQllG5NO5YuoUuha9pmSJcODR0aOrTDleeeu3BJLiS515Ln84HL8/zv/m8H9/0/d8PzTwC5NR4RX0ZEMSImIqIcEUlzhfezx3i9uDqyMRdRrX73OKnVy8qZRrvRiKhExOcRpcZry+s/bT/d/Oaj/5bKH15a/3GkX+8vYnjvbGd769vdizP/Xp3+dLlQf26sfmx+H92UtHiulES80YvBXhJJadAz4CRm/75yN839mxHxQS3/5SjUI/v/4is3y/HJhaPannt05+1+zhXovmq1nF4DK1Ugdwq178BJYTIisvNCYXIy+w5/r5jEHwuLf038vrA0/1vL5aPY9wUL6ESS/jZPf4B/fX3o2uiB/D8sZvk/kc96PFOgJ8Yitr6fXbufnu+6ikM+vJMd0vxP/LLyccg/5I78Q37JP+SX/MMZ0GZ25R/yqzn/Q4OeDNBXrv9whpUbJ5WWL8s/5Jf8Q34dyH8f78cFBq05/wBAvlSHBn0HMjAog15/AAAAAAAAAAAAAAAAAACAw1ZHNuYaj36Neet8xM5XEVHaP362H3mx9v+II4Zrf199kqTV9iRZs478/F6HHXTocpfvvp455Uburz3o7vindfvd3vT7z/7ikXvbrcxHVNLKU6XS4c9/Uv/8HevI/l8/pmH515MN0C3JgfIXP3Sv75U22jxf69747ZjejLiRrj9Trda/QrxVO7Zef8aat1hu05/POuwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAvnkRAAD//0x2aeA=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xc0800, 0x80) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x20) r5 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0xffff) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000380)=""/144, 0x90}, {&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/177, 0xb1}], 0x5) 3m21.760472429s ago: executing program 1 (id=11797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x21, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5c}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x2, 0x4, 0x8, 0xfffffffffffffff4, 0x4}, @exit, @map_fd={0x18, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000c3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) 3m6.867157742s ago: executing program 48 (id=11797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x21, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5c}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x2, 0x4, 0x8, 0xfffffffffffffff4, 0x4}, @exit, @map_fd={0x18, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000c3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) 2m18.099331139s ago: executing program 7 (id=12374): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x80) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000190001202bbd7000000000000a000000000000000000000008001e0000000000140005"], 0x38}}, 0x0) 2m18.044473213s ago: executing program 7 (id=12376): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x200}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10044892}, 0x8080) 2m17.995672827s ago: executing program 7 (id=12378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x8, 0x4, 0x4, 0xa}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000130007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) 2m17.875282787s ago: executing program 7 (id=12380): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48241, 0x141) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x81, 0xffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x800000, &(0x7f0000006680)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b80)={0x0, 0x0, {}, {0x0, @struct}}) cachestat(r2, &(0x7f0000000240)={0x3, 0x2}, &(0x7f000009de80), 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="49483ea3abd1565ea4", 0x9}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000540)) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00') getdents64(r4, &(0x7f0000000080)=""/95, 0x5f) ptrace$cont(0x20, r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000001714000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x4008050) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a30000000000800034000000007"], 0x64}, 0x1, 0x0, 0x0, 0x44800}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) 2m17.728728879s ago: executing program 7 (id=12386): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000000000008500ffff6d00020018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000003020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0xe965, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='tick_stop\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010006000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0xc4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r8, 0x114, 0x5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r10, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0400800000000000004ca14c00000000bf97e8a2538a9909cd42", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="ba4d9dfa5ab9a0c74a3a46e71ce832f36c24d2e36ed6a7212ac033a2895912d226a96c8a6c6ae90635d6056ad505025f5095a991ecc49ef66caa473dd8284ddb910a56e1a3ddcc3e256b87"], 0x20000600}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x4f0e, &(0x7f0000000640)={0x0, 0x0, 0x1}, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') preadv(r12, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4112, 0x1010}], 0x1, 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="58000000100003042d307ed8ea300a6560003518", @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r13], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 2m17.012227346s ago: executing program 7 (id=12395): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x5) (async) r3 = fsmount(r2, 0x0, 0x5) fchdir(r3) (async) fchdir(r3) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) (async) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xf, 0x100}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xf, 0x100}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f000018c000/0x2000)=nil, 0x2000, 0xb635773f06ebbeed, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000000)={'wg0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000000)={'wg0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r8 = openat(0xffffffffffffff9c, 0x0, 0x547042, 0x50) socket$igmp(0x2, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000de1701000020696c250000000000a06ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f}, 0x94) getpid() (async) getpid() 2m17.009835436s ago: executing program 49 (id=12395): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x5) (async) r3 = fsmount(r2, 0x0, 0x5) fchdir(r3) (async) fchdir(r3) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) (async) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xf, 0x100}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xf, 0x100}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f000018c000/0x2000)=nil, 0x2000, 0xb635773f06ebbeed, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000000)={'wg0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000000)={'wg0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r8 = openat(0xffffffffffffff9c, 0x0, 0x547042, 0x50) socket$igmp(0x2, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000de1701000020696c250000000000a06ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f}, 0x94) getpid() (async) getpid() 6.449122783s ago: executing program 9 (id=14229): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="7a0a00ff00000000711081000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x8, 0x1d, 0x0, 0x1, [@generic="b112ed56"]}]}, 0x28}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000010040b7080000000000007b8af8ff00000000b7080000000000107b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb702000008"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x1e}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x54}}, 0x0) socket(0x10, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x10, &(0x7f0000000080)=ANY=[@ANYRES64=0x0], 0x4, 0x34a, &(0x7f0000000900)="$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") ioprio_set$pid(0x3, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x242, 0x81) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b904021d080207000000040000a118000200e000000100000e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843c8802033d0803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) fsopen(&(0x7f0000000380)='cgroup2\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000e3ffffffffffffe018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) unshare(0x64000600) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r6, &(0x7f0000000740)={@val={0x70, 0xf8}, @void, @eth={@broadcast, @remote, @val={@void, {0x8100, 0x3, 0x0, 0x3}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x42) socket$inet6(0x10, 0x2, 0x0) 5.696152823s ago: executing program 9 (id=14242): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r3, &(0x7f00000000c0)=[{&(0x7f00000002c0)="dc822388265007450a93d346673673dce95c91e2472dd07a0ab0790d8203c06541c42b9d21b9fb997e9a5f2405fa4e67eaa9a2933a29c0944d5a861632f5a59fe2ab5d003f1ade4f42a22ba7a3c1dead5b7e62184fff4a6b096fd1e31fa1dda06bb1587df579b47a0756a54ffddebf17140ca387c2ea3e70ec195b4513ef994b2b102af03f73a87365c10948e19d69d839ba6241aa43df8d63ab160f19d3b19acbf3504b0da757605e7a", 0xaa}], 0x1) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000010c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x4, 0x3, 0x3f00}) syz_clone(0x18000, &(0x7f0000000180)="9e49399cbb7755c63342040b284bf44b5702fbe687543e4dcf4fb461c4a78c1d68c00f126163f96cbc900aefeae5a1cb48a8978e7ee4f1574e20516b1ea51963851bb7b64ae92e89c6", 0x49, &(0x7f0000000040), &(0x7f0000000200), 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, 0x0, 0x8) setsockopt$inet6_int(r6, 0x29, 0x3a, 0x0, 0x0) recvmmsg(r6, 0x0, 0x0, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) r7 = open(0x0, 0x0, 0x0) getdents(r7, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r8, 0x29, 0x6, 0x0, 0x0) r9 = syz_open_dev$sg(0x0, 0x3, 0x202000) ioctl$SG_BLKTRACESETUP(r9, 0xc0481273, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000280)='Q', 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x3ff, @private0={0xfc, 0x0, '\x00', 0x1}, 0x414}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)='T', 0x1}], 0x1}}], 0x2, 0x4000840) 5.36466402s ago: executing program 9 (id=14247): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4000000}, 0x94) 5.357033301s ago: executing program 9 (id=14248): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0xc0) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048811) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="ffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x35, &(0x7f0000000140)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x58, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000f10055090100a293999d171c07715998000000009500000000000000bf91000000000000b6ef000001000f30ea60000085000000b7000000002800009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=r3, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2d, 0x25dfdbfe, {0x60, 0x0, 0x0, r7, {0x0, 0x8}, {0xffff, 0xffff}, {0x8, 0xc}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1, &(0x7f0000000040)=0x100000001, 0xffffff75) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0e030e00c4e8120006001e0089", 0xd, 0x28000000, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x1b, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) ptrace(0x10, r9) ptrace$setregs(0xd, r9, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r9, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r10 = fcntl$dupfd(r8, 0x0, r4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) 4.231500191s ago: executing program 9 (id=14258): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4000400}, 0x94) 4.229949521s ago: executing program 9 (id=14261): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x24, 0x64, 0xf31, 0xfffffffb, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4.229542711s ago: executing program 50 (id=14261): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x24, 0x64, 0xf31, 0xfffffffb, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.457268503s ago: executing program 2 (id=14295): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8fdf2cbd7000030000000b"], 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x40000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@printk={@ld}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='btrfs_clear_extent_bit\x00', r2, 0x0, 0x10000}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004000}, 0x24004010) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kfree\x00', r5}, 0x18) r7 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x181000) ioctl$SG_SET_RESERVED_SIZE(r8, 0x2275, &(0x7f0000000040)) r9 = fsmount(r7, 0x0, 0x6) symlinkat(0x0, r9, 0x0) readlinkat(r9, 0x0, 0x0, 0x0) fallocate(r6, 0x1, 0x8000000000000000, 0x6) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) pipe2(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x44, 0x22, 0x0) 2.418662466s ago: executing program 2 (id=14296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, 0x0, 0x40) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, 0x0, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e200", 0x2c}], 0x1}, 0x0) 2.417912426s ago: executing program 2 (id=14297): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000880)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpgrp(0x0) kcmp(r4, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) close(0xffffffffffffffff) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x21, 0x0, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa, 0x0, 0x0, 0xa, 0x0, 0x5, 0x44, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x80, 0xa7, 0x2, 0x5, 0xa5, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_clone3(&(0x7f0000000600)={0xa0202000, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) getdents(r3, &(0x7f0000000180)=""/136, 0xc9) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x840000000002, 0x3, 0xff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r6, &(0x7f0000000440)=[{{&(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000340)="5825be57aff935e67ca2746357d1787935589db15a23319e3f64fdf5f88b2078", 0x20}], 0x1}}], 0x1, 0x840) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8001) sendmsg$NFT_BATCH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000019080)=ANY=[@ANYBLOB="14000000100001000000000000000000015c860a4c000000060a09040000000000000000020000000900020073797a7200000000090c097a81296d00010073797a30000000001800b080140001800ea66b099e000100636f6e6e6c696d69741b000005000740d100000014020000004a0100000000000000d4a500000000"], 0x74}}, 0x0) pread64(r4, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) r8 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x22}, &(0x7f0000000940)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000440)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r8, 0x47f9, 0x4db, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x37dc12502000000, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 2.269508888s ago: executing program 2 (id=14302): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) syz_usb_connect(0x3, 0x278, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xea, 0xd8, 0x27, 0x0, 0x4da, 0x2500, 0x6f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x266, 0x1, 0x1, 0x61, 0xa0, 0x1, [{{0x9, 0x4, 0xa0, 0x7, 0xf, 0xb0, 0x3, 0x1e, 0xf0, [@uac_as={[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x2, 0x5, 0x1c, 0x1d, "819a3b06"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x3, 0x3, 0x6, 0x1, "c4c549a0f200"}]}], [{{0x9, 0x5, 0x4, 0x3, 0x0, 0x8, 0x2, 0x3}}, {{0x9, 0x5, 0x7, 0x1, 0x0, 0x4, 0x80, 0x4, [@generic={0x27, 0x30, "ddbd168ba5aac38739f57979d8ac47871e1a7d14ca4d0b8426ee718efcdc9e38f4f623bfe8"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x1ff}]}}, {{0x9, 0x5, 0xf, 0xc, 0x40, 0x5, 0x6, 0x58}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x6, 0x4, 0xc7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x2ae3}]}}, {{0x9, 0x5, 0x13, 0x0, 0x3ff, 0x3, 0xc, 0x4, [@generic={0x41, 0x31, "d70a1b8ec800b67466c2c60c3064a3af6d363ec47fe0d20861332491df44d682505668ff48752812d9b59a8555dbd3f09ff40d6eaec0286475f613bcf8214e"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x200, 0xb, 0xf2, 0xfe}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x2, 0x4, 0xad, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xfb, 0xac}]}}, {{0x9, 0x5, 0xa, 0xc, 0x8, 0x8, 0xb3, 0x3, [@generic={0x15, 0x24, "086f67c940e24197bcb3ccb8d10f8f501c58fe"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x200, 0x2, 0x8, 0x3}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x43, 0xa, 0x5}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x3, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x482}, @uac_iso={0x7, 0x25, 0x1, 0x101, 0x4, 0xffff}]}}, {{0x9, 0x5, 0xf, 0x3, 0x200, 0x1, 0x6, 0xc}}, {{0x9, 0x5, 0x8, 0xc, 0x3ff, 0x0, 0x81, 0x1, [@generic={0x94, 0x8, "e1d2d713007c7a962b0fdde478ff46c264078afdef56a10821e5298de5d4be66142ce48a45fabf4592766d5f7cfe9226b1f4536e39069ceacfe57714c25e8c28e7796f8fcbe9265d504a880b772b7b613a4dbd796b4a76abdb7502ced20b0be49676a8edab786ed9537aa130d9c597a77e0246d3984f76a3ebe02dcd87deade0c44235956bde62c4cee1695800e0c526c060"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x6}, @generic={0x78, 0x8, "92d92e812aaa36c5711f4c9e2272e82367de2164f0c13fefbac2832c050eac0ee261eb8a5b7950038bd6bafc20224421e3004441f8b0f69dcd2d372383ac3fd87e487c294b32376d0532566cdfa25811319b0c135feb3abca441f7d305d128b7ca381c672cf7d8c28a61985540bf9edc3701110a41a5"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x7, 0x1e, 0xd6}}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x1, 0x1, 0x42, 0x40, 0x9}, 0x8, &(0x7f0000000200)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x37, &(0x7f0000000340)=@string={0x37, 0x3, "8ad7d5d8a3b1155cd4820ceb7e5afd4fb8f02e59701b3f3b5c3ba477d540cbe5cda9a95a1c81a8b27a2decebfc4282c3679f29e20e"}}, {0xe1, &(0x7f00000006c0)=@string={0xe1, 0x3, "44d6c76c532794af06e6e53f888659d05f5032997ca62b15a82fe2415223412f049e8687c739730858acd58aa05b1509289191aa18d43106db592f7fe64a58a8eef6cf3fe0143d8e60022234fc78377270ebaae290ad74f025a495d4f86e16acfc4aed72d8adf2022efec25e21a30d1d6ea556cd14f632a6e6a9c2af91b1c939999c697c753e05dd34493842c947117d18a892184634ca93289a248aa82da90a5ec981704fdfb2aef2754202b493b86e2292cf8c6a16a126daaefba7a17e15d97fa831683fcbdc2ed209224fd72e298ff2a8b3ade164951aa3bffe010260e4"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x140a}}, {0xa1, &(0x7f00000008c0)=@string={0xa1, 0x3, "0eaf82b9d7418ebb5422c8f5d52354aa07b182a3c1840a3b387959b11fd920eb192283a731955d291be549aa0e6aefb1d04016595add359aa9290e0fd8f7399cb1600a784232360394f1aa9fd32e3740b2ce41bc98437a2cd1f1d12dca5014655d760a5b42d97201786a6999c6d5a6b99c1a216f54b0f91213988db93cd7907b9cbe8add2d9a301e083daad041828e9879e7f55a58eab02fc608eee49292f6"}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x340a}}]}) 2.198254534s ago: executing program 3 (id=14303): perf_event_open(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x10020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x4315}, 0x0, 0x8000000000000000, 0xfff, 0x3, 0x40000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0x10, 0x400000002, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) (async) listen(r2, 0x5) (async) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/98, 0x62}], 0x1}, 0x20) (async) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000100)={0x2, 0x99, @status={[0x53, 0x8, 0x6, 0x6, 0x8, 0x3ff]}, [0x4, 0x3637, 0x8, 0x9, 0x400, 0xffffffffffffffff, 0xc42, 0x4, 0x6, 0x3, 0xffff, 0xffffffffffffffff, 0x3, 0x3ff, 0x546, 0xfe, 0x0, 0xfffffffffffffffb, 0x10001, 0x4, 0x10, 0x7fff, 0x9, 0x9, 0xb, 0x10000, 0xa8a, 0x6, 0x9475, 0x7, 0x1, 0x7, 0x100000001, 0xefef, 0x6cbd, 0x7fffffff, 0x7, 0xd, 0x6, 0x8, 0x2, 0x8, 0x6, 0xfff, 0x5, 0x8, 0x4, 0x7, 0x491, 0x8000, 0xffffffff, 0x8, 0x6, 0x0, 0x100000001, 0x10001, 0xffffffff, 0x7, 0x8, 0x8, 0x0, 0x3, 0x4, 0x80000000]}) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) r6 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0xd814, 0x8, 0x80000000, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd_index=0x4, 0xfffffffffffffffd, 0x0}) io_uring_enter(r6, 0x47ba, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) (async) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1303000056000528707b528e9a93a54a07"], 0xfe33) 2.128726309s ago: executing program 3 (id=14304): bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair(0x1, 0x100000005, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 2.11957534s ago: executing program 3 (id=14305): lsm_get_self_attr(0x68, &(0x7f0000000040)={0x0, 0x0, 0x6a, 0x4a, ""/74}, &(0x7f0000000100)=0x6a, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x404, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@noxattr}]}}) 2.013357148s ago: executing program 3 (id=14308): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000240)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0xe0341, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$TUNSETDEBUG(r7, 0x400454c9, &(0x7f0000000140)=0x4) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r7, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close_range(r5, 0xffffffffffffffff, 0x0) 728.344161ms ago: executing program 4 (id=14335): r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8010, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) pwritev2(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="82ee", 0x2}], 0x1, 0x1, 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x1a11, 0x400, 0x7ffd, 0x32c, 0x0, r1}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0x2000ffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) epoll_create1(0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) 673.064926ms ago: executing program 8 (id=14337): r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8010, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) pwritev2(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="82ee", 0x2}], 0x1, 0x1, 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x1a11, 0x400, 0x7ffd, 0x32c, 0x0, r1}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0x2000ffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) epoll_create1(0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) 613.861391ms ago: executing program 3 (id=14338): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x14, 0x1, 0x70bd27, 0x2, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x4000850}, 0x4008000) (async) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x14, 0x1, 0x70bd27, 0x2, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x4000850}, 0x4008000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000030a0102000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c080001"], 0x122}}, 0x0) 609.323701ms ago: executing program 4 (id=14339): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r3, &(0x7f0000003fc0)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1, 0x0, 0x0, 0x20000004}], 0x1, 0x20000000) shutdown(r3, 0x1) (async) r4 = dup(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x5, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}], 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r6, 0x1, 0x170bd2c, 0x8000, {0x34}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x20000000) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018011000100666c6f775f6f66666c6f616400000000100002800900010073797a30000000000900010073797a30000000000900020073797a32000000007c010000020a01"], 0x250}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) (async) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 540.449626ms ago: executing program 3 (id=14340): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002100)={0x18, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000180)=@file={0x1}, 0x6e) listen(0xffffffffffffffff, 0x200) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1}, 0x6e) accept(r5, 0x0, 0x0) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'wg1\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x33, "a4c3ea051fc8f66eedf1c6676b4e9ac4711a3ee41b102a78284f8818400000fe", "c493c69907ac61ee57f3ff6656218f8c880cab0b7f5f977f29b54144914986b5", "7795433781033bb967429b7c68c2566066943f3a566d7fd05557583a535a3b9e", "cba936683f411a1265d91cb369dbe06de72fd8ee91c60f531196c136add25f43", "3fda464b4ffcb83f5c89e20fe8814b4e26bb81519905d65c5a0ae43be09d9f7b", "9900255a099270427859ce54", 0x43dd5e67, 0x9, 0x4, 0x5, 0x9}}) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@getqdisc={0x28, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x10, 0x8}, {0x4, 0x7}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c88b}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000340)=ANY=[], 0x2b08}}, 0x4004006) 521.899968ms ago: executing program 4 (id=14341): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@caif=@dgm={0x25, 0x9, 0x9}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000580)="62042700590200000000002f1eafbcf706e12b30087f5c582d26116642c47a5f8786ee601e65ab3c06d4b8bf4a81cb3e247345af215542f41ddf82f618438a34f90186cee8441e2305e495d04ad68ab8fef69df82de6456fbb48b63f60c9c9097be968ea872c4801e5d0711b4373c7224ed7a9cbd49d40f82bdb6afc0036824be26fc96e49a70e90797e6caa1b38ddacb3cb2b3eac7c068a185b644582f25edfa3d6a46e2a894ca809a422a6a29bd7145bb6e7992570484d6a710292ea0c3f97b7cbff701684b13c5593262534a7af9eab48f2ca2d74d9a4de33", 0xfe5f}, {&(0x7f0000000840)="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", 0x113}, {&(0x7f00000003c0)="0a985d7879f1bbff16c7d66e33657e452299fd0ef8c2afda588eb05891b7da030e01452a7986bea19b59c98dc2996c0ea09604d00ea48336d0c813d83025aca8623a5915ddddce2c11c5e374f2e0f387d2398fe0b899ff60dc7a73addcf253cf32aafbe2b9f90799e7fc583bdd9b564697ba988080270bdcea4714219a2d4c4b985418cc8fbcd2935f4e8b229fffb0d86fb286e3553a8b3ac02badc66ada5fceabe5f63c79da96e641a45901128063d6e1e31b11bcfbc3e70bd3c8c6c0bea0", 0xbf}], 0x3}, 0x8001) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x4084) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@dev, @initdev}, &(0x7f0000000080)=0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000000000000000000711002000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000380)={0x81, 0x8, 0xff80}) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES64, @ANYBLOB="0000000000000000b704000008000000850000007800000095", @ANYRESHEX], 0x0, 0x6, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000992000/0x2000)=nil, 0x2000, 0x1000005, 0x2010, r6, 0x0) r7 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) fstat(r4, &(0x7f00000003c0)) process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 481.501931ms ago: executing program 8 (id=14342): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xf7, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mremap(&(0x7f0000580000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00007ff000/0x2000)=nil) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x8, 0x3c, 0x0, @private2, @local, {[@routing={0x84, 0x0, 0x1, 0x0, 0xf5}]}}}}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 348.316042ms ago: executing program 8 (id=14343): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x49}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) clock_gettime(0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2c, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_gettime(r6, &(0x7f00000002c0)) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x50) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r7, r8, 0x4, 0x0, @val=@netfilter={0x7, 0x1, 0x5, 0x1}}, 0x20) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r9}, 0x10) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) (async) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES32], 0x8, 0x2ef, &(0x7f000001a240)="$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") (async) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) write$UHID_INPUT(r10, &(0x7f0000000b00)={0x8, {"4a1c8686bcfee5208f0167953a62825b02ea50f67f1823f7773c3bc3212c1edd6c1949f236e43d41fc2fd343c04c4e6d954f66533aa0868cc7f34bb8996000634ce6c30deef2d8643aaa60b953146c94ac2c37b4d179db199ea84b5d351ad7972fbe5e0c5444323bdd85ec91359d206210064b54a9397831346aab546a2dfc7ff5bcf090a67f7e08458c6bac3c85d3d25f8c87cbad060cfc28e7bbc31a9236b2f06fb9da184a0a5894477d35de8df7fe672f47c260e28c3cb6444f0de8579253baacec249e1cafb6ad04a1f02bb74ae1e64bf3b4c848b4b69b36d15aa292fe2ad7c4988b86b7d1e7a4232b23465eb6240ac1e567761759c00d145b6edb5f041fd5eca6d94862233aa57093bbead8ced6643e4e482b151fa687bef6a7fd049df564ea97fcf61c8a2efa8708d17fae9c4b6fd66e12c8c451825f0239862afa7676a53c912b4c44d4ce76f5f2d234b648391bf1dce26d665b79646604d38d93c66a3a48fe8bae57e19d418674ddc60c20ff01f21baffeaa2d68be0b4e74657918f1fa48119cb84b9659acbe84b0bb43a8df61f200221f3b7a633ddc01b4611cb4d769cbc14254dcd64133501ee293b0aed25377ac81406df222137caca6c04849dfd8353d6067c878aa9b6b04fc827a8077b5c44f6b662195b43a8888b3ba3e61622e0081a8392e0a55c0f92d8b917589205071829c851ddc28a6f39b4e338205849753ef1db6950f59fa0c52c5f51722891d0ab3266f4e69b8fbead1bfe1d0eb10e304f494366950e336d7146926b73353da31c156a629dc34632eb92756e1584f024a07761facf2f8983cd41dfc4777561b373144ccbf450b87aa8c64ce759c9256a27798e05286ea7bccfc3e3510efc9558b3f7ea4d24e59d97d4a9609e4ea8c194ae551933bec2a97914e0ec1b4e7ad40609c4b3c3fd85d4df8761e10bca6f4c525ffee14f79fb40d9d9555c8ceb16004a17f92bc2ff675e97eae53fc6a47dd91b18401c672a9cfa7ff0ee243e0ab59e52389e799e0faad1446c06e297ffa7633a654f5eae529db41a535c4398e10c1eeb6cc2eaf462b323c7cbc471dc828798f094b9be68f76706f232979db2a806db3de1650ff42d1c69d491a3a1d876bdd35092e52421f0517bd9cdbfc772bb2d15bd7b8bdddea20eb1a0831b7fc25e20a1873bc480e781081588f5100860c056211e8b27d8e786c000cf4abb07c01674d42c21179a6f0f9eb7b1b66773c9c4b00d1a5eba3ad00f80ea97174f943d30653b3ed87369b2e0048e1e14eca44a6305963875dad15e5be4b2cd0177908382a8ce9d28ce890100e4e533fcbaad459f6c2e5a1076d547071041b117023e88f38eca9032c2eea9ecd37fc5e5b75601c6a48d0ad6082acf4da67dbf574735b5bd1a6a2f6c042322f39a76b99f67cb2d25e5b6834c87330644866b7435a96e1ed657a8cb0f9210b85875f835a5e50f7cb9a7bf03c8b8b08d9b289ec1bcae9c2240959a2f13f7d1978ec6c31a2459db59dff20a185749573d8d33fa04650953bd98ee0d2dc7ff2ece740e0e44794c32c8545327c9b0f4165eaa0b774f3dd84828c919cb6010569129ed1660d5ebaa0c79f8a8457f6e881c710a8f5d54dda474727ad2f04c639210cfee42fe5bedb9ab07627e08475442d5f776364779b09a5ab9df633a46afe7c5a08dd568800ee14c1808e46c41b1658a8d51c95f9e0a3992070eb4c645d3ae8bfda5aecd11750a634d7588d77e881d10038f7a6b446f465594ba98393b6fef4be981e71f92a033628420812063e42fc820b8d87a0e2b7073858c624806822dd6bd01855044d982365924d691b0c43b55101fb71de32ae5bba3ea92c2c753d51feb2a85989fafd0dc96e7eef7c2cd8d85d132501b3f2106f1caf1332c6f67a5f7a9db315e5d50a89244b9a7d979f0b2e3817197c5da18fb18b54fed53cc836f6d1dc5b0fdb9d6db8af03f9447bcd5105abe4646fb02799d728337cc08d86492ba0cc276691b0495173faf90806bc83160c2de9ff381675d7c092813f5441bd52a570f9bbf3c89b90b2b100071c57e88cf4c609e94b33b16b1528cdd108d594bd49a2c198b05f57e0366c71bdf24f00e8e9b8e8045d451093793a2a0c7bfe1f1cff0181d8880310390b8aa40d0bf06314d97ce34b4211a30b6e52cef2e59327d20d9059e0c66b8d8c602f1bacc688d5764ddcd53467757180b29d7ef66c483a2d541e38f7cf3aa70e7825877ad98df7ea45d819834ffe6e58699b1420e53d6e0b0897bb919baa6ec2417a0b7b678f69abc3c2036b583f6ceb7689c5262d90c016b4c0779dd7bbf1867d26cfef12c7543fcf8366482aa58630ddb95c9b35bb4a6b7e98519611f5c44f7527541d45021bbc04730cc7ace246842a01dacce586ae6ffe4c0ece46ccd9a15c06c5fdda6383233d46286dafd14c1d1c434eb60821c0fa2ac62d164806d4790aa0ac25c8f1565ccdf19796e58ba69f08e39b75832b710de6cee8cdc239e0c10aa01baf81bf2b7f946366f87392a8bcd601be4977096cbe1db6d36b4c3125658cfc98920dfceccfa82a2552c16a04adfd4c7b800900719550a8c9a64bb71ba5580a2bf5dfee193b664bc4ed3ec49f015921a91a30d882b582634a13ae5334969b72ae1b5f2839f116961e5b7352b1a61b079e8ce3896dd57bdc1807b8f062d17ec4f3e13370461117af3155cf8516acc52752fc64501852f178ddef4228b3509e5ca8d9c70e94a87ea49904882265e0fe895a1b13c062955ab889f29cb66c6ad0c57e726bf0b5e78717c96b70d57e64f65bdb01c5105a54ff9855030b1c8afc211588c9835a276bdf8e35dd3de2defcac86603aab111df629f55729472edc199901eca23206427d3ad0cd20e33710a0538be06ff03f12d1ef8d1f59c10f225a6dd609daa05f95618426a01e9ffd9c3a8d59cda168a2b9357269c2d6b1194a3b196e096ecf0ae85b4d39ad26eb5b4b95df8217a7f3fe0b193de8244df14ffdab8bfe2eb40a94ec5b3166ae8c24525fa2e86a6493ae86fa47816f77e4c601df12d636b46415b9ffbbb250107f7d2a71156efcbb60296d9e9a3050a7018f76948ed24ca12c8a5c3a5d2b0afc2cedb1801cecb27d8e1636199c3f393535aef6e5a65b0a05c1aa7d6b25585d23e13108a2e3f496ebab022b0769a7feb5a026625cfc8ac64bedc9194f29d865e080a8924d67b57db1bd85cec5a504302547d30231532400a4a63dc6ce226a36bc030b8eb3071b74cdd228e07640c9489f14ecbdd96da61989bad374634f1818fbce2b0e2d3f9dbb8d11fb605ac027b23ce8257376a6da3a7e9593beff87270900a76158b8521eb5e48d9a4018cf2935066f60cb1c5636fb3299661f7e9f7ca3e098df990bd3ac4948a6bd77520a1204d2fabd4ab7eb9e81fc72909a56a371a7c2384fcbaedc5e52b6be65864e50647bf75b3798cfc91f9af29b4e42a904e6f43ee5c52f78eeb07b67d2040d11bcc1751eaa8022471c8f9acddcb650272f325e95a988609d00aefa96e94a1852e7027065dcd294da21a7e8771f1c493d1f19d85484263d0f2123ddc3b03de16c40a2b55523a85ce2ebc45d5778cb1976444a9e34ad6938e32fdd7e1bb8679f5c28dbf32859ba77f983cc99e639c3dec7fd5892b40fe96a21cfc9821a4fcb2dc862e86d1b07ebb50a4e542585116c23cc394f5d907aca0370222d3b742aa6b1b5297c7f3248d63e7252540b571694dcbe529ff655eaa6706b70e1166a23d878f16d2d9bfda2a702f379aab623e80653d8d730b22371f85a8544446c2365154ad0c80c337d74519906c84b68c086c84ee19b8a11a2e2b7832eaf4c3741e69a5a5be6ec0a422f35c2da03edde307266f1684323700242fcdfc43086f32e7c63b198a99fa9435caa67727337635faba24ad3053712f0e20644a9491e6348a08dbae36d6fc0d9e3fbbacce16ec5094e0c783f974b9ee243d52979ce9e41ec6eafe5b5b67e7fd3e3a44edf3e3ae240c635d2c5b486ffd55a625d5aed19b845e965ca476ffc0d33db724666ac96156fe4691b57a1c8c9eec499381dbfcc05e30ae031c9d06a74a4637cfb579423d2e2b2f075d4205f38833ed689468dc722dd80f60a1d879b3e0a42a77fde128a6bd13e973bc80985296a28b0d441913538c81f48601400896c9b48e56e015f7fc301b62415d1f7d20ddbdecd0aec257e2ff55ac7e01d0ad1908002aed4d964aa7fd0a80518fad889cda222c84095874d3585ede9b9fb7b48f56bc08db3cb62b28366be16ba54095061e292275944d1c5ee21c432f09b37802f6e287bd60ec9e310fe97e236bec962aea59f1373a97c5dd5970d5b1e34010d694863651d4508696c1ea2bed714e81413295b44414f8e38d0cb8ade88b9c724ecdba7ee3c7e02d690d76132a2e960485092591881678a8959c5adc5d55cf9571dec96207b24e11d237eaf235775136e9f220d9c5f2b34133f8a49514c9daf1488923db6d00c1227ae5ba05ebe07761a4f4df4adc94fa894a5bb9c6c609eb077a13055ddba2296b7ba493442159a635d1ae7654b56912f9bf3eda868da3e4d760555b11d3f5d4030d54589378533bc01277b27731a44bb7b15a2a921f7862874866f4924bcba403d711d8b41c2902b2d6b67631b12f810ced5e87c08e683613dcdd6332b2e2290398675ea12138c2549221226abaa865b0025f698f13e1dabd4a4dddb61ed77965b8d47feffc461587210ac4543294eccfc97e882535680b392576fd4c3b6b587f1987c6dd5b28df1da14cfe2ec98859c651e30641c1610592122348e14e563d54f93a8d125056da7983960c2bf9a4ac22209912e94d90df4934282c65c7b9e65165305c01b160124aee9e2f59b11be25cb6c97c06aa62e04844d2bbf3a1476e6bd048924b7c30166796565c98efa7aef9c9ac52a650be504d8027d6361a2ebb4017da6de1d3cfa9e86fa442c3a63cd24630d563c93540dcffa0c6923a6512ccf274c533ae5e9000c51deaf1f1d664def78059066ec55c31a98c8b44dd11c7277d3d08c0c91d9de556e18aca33e1853a0bf2ee03dcb2f1e5eb6c925c0fa850f31dad0cefcb0eb17a67876c7a61bf775c5cbe07b31b7fa3fa94eddd13af90e8c004f6356ff3ca860d01575e9972e07877b76125cae5e71e90e20493d4ab9fa6169ad64b6139bdbdf7207c7c14702bd61c0aae6a003f05a077b11e09dc5df05a2b32f41ab5005a8c22207bc9dc608ab0ad736e2dee449d5de25108a91d1311a1494b6a3ceca635407765417a74441a19e004082b14efa13bd588366fb8645b3dc97121b4ae981db1f54a3fb101ac38cd7fff38cc7f72bbbeb0e271837fafc4676f4d3beaeb5fb9bcb271f480017edf6fac074e2e9bf9a839a78ad82348cda40fc05aac23ad37c87b921347f2e00a4624b0d6bc179f5e7d027555bc4c9c9e29b59847605b717c2feec208532f098da3f418a467d7aeff336138c2de8c0eb62d637b336e96cbdf448266d15b541ec4cf11e5bd638df5fe5c0099d9eeba815c65098c101ebfc6fc2eb963331326fe9f53f55628fa4fca752b886b317e4a222357a53bd4ef2e59fc751b3798bbe25e0ef2dd19e4b17c3ffa6865c557a7791617dbd33fb6fb250b496d7c7b83adf6c7d69b7b679b2e708eae073ad289988a6bb29a477ee93e854d75468bb5692e429bb209076ffa0a449dec38fd0b29626c16c9661f1ed52f94ce30e2cdf9af8090dd30cba6c41616b7f185b299f4f754a083b2b63dcb7c4fd06a1839ce914dd134cc387552f989f6feda0", 0x1000}}, 0x1006) (async) r11 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101042, 0x1b6) fallocate(r11, 0x0, 0xfff, 0x5) 337.575613ms ago: executing program 4 (id=14346): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) (async) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000000c0)='./file0\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x34f, &(0x7f0000000f00)="$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") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) (async) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x400c800) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x802, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xf7}, 0x18) (async) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRES32=r2, @ANYBLOB="010000000000000000001400000008000f00fc00000018000180140002006e657464657673696d300000000000000800060000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES64=r0], 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x88010) 324.422144ms ago: executing program 8 (id=14347): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r2], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000001800)=ANY=[@ANYBLOB="7240082b0102020681055a03997713fa06070202267a"], 0x16) write$nci(r0, &(0x7f0000000240)=@NCI_OP_CORE_SET_CONFIG_RSP={0x0, 0x0, 0x2, 0x2, 0x4, {0x1, 0x2, "cd42"}}, 0x7) 272.608268ms ago: executing program 6 (id=14348): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="12000000070000000400000002"], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) socket$netlink(0x10, 0x3, 0x0) 272.159548ms ago: executing program 4 (id=14349): r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8010, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) pwritev2(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="82ee", 0x2}], 0x1, 0x1, 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x1a11, 0x400, 0x7ffd, 0x32c, 0x0, r1}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0x2000ffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) epoll_create1(0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) 270.390268ms ago: executing program 6 (id=14350): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f0000000100)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='track_foreign_dirty\x00', r1}, 0x18) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x11) sendmmsg$inet(r3, &(0x7f0000000a40)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000780)="5825be57aff9352b356be67ca2746357d1787b35", 0x14}], 0x1}}], 0x2, 0x4004040) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) getpgid(r4) 269.960508ms ago: executing program 8 (id=14351): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x6d, &(0x7f00000008c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x37, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x4, 0x1, "0000000000002a51cdca7567e4"}]}}}}}}, 0x0) 251.000729ms ago: executing program 6 (id=14352): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x6d, &(0x7f00000008c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x37, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x4, 0x1, "0000000000002a51cdca7567e4"}]}}}}}}, 0x0) 249.40343ms ago: executing program 8 (id=14353): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0xfee1}, {&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000240)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x10000000000000e0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x7fffffbffffffffe) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0xfffffffb, 0x0, 0x0, 0x41000, 0x73cea2d47785b244, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r6}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0xe0341, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x302a02, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$TUNSETDEBUG(r9, 0x400454c9, &(0x7f0000000140)=0x4) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r9, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close_range(r7, 0xffffffffffffffff, 0x0) 228.987671ms ago: executing program 6 (id=14354): r0 = epoll_create(0xf8be) (async) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000010c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001140)=[0x0, 0x0], 0x0, 0x41, &(0x7f0000001180)=[{}, {}], 0x10, 0x10, &(0x7f00000011c0), &(0x7f0000001200), 0x8, 0x6e, 0x8, 0x8, &(0x7f0000001240)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000013c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000001480)=[0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0], 0x0, 0x9e, &(0x7f0000001500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x80000000, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780), 0x10000, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x12, 0x0, 0x3ff, 0x7, 0x400, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000018c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000001840), &(0x7f0000001880)}, 0x20) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001900)={0x1, 0xffffffffffffffff}, 0x4) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001980)=@generic={&(0x7f0000001940)='./file0\x00', 0x0, 0x10}, 0x18) (async) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000019c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x50) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x16, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x16, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x33a, 0x0, 0x0, 0x0, 0xfffffff7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x2, '\x00', r2, @flow_dissector=0x11, r3, 0x8, &(0x7f0000001400)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, r5, r6, 0x1, &(0x7f0000001ac0)=[0xffffffffffffffff, 0x1, r7, r8, r9, r10, r11, r12, r13, 0xffffffffffffffff], &(0x7f0000001b00)=[{0x5, 0x4, 0x5, 0x3}], 0x10, 0x10}, 0x94) r14 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r14, &(0x7f0000001c00)={0x1d, r4}, 0x10) (async, rerun: 32) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004088}, 0x40084) (rerun: 32) socket$inet_tcp(0x2, 0x1, 0x0) (async) r15 = syz_clone(0xe080600, &(0x7f0000001d40)="f0336fc74e748d5d4403410292de71528142b583a768c41585c3a5905a27c15cf9ae71bec73e70a709805f3df6a33dd5dba1f5fd8fbe", 0x36, &(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)="07b676cc32a06f53f5eacf0ddd04171faa3d813b536723e1803e2425c9f2bb782dd2a0cf0bb231790ed048b528c2b9c633e948499dfbca1d269fe51bd336320a2303619213e5580538383f0ce7c8e594ee11e3bbc91596e263f319f13ba559529569050cdcded2d3355ceda01beefaffb366d85c270ddea1576a155c2ac891f7c230eaae8e0b40545ed2e88c58c6e79efd5d704179f331eea619e5") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001f00)={r15, r6, 0x0, 0x2, &(0x7f0000001ec0)='[\x00'}, 0x30) (async) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000002440)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002400)={&(0x7f0000001f80)={0x46c, 0x12, 0x2, 0x70bd27, 0x25dfdbfb, {0x11, 0x6, 0xe4, 0xe, {0x4e20, 0x4e23, [0x7, 0xfffffe01, 0x5, 0x5], [0x0, 0x2, 0x8, 0xf], 0x0, [0x400, 0x7]}, 0x5, 0x396}, [@INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "a398d52bae020931e335106b45750be0908eafeee769e908555084298b9b64b7745f7cd6d423f3925b5fbdccc2127e305b9583aec780559f7a047038b92e74786002c57b5e3d976c707369880aa74e30e6da9baf0e334cd4de56a65948f2d162148fec787d5f4b6f9531297df2780c2b4e911c4194c92087b72e2bf5a8e32bfd0aed9d7c3dd72add8937ff477c084b649410ed530bfad6eeb4b7ba4cafc7eab70affb28f13e670b92d217490de19b45d6166f0ebc650f0673e64292646dd0f0fc515388197065aa7dd7a68fcaca1e099ec46f140ab8e995a136203"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "882c6286e551ef5331a1627be40291f08af567079327345c16f09fb25e4c260f627dd8d1cbf9a49b111018d57f88f9b17f39cb283dc1d6cceaec863777167a3485787ffbc46e0028ff8d0665df038899f59da1fb9e15ae0a89325d9ccec4afaa6966cb64ef420f65adeeb982572a3e9686a2ab973273c9769476ca1a1e8da6351f13dabcf5fc3168cc678a14120767447782066ab904a5c22b9a2f89ce57deff83ee09e2afb71b876b940451cff1099f6257b3d9689fbbd44c67e9f50b148cb9f2e3d5e063c1be8db2152b8e29bb1ca6b11897c4b508dab88896f7f54307a68935b29566e146e20cf5"}, @INET_DIAG_REQ_BYTECODE={0xc, 0x1, "b14dd3872cbaef92"}, @INET_DIAG_REQ_BYTECODE={0xcc, 0x1, "4c01cbdbc870a77427a1282d3d28101c3ba25d96175bf60f5ce696aaf473b7d1304c4ef3d46953b9a098fdd982c544ff37174883cba63da328e16931b773c859df0bd103f3dd7e4a8e4a677686d512a12bad7227440f5c5cbb5b9e4978df2a857d0b3b4a798a5f6ae4a7db05aa368200802d7e107c6a8798e44a9e1f46779d3f33cdd66bb250ada06457fe87ffbc4026ff1d34e40dfa44a5fe5181edf6f32579c97cc6c14d56295e4b5f057ff85d4107ffb3748232b68a384f3220f8a34e33c548520b64ddb6f071"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "91443bfa6754a2f1092c379f14330b5d1d5f8bcfab922a96f710259e0be105886f016f5637a577465e8768fd1037ebcb415c7530f64eca115e569779c99ceb0c0c242de012b82fd36b7e62db58e37aedf0fad446a20f262a4167c889080a3bd38d6c2e91b33fdf9aba4320defc26ffc9a253"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "ac984a055cd22e6415a8f2cc51c3449f6b18a5a1ac6a38c57b1d8414359f8acaf4ae4c0f8c40abf4c32d176d9630b2801d869e41bdcca55c94cf268f90fbe84d35813d7f5baf371cf72639e44c1036db8d6e763041ea0e373456a033a2ad6309beb2"}, @INET_DIAG_REQ_BYTECODE={0x60, 0x1, "d328016272646349f43f0d56e837dd952b05b7a91ddb4e96a6cc47b5df0fb125a65d04ded8ae0f75e9643a4ba5a507f0911fea711a7a2f5fe7055ea06c7cbe1f6f25c7d0472d98944ffbb5e8caa5118f57c7e06fd926ae59f616a3ef"}, @INET_DIAG_REQ_BYTECODE={0x37, 0x1, "6514934d01a47afe126bc53186e11721b0e6d3f58e0f372c3cf08d6e0e0816ab167af8baa7eae04a4180129e0230179412b7c6"}]}, 0x46c}, 0x1, 0x0, 0x0, 0x40844}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r7, 0x89fa, &(0x7f00000024c0)={'sit0\x00', &(0x7f0000002480)={@mcast2, @empty, 0x12, 0x1e}}) prlimit64(r15, 0x0, &(0x7f0000002500)={0xd9e, 0x5dc8b713}, 0x0) (async, rerun: 32) rmdir(&(0x7f0000002540)='./file0\x00') (async, rerun: 32) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x1a, 0x3ff, 0x100, 0x3, 0x28924, r6, 0x7, '\x00', 0x0, r6, 0x2, 0x4, 0x49, 0x0, @value=r3}, 0x50) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000002880)={{0x1, 0x1, 0x18, r11, {0x6, 0xc381}}, './file0\x00'}) r18 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b40)=@bpf_tracing={0x1a, 0x1a, &(0x7f0000002940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x323}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, @tail_call={{0x18, 0x2, 0x1, 0x0, r11}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000002a40)='syzkaller\x00', 0xd, 0x3f, &(0x7f0000002a80)=""/63, 0x40f00, 0x24, '\x00', r4, 0x1a, r7, 0x8, &(0x7f0000002ac0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000002b00)={0x1, 0x2, 0xd2}, 0x10, 0x11898, r13, 0x0, 0x0, 0x0, 0x10, 0x401}, 0x94) (async) r19 = syz_open_dev$mouse(&(0x7f0000002c00), 0x7fffffffffffffff, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000002cc0)={0x16, 0x25, &(0x7f0000002600)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xbc9}}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x1}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x4}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}], &(0x7f0000002740)='syzkaller\x00', 0x2a, 0xf9, &(0x7f0000002780)=""/249, 0x41000, 0x51, '\x00', r2, @flow_dissector, r17, 0x8, &(0x7f00000028c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002900)={0x2, 0xc, 0x7f, 0x8}, 0x10, r5, r18, 0x1, &(0x7f0000002c40)=[r6, r10, r9, r10, r11, r13, r19], &(0x7f0000002c80)=[{0x4, 0x5, 0x7, 0x5}], 0x10, 0xd}, 0x94) 172.479136ms ago: executing program 6 (id=14355): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) acct(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 172.181616ms ago: executing program 6 (id=14356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, 0x0, 0x40) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, 0x0, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e20000", 0x2d}], 0x1}, 0x0) 0s ago: executing program 4 (id=14357): bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) (async) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) close_range(r0, 0xffffffffffffffff, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x4000002}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x4000002}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x23d, &(0x7f0000000200)={0x0, 0x0, 0x10100, 0x0, 0x3ab}, &(0x7f0000000100), &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x5e, &(0x7f0000000240)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6c}}, {@lazytime}, {@errors_remount}, {@nodiscard}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r5, &(0x7f0000004200)='t', 0x1) (async) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r3, 0x0, 0x0, 0x1001f0) kernel console output (not intermixed with test programs): butes in process `syz.3.13247'. [ 1118.313261][ T29] audit: type=1326 audit(1138.174:54824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.336736][ T29] audit: type=1326 audit(1138.174:54825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.359921][ T29] audit: type=1326 audit(1138.174:54826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.383217][ T29] audit: type=1326 audit(1138.174:54827): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.407161][ T29] audit: type=1326 audit(1138.185:54828): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.430831][ T29] audit: type=1326 audit(1138.185:54829): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.454598][ T29] audit: type=1326 audit(1138.185:54830): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.478759][ T29] audit: type=1326 audit(1138.185:54831): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.502701][ T29] audit: type=1326 audit(1138.185:54832): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.9.13243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1118.894890][T13314] smc: net device bond0 applied user defined pnetid SYZ0 [ 1118.919266][T13320] syzkaller0: left promiscuous mode [ 1118.924742][T13320] syzkaller0: left allmulticast mode [ 1118.933972][T13314] smc: net device bond0 erased user defined pnetid SYZ0 [ 1118.960888][T13320] syzkaller0: tun_net_xmit 76 [ 1118.965665][T13320] tipc: Enabled bearer , priority 0 [ 1119.005637][T13326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1119.029160][T13326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1119.091905][ C1] syzkaller0: tun_net_xmit 76 [ 1119.101814][ T8874] syzkaller0: tun_net_xmit 76 [ 1119.106731][ T8874] syzkaller0: tun_net_xmit 48 [ 1119.130140][T14980] syzkaller0: tun_net_xmit 76 [ 1119.181903][T13325] loop3: detected capacity change from 0 to 128 [ 1119.240812][T13348] netlink: 76 bytes leftover after parsing attributes in process `syz.4.13263'. [ 1119.255243][T13348] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13263'. [ 1119.278083][T13348] bond4: entered promiscuous mode [ 1119.283348][T13348] bond4: entered allmulticast mode [ 1119.301029][T13348] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1119.313650][T13348] bond4 (unregistering): Released all slaves [ 1119.324635][T13353] netlink: 36 bytes leftover after parsing attributes in process `syz.4.13263'. [ 1119.349061][ C1] syzkaller0: tun_net_xmit 76 [ 1119.413622][T13355] syzkaller0: entered promiscuous mode [ 1119.419180][T13355] syzkaller0: entered allmulticast mode [ 1119.426230][T13355] syzkaller0: create flow: hash 2911485370 index 2 [ 1119.435225][T13355] syzkaller0: delete flow: hash 2911485370 index 2 [ 1119.454021][T14980] syzkaller0: tun_net_xmit 76 [ 1119.520615][T14980] syzkaller0: tun_net_xmit 76 [ 1119.853943][ C1] syzkaller0: tun_net_xmit 76 [ 1119.911236][ T23] syzkaller0: tun_net_xmit 76 [ 1119.997083][ T4008] syzkaller0: tun_net_xmit 76 [ 1120.001897][ T4008] syzkaller0: tun_net_xmit 48 [ 1120.429997][T13368] loop3: detected capacity change from 0 to 128 [ 1120.439207][T13368] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 1120.453647][T13370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13270'. [ 1120.467779][T13368] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 1120.475588][T13368] FAT-fs (loop3): Filesystem has been set read-only [ 1120.491489][T13370] ip6gretap0: entered promiscuous mode [ 1120.503048][T13370] macvtap1: entered promiscuous mode [ 1120.508578][T13370] macvtap1: entered allmulticast mode [ 1120.514122][T13370] ip6gretap0: entered allmulticast mode [ 1120.529982][T13371] ip6gretap0: left allmulticast mode [ 1120.535539][T13371] ip6gretap0: left promiscuous mode [ 1120.643071][T13373] loop3: detected capacity change from 0 to 512 [ 1120.650904][T13373] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1120.660322][T13373] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 1120.671763][T13373] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 1120.687263][T13373] System zones: 0-2, 18-18, 34-35 [ 1120.693653][T13373] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1120.742292][T13373] ext2: Unknown parameter '00000000000000000000000' [ 1120.816000][ C1] syzkaller0: tun_net_xmit 76 [ 1120.821009][T14980] syzkaller0: tun_net_xmit 76 [ 1120.923002][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1121.430121][T13400] loop2: detected capacity change from 0 to 1024 [ 1121.448391][T13400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1121.547993][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1121.557218][T13405] loop9: detected capacity change from 0 to 512 [ 1121.566149][T13405] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 1121.578395][T13405] System zones: 1-12 [ 1121.582874][T13405] EXT4-fs error (device loop9): ext4_iget_extra_inode:5104: inode #15: comm syz.9.13280: corrupted in-inode xattr: e_value size too large [ 1121.599961][T13405] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.13280: couldn't read orphan inode 15 (err -117) [ 1121.613002][T13405] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1121.627982][T13405] EXT4-fs (loop9): shut down requested (1) [ 1121.768790][T14980] syzkaller0: tun_net_xmit 76 [ 1121.816208][ C1] syzkaller0: tun_net_xmit 76 [ 1121.883090][T14980] syzkaller0: tun_net_xmit 76 [ 1122.007657][T14980] syzkaller0: tun_net_xmit 76 [ 1122.648112][T13428] loop2: detected capacity change from 0 to 128 [ 1122.660262][T13428] EXT4-fs: Ignoring removed nobh option [ 1122.660302][ T9364] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1122.668588][T13428] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1122.727793][ T7967] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1122.781496][T13433] lo speed is unknown, defaulting to 1000 [ 1122.797772][ C1] syzkaller0: tun_net_xmit 76 [ 1123.106053][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 1123.106067][ T29] audit: type=1400 audit(1143.392:55080): avc: denied { create } for pid=13444 comm="syz.9.13295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1123.176341][ T29] audit: type=1400 audit(1143.465:55081): avc: denied { ioctl } for pid=13444 comm="syz.9.13295" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1123.422797][ T29] audit: type=1326 audit(1143.728:55082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.463476][ T29] audit: type=1326 audit(1143.728:55083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.487030][ T29] audit: type=1326 audit(1143.759:55084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.510264][ T29] audit: type=1326 audit(1143.759:55085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.533523][ T29] audit: type=1326 audit(1143.759:55086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.556808][ T29] audit: type=1326 audit(1143.759:55087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.580337][ T29] audit: type=1326 audit(1143.759:55088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.603744][ T29] audit: type=1326 audit(1143.759:55089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.4.13298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1123.645101][ C1] syzkaller0: tun_net_xmit 48 [ 1123.682801][T13456] netlink: 'syz.4.13299': attribute type 1 has an invalid length. [ 1123.797538][ C1] syzkaller0: tun_net_xmit 76 [ 1124.050177][T13474] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13304'. [ 1124.214293][T13485] netlink: 88 bytes leftover after parsing attributes in process `syz.2.13309'. [ 1124.544031][T13491] loop2: detected capacity change from 0 to 1024 [ 1124.567427][T13491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1124.633052][T13491] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.13311: Allocating blocks 497-513 which overlap fs metadata [ 1124.779063][ C1] syzkaller0: tun_net_xmit 76 [ 1125.005520][T13504] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13315'. [ 1125.103998][T13510] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1125.419727][T13520] loop3: detected capacity change from 0 to 512 [ 1125.428716][T13520] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1125.438380][T13520] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1125.456491][T13520] EXT4-fs (loop3): 1 truncate cleaned up [ 1125.467240][T13520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1125.506919][T13520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1125.528145][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1125.543932][T13520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1125.559828][T13520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13520 comm=syz.3.13322 [ 1125.770408][ C1] syzkaller0: tun_net_xmit 76 [ 1126.159260][T13530] netlink: 'syz.4.13325': attribute type 6 has an invalid length. [ 1126.171949][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1126.333466][T13534] netlink: 14 bytes leftover after parsing attributes in process `syz.3.13326'. [ 1126.333964][T13536] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13324'. [ 1126.442188][T13546] loop2: detected capacity change from 0 to 8192 [ 1126.450217][T13549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13329'. [ 1126.552260][T13557] netlink: 92 bytes leftover after parsing attributes in process `syz.6.13334'. [ 1126.626353][T13559] infiniband syz!: set active [ 1126.631206][T13559] infiniband syz!: added team_slave_0 [ 1126.654213][T13559] RDS/IB: syz!: added [ 1126.663613][T13559] smc: adding ib device syz! with port count 1 [ 1126.671472][T13559] smc: ib device syz! port 1 has pnetid [ 1126.722314][T13574] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13336'. [ 1126.742869][T13574] netlink: 'syz.3.13336': attribute type 4 has an invalid length. [ 1126.769501][ C1] syzkaller0: tun_net_xmit 76 [ 1126.832604][T13578] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13339'. [ 1126.891294][T13581] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13340'. [ 1126.937839][T13583] netlink: 'syz.4.13341': attribute type 10 has an invalid length. [ 1126.946053][T13583] netlink: 'syz.4.13341': attribute type 19 has an invalid length. [ 1126.988957][ C1] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1127.202685][T13596] sg_write: data in/out 11329/120 bytes for SCSI command 0x0-- guessing data in; [ 1127.202685][T13596] program syz.4.13345 not setting count and/or reply_len properly [ 1127.357458][T13601] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1127.376843][T13601] vlan2: entered allmulticast mode [ 1127.382131][T13601] bond8: entered allmulticast mode [ 1127.627402][T13622] syzkaller0: entered promiscuous mode [ 1127.632956][T13622] syzkaller0: entered allmulticast mode [ 1127.646106][T13622] syzkaller0: create flow: hash 2911485370 index 1 [ 1127.661418][T13622] syzkaller0: delete flow: hash 2911485370 index 1 [ 1127.760252][ C1] syzkaller0: tun_net_xmit 76 [ 1127.877113][ T29] kauditd_printk_skb: 487 callbacks suppressed [ 1127.877174][ T29] audit: type=1326 audit(1148.410:55577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.002487][ T29] audit: type=1326 audit(1148.431:55578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.025854][ T29] audit: type=1326 audit(1148.431:55579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.049044][ T29] audit: type=1326 audit(1148.431:55580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.072287][ T29] audit: type=1326 audit(1148.431:55581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.095904][ T29] audit: type=1326 audit(1148.441:55582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.119196][ T29] audit: type=1326 audit(1148.441:55583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.142424][ T29] audit: type=1326 audit(1148.441:55584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.165615][ T29] audit: type=1326 audit(1148.441:55585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.189463][ T29] audit: type=1326 audit(1148.441:55586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13627 comm="syz.9.13354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f06cfa3ebe9 code=0x7ffc0000 [ 1128.315109][T13638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1128.337270][T13638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1128.366505][T13634] loop9: detected capacity change from 0 to 512 [ 1128.378066][T13634] ext4: Unknown parameter 'mask' [ 1128.446203][T13640] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 1128.452851][T13640] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1128.460500][T13640] vhci_hcd vhci_hcd.0: Device attached [ 1128.488003][T13643] vhci_hcd: connection closed [ 1128.488316][ T8874] vhci_hcd: stop threads [ 1128.497388][ T8874] vhci_hcd: release socket [ 1128.501918][ T8874] vhci_hcd: disconnect device [ 1128.562597][T13651] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.597941][T13654] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 1128.612084][T13651] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.680251][T13651] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.718802][T13651] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.741455][ C1] syzkaller0: tun_net_xmit 76 [ 1128.771216][ T8874] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.782879][ T8874] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.793978][ T4008] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.806091][ T4008] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.989890][T13688] syzkaller0: entered promiscuous mode [ 1128.995475][T13688] syzkaller0: entered allmulticast mode [ 1129.007926][T13688] syzkaller0: create flow: hash 2911485370 index 1 [ 1129.018936][T13688] syzkaller0: delete flow: hash 2911485370 index 1 [ 1129.308854][T13693] loop3: detected capacity change from 0 to 1024 [ 1129.333680][T13693] EXT4-fs: Ignoring removed orlov option [ 1129.375209][T13693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1129.513309][T13403] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 88: padding at end of block bitmap is not set [ 1129.703187][T13712] __nla_validate_parse: 6 callbacks suppressed [ 1129.703206][T13712] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13376'. [ 1129.741572][ C1] syzkaller0: tun_net_xmit 76 [ 1129.832473][T13710] loop9: detected capacity change from 0 to 8192 [ 1130.019592][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1130.057519][T13721] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13383'. [ 1130.069012][T13721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13721 comm=syz.3.13383 [ 1130.095848][T13721] loop3: detected capacity change from 0 to 2048 [ 1130.129743][T13721] EXT4-fs (loop3): failed to initialize system zone (-117) [ 1130.150439][T13721] EXT4-fs (loop3): mount failed [ 1130.173057][T13721] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13383'. [ 1130.373044][T13740] loop9: detected capacity change from 0 to 512 [ 1130.400776][T13740] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1130.440184][T13740] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1130.486838][ T9364] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1130.588389][T13748] syzkaller0: entered promiscuous mode [ 1130.593912][T13748] syzkaller0: entered allmulticast mode [ 1130.605916][T13748] syzkaller0: create flow: hash 2911485370 index 1 [ 1130.616005][T13748] syzkaller0: delete flow: hash 2911485370 index 1 [ 1130.732182][ C1] syzkaller0: tun_net_xmit 76 [ 1131.179976][T13750] program syz.2.13394 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1131.218427][T13750] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1131.266089][ C1] syzkaller0: tun_net_xmit 48 [ 1131.529840][T13760] loop9: detected capacity change from 0 to 2048 [ 1131.565472][T13768] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 1131.582485][T13760] loop9: p1 < > p4 [ 1131.590852][T13760] loop9: p4 size 8388608 extends beyond EOD, truncated [ 1131.591566][T13764] team0: Device vxcan3 is of different type [ 1131.689770][T13781] loop9: detected capacity change from 0 to 512 [ 1131.707590][T13785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13785 comm=syz.3.13407 [ 1131.722805][ C1] syzkaller0: tun_net_xmit 76 [ 1131.723213][T13781] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1131.741519][T13781] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1131.762804][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.770466][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.785875][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.793484][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.801165][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.808592][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.816018][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.823438][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.830877][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.838388][ T3405] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1131.849425][ T3405] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1131.896970][T13802] loop3: detected capacity change from 0 to 128 [ 1131.897503][T13801] netlink: 40 bytes leftover after parsing attributes in process `syz.4.13411'. [ 1131.905805][T13802] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1132.019903][T13805] syzkaller0: entered promiscuous mode [ 1132.025436][T13805] syzkaller0: entered allmulticast mode [ 1132.038965][T13805] syzkaller0: create flow: hash 2911485370 index 1 [ 1132.126583][T13805] syzkaller0: delete flow: hash 2911485370 index 1 [ 1132.600905][T13811] cgroup: Invalid name [ 1132.704440][ C1] syzkaller0: tun_net_xmit 76 [ 1133.035202][T13818] syzkaller0: entered promiscuous mode [ 1133.040746][T13818] syzkaller0: entered allmulticast mode [ 1133.183722][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 1133.183780][ T29] audit: type=1400 audit(1153.974:55992): avc: denied { read write open } for pid=13799 comm="syz.3.13410" path="/356/mnt/bus" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1133.227381][T13802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13802 comm=syz.3.13410 [ 1133.281996][T13823] loop2: detected capacity change from 0 to 512 [ 1133.442024][T13816] lo speed is unknown, defaulting to 1000 [ 1133.587395][T13824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=13824 comm=syz.3.13410 [ 1133.609647][T13823] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 1133.677535][ T8099] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1133.704402][ C1] syzkaller0: tun_net_xmit 76 [ 1133.720265][ T29] audit: type=1400 audit(1154.530:55993): avc: denied { getopt } for pid=13820 comm="syz.9.13416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1133.841139][T13840] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13422'. [ 1133.878945][ T29] audit: type=1400 audit(1154.709:55994): avc: denied { ioctl } for pid=13846 comm="syz.9.13424" path="socket:[207162]" dev="sockfs" ino=207162 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1133.926975][ T29] audit: type=1326 audit(1154.751:55995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1133.928733][T13842] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13418'. [ 1133.959903][T13842] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13418'. [ 1133.978431][ T29] audit: type=1326 audit(1154.782:55996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.001892][ T29] audit: type=1326 audit(1154.782:55997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.025299][ T29] audit: type=1326 audit(1154.782:55998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.048597][ T29] audit: type=1326 audit(1154.782:55999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.071658][ T29] audit: type=1326 audit(1154.782:56000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.094934][ T29] audit: type=1326 audit(1154.782:56001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13848 comm="syz.6.13425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1134.224255][T13862] loop9: detected capacity change from 0 to 512 [ 1134.262372][T13861] syzkaller0: entered promiscuous mode [ 1134.268056][T13861] syzkaller0: entered allmulticast mode [ 1134.280048][T13861] syzkaller0: create flow: hash 2911485370 index 1 [ 1134.293987][T13861] syzkaller0: delete flow: hash 2911485370 index 1 [ 1134.361102][T13862] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1134.665510][T13872] bond0: (slave bond_slave_0): Releasing backup interface [ 1134.694845][ C1] syzkaller0: tun_net_xmit 76 [ 1134.706047][T13872] bond0: (slave bond_slave_1): Releasing backup interface [ 1134.751741][T13877] loop2: detected capacity change from 0 to 1024 [ 1134.782234][T13872] team0: Port device team_slave_0 removed [ 1134.832000][ T9364] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1134.851680][T13872] team0: Port device team_slave_1 removed [ 1134.861734][T13877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1134.876503][T13872] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1134.883927][T13872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1134.897861][T13872] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1134.905341][T13872] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1134.963300][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1135.103251][T13894] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13431'. [ 1135.120358][T13894] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1135.161099][T13897] netlink: 14 bytes leftover after parsing attributes in process `syz.9.13433'. [ 1135.173977][T13894] vlan0: entered allmulticast mode [ 1135.179123][T13894] bond5: entered allmulticast mode [ 1135.263440][T13910] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13442'. [ 1135.292388][T13912] loop2: detected capacity change from 0 to 512 [ 1135.300882][T13912] EXT4-fs: inline encryption not supported [ 1135.331085][T13912] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1135.358421][T13912] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1135.367128][T13912] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1135.420712][T13918] FAT-fs (loop7): bogus number of reserved sectors [ 1135.427302][T13918] FAT-fs (loop7): Can't find a valid FAT filesystem [ 1135.685488][ C1] syzkaller0: tun_net_xmit 76 [ 1135.931704][T13927] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13441'. [ 1136.305821][T13934] loop3: detected capacity change from 0 to 512 [ 1136.398661][T13912] EXT4-fs (loop2): failed to initialize system zone (-117) [ 1136.410717][T13912] EXT4-fs (loop2): mount failed [ 1136.417322][T13934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1136.434574][T13934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.13448: corrupted inode contents [ 1136.456875][T13934] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.13448: mark_inode_dirty error [ 1136.551719][T13949] syzkaller0: entered promiscuous mode [ 1136.557288][T13949] syzkaller0: entered allmulticast mode [ 1136.568670][T13949] syzkaller0: create flow: hash 2911485370 index 1 [ 1136.630803][T13949] syzkaller0: delete flow: hash 2911485370 index 1 [ 1136.676121][ C1] syzkaller0: tun_net_xmit 76 [ 1137.452139][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a785400: rx timeout, send abort [ 1137.460354][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a785c00: rx timeout, send abort [ 1137.476712][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a785400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1137.491095][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a785c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1137.591463][T13969] syzkaller0: entered promiscuous mode [ 1137.596974][T13969] syzkaller0: entered allmulticast mode [ 1137.608805][T13969] syzkaller0: create flow: hash 2911485370 index 1 [ 1137.621068][T13969] syzkaller0: delete flow: hash 2911485370 index 1 [ 1137.666901][ C1] syzkaller0: tun_net_xmit 76 [ 1137.696991][T13934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.13448: corrupted inode contents [ 1137.815699][T13950] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.13448: corrupted inode contents [ 1137.875120][T13950] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.13448: mark_inode_dirty error [ 1137.912979][T13970] loop2: detected capacity change from 0 to 8192 [ 1137.925565][T13950] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.13448: corrupted inode contents [ 1137.955308][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 1137.955324][ T29] audit: type=1400 audit(1926.985:56185): avc: denied { mounton } for pid=13962 comm="syz.2.13455" path="/435/file0/file0" dev="loop2" ino=506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 1138.015583][T13950] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.13448: mark_inode_dirty error [ 1138.027560][T13985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.13462'. [ 1138.059785][T13950] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.13448: corrupted inode contents [ 1138.114096][T13950] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.13448: mark_inode_dirty error [ 1138.146002][ T29] audit: type=1400 audit(1927.184:56186): avc: denied { execute } for pid=13962 comm="syz.2.13455" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=208544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1138.225557][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1138.254352][ T29] audit: type=1400 audit(1927.258:56187): avc: denied { watch watch_reads } for pid=13993 comm="syz.4.13465" path="/221/bus" dev="tmpfs" ino=1165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1138.277855][ T29] audit: type=1400 audit(1927.258:56188): avc: denied { block_suspend } for pid=13993 comm="syz.4.13465" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1138.336905][ T29] audit: type=1326 audit(1927.373:56189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.360287][ T29] audit: type=1326 audit(1927.373:56190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.383391][ T29] audit: type=1326 audit(1927.373:56191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.406839][ T29] audit: type=1326 audit(1927.373:56192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.430343][ T29] audit: type=1326 audit(1927.373:56193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.453516][ T29] audit: type=1326 audit(1927.373:56194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14002 comm="syz.4.13471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1138.479558][T14003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5648 sclass=netlink_route_socket pid=14003 comm=syz.3.13466 [ 1138.516769][T14012] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13472'. [ 1138.520101][T14013] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13473'. [ 1138.535056][T14013] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13473'. [ 1138.551065][T14012] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1138.583570][T14012] vlan1: entered allmulticast mode [ 1138.588705][T14012] bond8: entered allmulticast mode [ 1138.624647][T14019] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13474'. [ 1138.657710][ C1] syzkaller0: tun_net_xmit 76 [ 1138.809586][T14031] syzkaller0: create flow: hash 2911485370 index 2 [ 1138.819215][T14031] syzkaller0: delete flow: hash 2911485370 index 2 [ 1138.857846][ T23] syzkaller0: tun_net_xmit 76 [ 1138.915078][ T23] syzkaller0: tun_net_xmit 76 [ 1139.027816][ C1] vcan0: j1939_tp_rxtimer: 0xffff88812e994800: rx timeout, send abort [ 1139.036156][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881045be800: rx timeout, send abort [ 1139.044497][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88812e994800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1139.059130][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881045be800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1139.173857][T14033] loop9: detected capacity change from 0 to 8192 [ 1139.329270][T14037] loop9: detected capacity change from 0 to 2048 [ 1139.461599][T14037] loop9: p1 < > p4 [ 1139.497789][T14037] loop9: p4 size 8388608 extends beyond EOD, truncated [ 1139.542474][T14037] 9pnet_fd: Insufficient options for proto=fd [ 1139.617331][T14058] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13489'. [ 1139.648563][ C1] syzkaller0: tun_net_xmit 76 [ 1139.764854][T14068] netlink: 'syz.6.13494': attribute type 21 has an invalid length. [ 1139.794420][T14068] netlink: 'syz.6.13494': attribute type 1 has an invalid length. [ 1139.811928][T14065] loop9: detected capacity change from 0 to 8192 [ 1139.996174][T14089] syzkaller0: entered promiscuous mode [ 1140.001760][T14089] syzkaller0: entered allmulticast mode [ 1140.262766][T14085] loop2: detected capacity change from 0 to 764 [ 1140.276247][T14085] Symlink component flag not implemented [ 1140.282566][T14085] Symlink component flag not implemented (7) [ 1140.473727][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c3fae00: rx timeout, send abort [ 1140.481987][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c3fb200: rx timeout, send abort [ 1140.490384][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811c3fae00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1140.505162][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811c3fb200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1140.639279][ C1] syzkaller0: tun_net_xmit 76 [ 1140.706425][T14092] loop2: detected capacity change from 0 to 4096 [ 1140.716945][T14092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1140.924988][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1141.060967][T14116] syzkaller0: entered promiscuous mode [ 1141.066485][T14116] syzkaller0: entered allmulticast mode [ 1141.078941][T14116] syzkaller0: create flow: hash 2911485370 index 1 [ 1141.088677][T14116] syzkaller0: delete flow: hash 2911485370 index 1 [ 1141.357934][T14122] __nla_validate_parse: 1 callbacks suppressed [ 1141.357951][T14122] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13514'. [ 1141.426901][T14123] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13514'. [ 1141.499813][T14122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1141.564348][T14123] bond0 (unregistering): Released all slaves [ 1141.630008][ C1] syzkaller0: tun_net_xmit 76 [ 1141.909575][ T23] hid_parser_main: 19 callbacks suppressed [ 1141.909596][ T23] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 1141.974515][ T23] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1142.141494][T14159] netlink: 360 bytes leftover after parsing attributes in process `syz.2.13520'. [ 1142.181654][T14161] syzkaller0: entered promiscuous mode [ 1142.187260][T14161] syzkaller0: entered allmulticast mode [ 1142.200496][T14161] syzkaller0: create flow: hash 2911485370 index 1 [ 1142.211909][T14161] syzkaller0: delete flow: hash 2911485370 index 1 [ 1142.267560][T14159] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2 [ 1142.299592][T14159] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1142.337572][T14148] loop3: detected capacity change from 0 to 1024 [ 1142.364230][T14148] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 1142.620797][ C1] syzkaller0: tun_net_xmit 76 [ 1142.740806][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881044c7600: rx timeout, send abort [ 1142.749264][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881044c6200: rx timeout, send abort [ 1142.757628][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881044c7600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1142.772107][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881044c6200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1142.937307][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 1142.937322][ T29] audit: type=1400 audit(1932.212:56416): avc: denied { name_bind } for pid=14165 comm="syz.9.13527" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 1143.037494][ T29] audit: type=1400 audit(1932.317:56417): avc: denied { read } for pid=14167 comm="syz.9.13528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1143.062224][T14168] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13528'. [ 1143.071288][T14168] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13528'. [ 1143.112606][ T29] audit: type=1400 audit(1932.349:56418): avc: denied { read } for pid=14147 comm="syz.3.13522" path="socket:[209109]" dev="sockfs" ino=209109 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1143.136361][ T29] audit: type=1400 audit(1932.370:56419): avc: denied { rename } for pid=14175 comm="syz.2.13530" name="file0" dev="tmpfs" ino=2345 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1143.193188][T14180] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13531'. [ 1143.211059][ T29] audit: type=1400 audit(1932.496:56420): avc: denied { accept } for pid=14184 comm="syz.9.13533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1143.522445][ T29] audit: type=1400 audit(1932.821:56421): avc: denied { read } for pid=14198 comm="syz.3.13539" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1143.545347][ T29] audit: type=1400 audit(1932.821:56422): avc: denied { open } for pid=14198 comm="syz.3.13539" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1143.611696][ C1] syzkaller0: tun_net_xmit 76 [ 1143.649225][T14202] loop3: detected capacity change from 0 to 128 [ 1143.713167][T14207] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 1143.719713][T14207] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1143.727160][T14207] vhci_hcd vhci_hcd.0: Device attached [ 1144.065624][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a636a00: rx timeout, send abort [ 1144.073891][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119cdfe00: rx timeout, send abort [ 1144.082261][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a636a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1144.096675][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119cdfe00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1144.288022][ T29] audit: type=1400 audit(1933.629:56423): avc: denied { create } for pid=14217 comm="syz.4.13543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1144.362330][T14220] ip6erspan0: entered promiscuous mode [ 1144.441339][T14208] vhci_hcd: connection closed [ 1144.441599][ T8874] vhci_hcd: stop threads [ 1144.450850][ T8874] vhci_hcd: release socket [ 1144.455261][ T8874] vhci_hcd: disconnect device [ 1144.576274][T14228] lo speed is unknown, defaulting to 1000 [ 1144.602348][ C1] syzkaller0: tun_net_xmit 76 [ 1144.978349][T14236] random: crng reseeded on system resumption [ 1144.980630][ T29] audit: type=1400 audit(1934.354:56424): avc: denied { read append } for pid=14235 comm="syz.6.13550" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1145.007921][ T29] audit: type=1400 audit(1934.354:56425): avc: denied { ioctl open } for pid=14235 comm="syz.6.13550" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1145.153136][T14249] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13555'. [ 1145.182864][T14249] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1145.217876][T14249] vlan1: entered allmulticast mode [ 1145.223109][T14249] bond9: entered allmulticast mode [ 1145.310098][T14263] netlink: 'syz.3.13559': attribute type 10 has an invalid length. [ 1145.363122][T14267] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13561'. [ 1145.373317][T14263] team0: Port device dummy0 added [ 1145.593146][ C1] syzkaller0: tun_net_xmit 76 [ 1145.665086][T14277] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13565'. [ 1145.712472][T14277] vlan2: entered promiscuous mode [ 1145.717664][T14277] gretap0: entered promiscuous mode [ 1146.491632][T14287] syzkaller0: entered promiscuous mode [ 1146.497144][T14287] syzkaller0: entered allmulticast mode [ 1146.502812][ C1] syzkaller0: tun_net_xmit 48 [ 1146.520990][T14287] syzkaller0: create flow: hash 2911485370 index 1 [ 1146.534623][T14287] syzkaller0: delete flow: hash 2911485370 index 1 [ 1146.583898][ C1] syzkaller0: tun_net_xmit 76 [ 1146.686813][T14293] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13569'. [ 1146.768254][T14294] serio: Serial port ttyS3 [ 1146.940140][T14381] unregister_netdevice: waiting for vcan0 to become free. Usage count = 2 [ 1146.979715][T14293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1147.323165][T14319] netlink: 'syz.3.13579': attribute type 13 has an invalid length. [ 1147.565242][ C1] syzkaller0: tun_net_xmit 76 [ 1147.738568][T14334] FAULT_INJECTION: forcing a failure. [ 1147.738568][T14334] name failslab, interval 1, probability 0, space 0, times 0 [ 1147.751333][T14334] CPU: 0 UID: 0 PID: 14334 Comm: syz.6.13583 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1147.751369][T14334] Tainted: [W]=WARN [ 1147.751403][T14334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1147.751457][T14334] Call Trace: [ 1147.751464][T14334] [ 1147.751473][T14334] __dump_stack+0x1d/0x30 [ 1147.751497][T14334] dump_stack_lvl+0xe8/0x140 [ 1147.751562][T14334] dump_stack+0x15/0x1b [ 1147.751666][T14334] should_fail_ex+0x265/0x280 [ 1147.751688][T14334] ? do_kimage_alloc_init+0x2f/0x170 [ 1147.751719][T14334] should_failslab+0x8c/0xb0 [ 1147.751744][T14334] __kmalloc_cache_noprof+0x4c/0x320 [ 1147.751822][T14334] do_kimage_alloc_init+0x2f/0x170 [ 1147.751851][T14334] do_kexec_load+0x8b/0x500 [ 1147.751872][T14334] __se_sys_kexec_load+0x134/0x160 [ 1147.751907][T14334] __x64_sys_kexec_load+0x55/0x70 [ 1147.751927][T14334] x64_sys_call+0x2898/0x2ff0 [ 1147.751950][T14334] do_syscall_64+0xd2/0x200 [ 1147.752006][T14334] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1147.752031][T14334] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1147.752058][T14334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1147.752080][T14334] RIP: 0033:0x7fd1d815ebe9 [ 1147.752096][T14334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1147.752172][T14334] RSP: 002b:00007fd1d6bbf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 1147.752193][T14334] RAX: ffffffffffffffda RBX: 00007fd1d8385fa0 RCX: 00007fd1d815ebe9 [ 1147.752207][T14334] RDX: 0000200000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 1147.752221][T14334] RBP: 00007fd1d6bbf090 R08: 0000000000000000 R09: 0000000000000000 [ 1147.752234][T14334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1147.752248][T14334] R13: 00007fd1d8386038 R14: 00007fd1d8385fa0 R15: 00007fffda722518 [ 1147.752269][T14334] [ 1148.035392][T14338] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13584'. [ 1148.078732][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 1148.078762][ T29] audit: type=1400 audit(1937.608:56474): avc: denied { module_load } for pid=14339 comm="syz.6.13585" path="/sys/kernel/notes" dev="sysfs" ino=212 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1148.556205][ C1] syzkaller0: tun_net_xmit 76 [ 1148.608271][T14319] syz_tun: left allmulticast mode [ 1148.664978][T14338] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1148.665458][ T29] audit: type=1400 audit(1938.227:56475): avc: denied { connect } for pid=14348 comm="" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1148.695885][T14341] vlan0: entered allmulticast mode [ 1148.701129][T14341] bond6: entered allmulticast mode [ 1148.711688][T14340] netlink: 136 bytes leftover after parsing attributes in process `syz.6.13585'. [ 1148.721666][ T4008] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.732122][ T4008] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.741148][ T4008] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.750921][T14349] netlink: 256 bytes leftover after parsing attributes in process `'. [ 1148.752911][ T4008] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.768980][ T29] audit: type=1326 audit(1938.332:56476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.792206][ T29] audit: type=1326 audit(1938.332:56477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.815642][ T29] audit: type=1326 audit(1938.332:56478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.839036][ T29] audit: type=1326 audit(1938.332:56479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.862408][ T29] audit: type=1326 audit(1938.332:56480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.885844][ T29] audit: type=1326 audit(1938.332:56481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.927272][T14354] macvtap0: refused to change device tx_queue_len [ 1148.974216][ T29] audit: type=1326 audit(1938.489:56482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1148.998276][ T29] audit: type=1326 audit(1938.489:56483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14346 comm="syz.3.13588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1149.025396][T14367] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13591'. [ 1149.073470][T14374] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13596'. [ 1149.172029][T14383] netlink: 28 bytes leftover after parsing attributes in process `syz.4.13598'. [ 1149.209902][T14388] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13600'. [ 1149.227477][T14388] 8021q: adding VLAN 0 to HW filter on device bond10 [ 1149.247207][T14388] vlan1: entered allmulticast mode [ 1149.252585][T14388] bond10: entered allmulticast mode [ 1149.519159][T14401] syzkaller0: entered promiscuous mode [ 1149.524740][T14401] syzkaller0: entered allmulticast mode [ 1149.534620][T14401] syzkaller0: create flow: hash 2911485370 index 1 [ 1149.546713][T14401] syzkaller0: delete flow: hash 2911485370 index 1 [ 1149.556235][ C1] syzkaller0: tun_net_xmit 76 [ 1150.334926][T14418] tipc: Started in network mode [ 1150.339999][T14418] tipc: Node identity ac14140f, cluster identity 4711 [ 1150.372559][T14418] tipc: New replicast peer: 255.255.255.83 [ 1150.378562][T14418] tipc: Enabled bearer , priority 10 [ 1150.400028][T14420] FAULT_INJECTION: forcing a failure. [ 1150.400028][T14420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1150.413165][T14420] CPU: 1 UID: 0 PID: 14420 Comm: syz.2.13612 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1150.413228][T14420] Tainted: [W]=WARN [ 1150.413235][T14420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1150.413247][T14420] Call Trace: [ 1150.413255][T14420] [ 1150.413264][T14420] __dump_stack+0x1d/0x30 [ 1150.413285][T14420] dump_stack_lvl+0xe8/0x140 [ 1150.413303][T14420] dump_stack+0x15/0x1b [ 1150.413391][T14420] should_fail_ex+0x265/0x280 [ 1150.413423][T14420] should_fail+0xb/0x20 [ 1150.413437][T14420] should_fail_usercopy+0x1a/0x20 [ 1150.413455][T14420] _copy_from_user+0x1c/0xb0 [ 1150.413482][T14420] ___sys_sendmsg+0xc1/0x1d0 [ 1150.413553][T14420] __x64_sys_sendmsg+0xd4/0x160 [ 1150.413635][T14420] x64_sys_call+0x191e/0x2ff0 [ 1150.413652][T14420] do_syscall_64+0xd2/0x200 [ 1150.413676][T14420] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1150.413698][T14420] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1150.413738][T14420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1150.413826][T14420] RIP: 0033:0x7f130a0bebe9 [ 1150.413843][T14420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1150.413857][T14420] RSP: 002b:00007f1308b27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1150.413951][T14420] RAX: ffffffffffffffda RBX: 00007f130a2e5fa0 RCX: 00007f130a0bebe9 [ 1150.413962][T14420] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000004 [ 1150.413974][T14420] RBP: 00007f1308b27090 R08: 0000000000000000 R09: 0000000000000000 [ 1150.413988][T14420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1150.414001][T14420] R13: 00007f130a2e6038 R14: 00007f130a2e5fa0 R15: 00007ffca616fea8 [ 1150.414020][T14420] [ 1150.589451][ C1] syzkaller0: tun_net_xmit 76 [ 1150.674369][T14430] loop9: detected capacity change from 0 to 128 [ 1150.694275][T14430] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1150.705313][T14432] netlink: 96 bytes leftover after parsing attributes in process `syz.4.13617'. [ 1150.730250][T14430] EXT4-fs warning (device loop9): ext4_dirblock_csum_verify:375: inode #11: comm syz.9.13618: No space for directory leaf checksum. Please run e2fsck -D. [ 1150.745808][T14430] EXT4-fs error (device loop9): __ext4_find_entry:1626: inode #11: comm syz.9.13618: checksumming directory block 0 [ 1150.768908][T14432] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13617'. [ 1150.862568][ T9364] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1150.982147][T14459] FAULT_INJECTION: forcing a failure. [ 1150.982147][T14459] name failslab, interval 1, probability 0, space 0, times 0 [ 1150.994978][T14459] CPU: 1 UID: 0 PID: 14459 Comm: syz.9.13626 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1150.995014][T14459] Tainted: [W]=WARN [ 1150.995021][T14459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1150.995033][T14459] Call Trace: [ 1150.995040][T14459] [ 1150.995048][T14459] __dump_stack+0x1d/0x30 [ 1150.995070][T14459] dump_stack_lvl+0xe8/0x140 [ 1150.995155][T14459] dump_stack+0x15/0x1b [ 1150.995242][T14459] should_fail_ex+0x265/0x280 [ 1150.995263][T14459] should_failslab+0x8c/0xb0 [ 1150.995294][T14459] kmem_cache_alloc_node_noprof+0x57/0x320 [ 1150.995397][T14459] ? __alloc_skb+0x101/0x320 [ 1150.995416][T14459] __alloc_skb+0x101/0x320 [ 1150.995432][T14459] netlink_alloc_large_skb+0xba/0xf0 [ 1150.995463][T14459] netlink_sendmsg+0x3cf/0x6b0 [ 1150.995485][T14459] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1150.995515][T14459] __sock_sendmsg+0x142/0x180 [ 1150.995539][T14459] ____sys_sendmsg+0x31e/0x4e0 [ 1150.995563][T14459] ___sys_sendmsg+0x17b/0x1d0 [ 1150.995654][T14459] __x64_sys_sendmsg+0xd4/0x160 [ 1150.995680][T14459] x64_sys_call+0x191e/0x2ff0 [ 1150.995701][T14459] do_syscall_64+0xd2/0x200 [ 1150.995767][T14459] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1150.995810][T14459] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1150.995830][T14459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1150.995901][T14459] RIP: 0033:0x7f06cfa3ebe9 [ 1150.995917][T14459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1150.995934][T14459] RSP: 002b:00007f06ce4a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1150.996036][T14459] RAX: ffffffffffffffda RBX: 00007f06cfc65fa0 RCX: 00007f06cfa3ebe9 [ 1150.996048][T14459] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000004 [ 1150.996061][T14459] RBP: 00007f06ce4a7090 R08: 0000000000000000 R09: 0000000000000000 [ 1150.996073][T14459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1150.996085][T14459] R13: 00007f06cfc66038 R14: 00007f06cfc65fa0 R15: 00007ffc2b92b598 [ 1150.996103][T14459] [ 1151.280671][T14470] syzkaller0: entered promiscuous mode [ 1151.286175][T14470] syzkaller0: entered allmulticast mode [ 1151.355441][T18599] tipc: Node number set to 2886997007 [ 1151.614042][ C1] syzkaller0: tun_net_xmit 76 [ 1151.652619][T14477] netlink: 'syz.2.13633': attribute type 1 has an invalid length. [ 1151.902460][T14484] netlink: 830 bytes leftover after parsing attributes in process `syz.2.13636'. [ 1152.049258][T14496] loop9: detected capacity change from 0 to 764 [ 1152.080873][T14498] tipc: Enabling of bearer rejected, already enabled [ 1152.100990][T14496] Symlink component flag not implemented [ 1152.106790][T14496] Symlink component flag not implemented [ 1152.134277][T14496] Symlink component flag not implemented (128) [ 1152.140541][T14496] Symlink component flag not implemented (122) [ 1152.249656][T14509] loop3: detected capacity change from 0 to 8192 [ 1152.335333][T14514] syzkaller0: entered promiscuous mode [ 1152.340936][T14514] syzkaller0: entered allmulticast mode [ 1152.361450][T14514] syzkaller0: create flow: hash 2911485370 index 1 [ 1152.427483][T14514] syzkaller0: delete flow: hash 2911485370 index 1 [ 1152.604884][ C1] syzkaller0: tun_net_xmit 76 [ 1152.771083][T14528] vlan0: entered allmulticast mode [ 1152.819688][T14530] 9pnet_fd: Insufficient options for proto=fd [ 1153.275672][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 1153.275701][ T29] audit: type=1326 audit(1943.066:56575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.336021][ T29] audit: type=1326 audit(1943.097:56576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.359332][ T29] audit: type=1326 audit(1943.097:56577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.382686][ T29] audit: type=1326 audit(1943.097:56578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.405983][ T29] audit: type=1326 audit(1943.108:56579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.429208][ T29] audit: type=1326 audit(1943.108:56580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.452501][ T29] audit: type=1326 audit(1943.108:56581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.475685][ T29] audit: type=1326 audit(1943.108:56582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.498813][ T29] audit: type=1326 audit(1943.108:56583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.522276][ T29] audit: type=1326 audit(1943.108:56584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14536 comm="syz.6.13654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d815ebe9 code=0x7ffc0000 [ 1153.565515][T14552] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=122 sclass=netlink_tcpdiag_socket pid=14552 comm=syz.6.13659 [ 1153.595686][ C1] syzkaller0: tun_net_xmit 76 [ 1154.586855][ C1] syzkaller0: tun_net_xmit 76 [ 1154.967778][T18599] syzkaller0: tun_net_xmit 76 [ 1155.022390][T14562] syzkaller0: entered promiscuous mode [ 1155.027970][T14562] syzkaller0: entered allmulticast mode [ 1155.038408][T14562] syzkaller0: create flow: hash 2911485370 index 1 [ 1155.045405][ C1] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1155.058118][ T3415] syzkaller0: tun_net_xmit 76 [ 1155.064677][T14562] syzkaller0: delete flow: hash 2911485370 index 1 [ 1155.238445][T14573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1155.534758][T14573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1155.577170][ C1] syzkaller0: tun_net_xmit 76 [ 1155.637194][T14575] syzkaller0: entered promiscuous mode [ 1155.642698][T14575] syzkaller0: entered allmulticast mode [ 1155.652636][T14575] syzkaller0: create flow: hash 2911485370 index 1 [ 1155.662202][T14575] syzkaller0: delete flow: hash 2911485370 index 1 [ 1155.960777][ T3415] syzkaller0: tun_net_xmit 76 [ 1156.116404][T14603] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13672'. [ 1156.157781][T14603] 8021q: adding VLAN 0 to HW filter on device bond12 [ 1156.205137][T14603] vlan0: entered allmulticast mode [ 1156.210484][T14603] bond12: entered allmulticast mode [ 1156.414183][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13677'. [ 1156.423256][T14616] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13677'. [ 1156.495034][T14630] FAULT_INJECTION: forcing a failure. [ 1156.495034][T14630] name failslab, interval 1, probability 0, space 0, times 0 [ 1156.507814][T14630] CPU: 1 UID: 0 PID: 14630 Comm: syz.6.13681 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1156.507855][T14630] Tainted: [W]=WARN [ 1156.507862][T14630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1156.507875][T14630] Call Trace: [ 1156.507881][T14630] [ 1156.507897][T14630] __dump_stack+0x1d/0x30 [ 1156.507921][T14630] dump_stack_lvl+0xe8/0x140 [ 1156.507941][T14630] dump_stack+0x15/0x1b [ 1156.507955][T14630] should_fail_ex+0x265/0x280 [ 1156.508078][T14630] should_failslab+0x8c/0xb0 [ 1156.508100][T14630] kmem_cache_alloc_node_noprof+0x57/0x320 [ 1156.508125][T14630] ? __alloc_skb+0x101/0x320 [ 1156.508208][T14630] __alloc_skb+0x101/0x320 [ 1156.508227][T14630] netlink_alloc_large_skb+0xba/0xf0 [ 1156.508258][T14630] netlink_sendmsg+0x3cf/0x6b0 [ 1156.508277][T14630] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1156.508295][T14630] __sock_sendmsg+0x142/0x180 [ 1156.508335][T14630] ____sys_sendmsg+0x31e/0x4e0 [ 1156.508357][T14630] ___sys_sendmsg+0x17b/0x1d0 [ 1156.508385][T14630] __x64_sys_sendmsg+0xd4/0x160 [ 1156.508484][T14630] x64_sys_call+0x191e/0x2ff0 [ 1156.508504][T14630] do_syscall_64+0xd2/0x200 [ 1156.508529][T14630] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1156.508633][T14630] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1156.508653][T14630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1156.508672][T14630] RIP: 0033:0x7fd1d815ebe9 [ 1156.508692][T14630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1156.508710][T14630] RSP: 002b:00007fd1d6bbf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1156.508728][T14630] RAX: ffffffffffffffda RBX: 00007fd1d8385fa0 RCX: 00007fd1d815ebe9 [ 1156.508739][T14630] RDX: 00000000000000c4 RSI: 0000200000000280 RDI: 0000000000000003 [ 1156.508749][T14630] RBP: 00007fd1d6bbf090 R08: 0000000000000000 R09: 0000000000000000 [ 1156.508760][T14630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1156.508808][T14630] R13: 00007fd1d8386038 R14: 00007fd1d8385fa0 R15: 00007fffda722518 [ 1156.508827][T14630] [ 1156.716991][ C1] syzkaller0: tun_net_xmit 76 [ 1156.752754][T14618] netlink: 'syz.2.13678': attribute type 1 has an invalid length. [ 1156.833335][T14631] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13678'. [ 1157.157085][T14642] tipc: Enabling of bearer rejected, already enabled [ 1157.187840][T14643] syzkaller0: entered promiscuous mode [ 1157.193383][T14643] syzkaller0: entered allmulticast mode [ 1157.203504][T14643] syzkaller0: create flow: hash 2911485370 index 1 [ 1157.214149][T14643] syzkaller0: delete flow: hash 2911485370 index 1 [ 1157.500903][T14652] netlink: 'syz.6.13687': attribute type 10 has an invalid length. [ 1157.508993][T14652] netlink: 55 bytes leftover after parsing attributes in process `syz.6.13687'. [ 1157.711201][ C1] syzkaller0: tun_net_xmit 76 [ 1157.803579][T14656] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13689'. [ 1157.823140][T14656] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1157.846327][T14656] vlan0: entered allmulticast mode [ 1157.851551][T14656] bond1: entered allmulticast mode [ 1157.948273][T14670] netem: incorrect ge model size [ 1157.953430][T14670] netem: change failed [ 1157.979782][T14676] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13694'. [ 1158.071499][T14682] netlink: 'syz.4.13696': attribute type 30 has an invalid length. [ 1158.109616][T14692] syzkaller0: create flow: hash 2911485370 index 2 [ 1158.121158][T14692] syzkaller0: delete flow: hash 2911485370 index 2 [ 1158.159077][ T3415] syzkaller0: tun_net_xmit 76 [ 1158.318492][T14697] netlink: zone id is out of range [ 1158.340566][T14697] netlink: zone id is out of range [ 1158.360147][T14697] netlink: zone id is out of range [ 1158.365312][T14697] netlink: zone id is out of range [ 1158.370850][ T3415] syzkaller0: tun_net_xmit 76 [ 1158.410631][T14697] netlink: zone id is out of range [ 1158.431569][T14697] netlink: zone id is out of range [ 1158.452834][T14697] netlink: zone id is out of range [ 1158.473780][T14697] netlink: zone id is out of range [ 1158.496204][T14697] netlink: zone id is out of range [ 1158.629659][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 1158.629676][ T29] audit: type=1400 audit(1948.682:56695): avc: denied { setopt } for pid=14701 comm="syz.4.13702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1158.702109][ C1] syzkaller0: tun_net_xmit 76 [ 1158.747967][T14705] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13703'. [ 1158.770310][T14705] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1158.857154][T14707] vlan0: entered allmulticast mode [ 1158.862318][T14707] bond8: entered allmulticast mode [ 1159.055977][ T29] audit: type=1326 audit(1949.133:56696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.079511][ T29] audit: type=1326 audit(1949.133:56697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.102751][ T29] audit: type=1326 audit(1949.133:56698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.126052][ T29] audit: type=1326 audit(1949.133:56699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.149343][ T29] audit: type=1326 audit(1949.133:56700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.180169][T14713] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1159.188895][T14713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1159.199043][ T29] audit: type=1400 audit(1949.259:56701): avc: denied { connect } for pid=14712 comm="syz.9.13706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1159.218793][ T29] audit: type=1400 audit(1949.259:56702): avc: denied { ioctl } for pid=14712 comm="syz.9.13706" path="socket:[210119]" dev="sockfs" ino=210119 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1159.243802][ T29] audit: type=1326 audit(1949.259:56703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.267117][ T29] audit: type=1326 audit(1949.280:56704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14710 comm="syz.3.13705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1159.296747][T14716] loop2: detected capacity change from 0 to 512 [ 1159.303510][T14717] loop3: detected capacity change from 0 to 2048 [ 1159.323061][T14716] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 1159.331996][T14717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1159.345969][T14716] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #13: comm syz.2.13707: iget: bad i_size value: 12154757448730 [ 1159.347790][T14726] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13709'. [ 1159.368506][T14716] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.13707: couldn't read orphan inode 13 (err -117) [ 1159.371682][T14711] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1159.403379][T14716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1159.404369][T14711] EXT4-fs (loop3): Remounting filesystem read-only [ 1159.449921][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1159.451810][T14717] netlink: 52 bytes leftover after parsing attributes in process `syz.3.13705'. [ 1159.509212][T14711] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13705'. [ 1159.692924][ C1] syzkaller0: tun_net_xmit 76 [ 1159.748942][T14750] veth0: entered promiscuous mode [ 1159.755682][T14750] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13718'. [ 1159.790897][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1159.868128][T14763] syzkaller0: create flow: hash 2911485370 index 2 [ 1159.902782][T18599] syzkaller0: tun_net_xmit 76 [ 1160.093037][ T3415] syzkaller0: tun_net_xmit 76 [ 1160.565014][T14768] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 1160.565014][T14768] program syz.3.13723 not setting count and/or reply_len properly [ 1160.595830][T14763] syzkaller0: delete flow: hash 2911485370 index 2 [ 1160.607402][T14762] lo speed is unknown, defaulting to 1000 [ 1160.623848][T14768] pimreg: entered allmulticast mode [ 1160.631142][T18599] syzkaller0: tun_net_xmit 76 [ 1160.646477][T14768] pimreg: left allmulticast mode [ 1160.683491][ C1] syzkaller0: tun_net_xmit 76 [ 1160.704102][ C1] vcan0: j1939_tp_rxtimer: 0xffff888138ee5400: rx timeout, send abort [ 1160.712385][ C1] vcan0: j1939_tp_rxtimer: 0xffff888138ee5e00: rx timeout, send abort [ 1160.720672][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888138ee5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1160.734995][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888138ee5e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1160.751585][T14772] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13723'. [ 1160.857751][T14774] syzkaller0: entered promiscuous mode [ 1160.863369][T14774] syzkaller0: entered allmulticast mode [ 1160.912464][ T3415] syzkaller0: tun_net_xmit 76 [ 1161.105400][T14803] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 1161.140175][T14809] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 1161.151133][T14807] lo speed is unknown, defaulting to 1000 [ 1161.188065][T14813] gtp0: entered promiscuous mode [ 1161.242278][T14820] netlink: 'syz.4.13743': attribute type 1 has an invalid length. [ 1161.435991][ T8890] nci: nci_extract_activation_params_nfc_dep: unsupported activation_rf_tech_and_mode 0x1 [ 1161.536618][T14859] netlink: 'syz.4.13758': attribute type 8 has an invalid length. [ 1161.590699][T14866] netlink: 'syz.6.13761': attribute type 5 has an invalid length. [ 1161.650262][T14880] __nla_validate_parse: 3 callbacks suppressed [ 1161.650339][T14880] netlink: 104 bytes leftover after parsing attributes in process `syz.9.13766'. [ 1161.665833][ C1] syzkaller0: tun_net_xmit 76 [ 1161.699277][T14887] netlink: 'syz.4.13770': attribute type 1 has an invalid length. [ 1161.707178][T14887] netlink: 224 bytes leftover after parsing attributes in process `syz.4.13770'. [ 1161.785136][T14910] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13781'. [ 1161.794899][T14900] netlink: 'syz.4.13776': attribute type 1 has an invalid length. [ 1161.802850][T14900] netlink: 'syz.4.13776': attribute type 2 has an invalid length. [ 1162.143743][T14972] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13806'. [ 1162.223149][T14993] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13814'. [ 1162.410542][T15034] netlink: 'syz.4.13832': attribute type 4 has an invalid length. [ 1162.423631][T15034] netlink: 'syz.4.13832': attribute type 4 has an invalid length. [ 1162.640407][T15064] syzkaller0: entered promiscuous mode [ 1162.645984][T15064] syzkaller0: entered allmulticast mode [ 1162.665110][ C1] syzkaller0: tun_net_xmit 76 [ 1162.989889][T15070] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1163.000862][T15070] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1163.268759][T15079] syzkaller0: entered promiscuous mode [ 1163.274255][T15079] syzkaller0: entered allmulticast mode [ 1163.284833][T15079] syzkaller0: create flow: hash 2911485370 index 1 [ 1163.295920][T15079] syzkaller0: delete flow: hash 2911485370 index 1 [ 1163.408706][T15083] loop2: detected capacity change from 0 to 512 [ 1163.591549][T15083] __quota_error: 35 callbacks suppressed [ 1163.591568][T15083] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 1163.611051][T15083] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1163.630211][T15083] EXT4-fs (loop2): mount failed [ 1163.631067][T15087] netlink: 87 bytes leftover after parsing attributes in process `GPL'. [ 1163.646362][ C1] syzkaller0: tun_net_xmit 76 [ 1163.678706][ T29] audit: type=1400 audit(1953.982:56740): avc: denied { wake_alarm } for pid=15092 comm="syz.4.13856" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1163.727315][ T29] audit: type=1400 audit(1954.003:56741): avc: denied { getopt } for pid=15092 comm="syz.4.13856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1163.846961][ T29] audit: type=1326 audit(1954.150:56742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.870378][ T29] audit: type=1326 audit(1954.150:56743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.894001][ T29] audit: type=1326 audit(1954.150:56744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.917378][ T29] audit: type=1326 audit(1954.150:56745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.940801][ T29] audit: type=1326 audit(1954.150:56746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.964172][ T29] audit: type=1326 audit(1954.150:56747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1163.987490][ T29] audit: type=1326 audit(1954.150:56748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15092 comm="syz.4.13856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa62258ebe9 code=0x7ffc0000 [ 1164.049818][T15111] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13859'. [ 1164.134917][T15122] lo speed is unknown, defaulting to 1000 [ 1164.167247][T15126] tipc: Enabling of bearer rejected, already enabled [ 1164.245610][T15133] netlink: 14 bytes leftover after parsing attributes in process `syz.2.13871'. [ 1164.300586][T15139] syzkaller0: entered promiscuous mode [ 1164.306151][T15139] syzkaller0: entered allmulticast mode [ 1164.314675][T15139] syzkaller0: create flow: hash 2911485370 index 1 [ 1164.323177][ T812] syzkaller0: tun_net_xmit 48 [ 1164.329989][T15139] syzkaller0: delete flow: hash 2911485370 index 1 [ 1164.457982][T15158] netlink: 100 bytes leftover after parsing attributes in process `syz.2.13882'. [ 1164.473734][T15158] loop2: detected capacity change from 0 to 1024 [ 1164.480696][T15158] EXT4-fs: Ignoring removed orlov option [ 1164.489356][T15158] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1164.644321][T15164] syzkaller0: entered promiscuous mode [ 1164.650014][ C1] syzkaller0: tun_net_xmit 76 [ 1164.654811][T15164] syzkaller0: entered allmulticast mode [ 1164.661863][ T3971] syzkaller0: tun_net_xmit 48 [ 1164.662974][T15164] syzkaller0: create flow: hash 2911485370 index 1 [ 1164.678540][T15164] syzkaller0: delete flow: hash 2911485370 index 1 [ 1164.756287][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a53f200: rx timeout, send abort [ 1164.764560][ C1] vcan0: j1939_tp_rxtimer: 0xffff88812de12c00: rx timeout, send abort [ 1164.772890][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a53f200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1164.787233][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88812de12c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1164.882238][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1165.132394][T15178] loop9: detected capacity change from 0 to 8192 [ 1165.194653][T15188] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 1165.298816][T15195] tipc: Enabling of bearer rejected, already enabled [ 1165.414226][T15200] veth0_to_team: entered promiscuous mode [ 1165.426002][T15202] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13898'. [ 1165.507872][T15210] lo speed is unknown, defaulting to 1000 [ 1165.583098][T15220] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 1165.591065][T15220] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 1165.637379][ C1] syzkaller0: tun_net_xmit 76 [ 1165.831926][T15229] 9pnet_fd: Insufficient options for proto=fd [ 1165.880499][T15236] loop9: detected capacity change from 0 to 7 [ 1165.890972][T15236] Buffer I/O error on dev loop9, logical block 0, async page read [ 1165.904346][T15236] Buffer I/O error on dev loop9, logical block 0, async page read [ 1165.912405][T15236] loop9: unable to read partition table [ 1165.918621][T15236] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 1165.918621][T15236] ) failed (rc=-5) [ 1166.010737][T15253] loop3: detected capacity change from 0 to 1024 [ 1166.021226][T15253] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1166.067840][T15253] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.13917: Allocating blocks 449-513 which overlap fs metadata [ 1166.104636][T15257] syzkaller0: entered promiscuous mode [ 1166.110139][T15257] syzkaller0: entered allmulticast mode [ 1166.395647][T15252] EXT4-fs (loop3): pa ffff8881071a25b0: logic 48, phys. 177, len 21 [ 1166.403762][T15252] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 1166.618806][T15266] __nla_validate_parse: 4 callbacks suppressed [ 1166.618894][T15266] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13919'. [ 1166.634396][ C1] syzkaller0: tun_net_xmit 76 [ 1166.816153][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1166.835350][T15263] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(5) [ 1166.842125][T15263] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1166.850086][T15263] vhci_hcd vhci_hcd.0: Device attached [ 1166.870872][T15273] vhci_hcd: connection closed [ 1166.871074][ T3971] vhci_hcd: stop threads [ 1166.880107][ T3971] vhci_hcd: release socket [ 1166.884562][ T3971] vhci_hcd: disconnect device [ 1167.183510][T15291] netlink: 148 bytes leftover after parsing attributes in process `syz.4.13927'. [ 1167.283556][T15298] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13930'. [ 1167.609446][ C1] syzkaller0: tun_net_xmit 76 [ 1167.654911][T15308] syzkaller0: create flow: hash 2911485370 index 2 [ 1167.665054][T15308] syzkaller0: delete flow: hash 2911485370 index 2 [ 1167.704942][ T3415] syzkaller0: tun_net_xmit 76 [ 1167.981158][T15319] netlink: 'syz.3.13938': attribute type 10 has an invalid length. [ 1168.014717][T15319] team0 (unregistering): Port device dummy0 removed [ 1168.047628][ C0] vcan0: j1939_tp_rxtimer: 0xffff888136125e00: rx timeout, send abort [ 1168.055880][ C0] vcan0: j1939_tp_rxtimer: 0xffff888136125a00: rx timeout, send abort [ 1168.065301][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888136125e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1168.079823][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888136125a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1168.171737][ T3415] syzkaller0: tun_net_xmit 76 [ 1168.609756][ C1] syzkaller0: tun_net_xmit 76 [ 1168.663133][T15344] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13948'. [ 1168.701322][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 1168.701354][ T29] audit: type=1400 audit(1959.252:56957): avc: denied { append } for pid=15345 comm="syz.9.13949" name="vcsa2" dev="devtmpfs" ino=1257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1168.793132][T15337] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13944'. [ 1168.810170][ T29] audit: type=1400 audit(1959.336:56958): avc: denied { setopt } for pid=15353 comm="syz.6.13947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1168.854465][T15361] ./file0: Can't lookup blockdev [ 1168.859640][T15360] ./file0: Can't lookup blockdev [ 1168.869906][T15362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13951'. [ 1168.880338][T15362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13951'. [ 1168.892439][T15361] debugfs: 'ttyS3' already exists in 'caif_serial' [ 1168.963551][ T29] audit: type=1326 audit(1959.535:56959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1168.987168][ T29] audit: type=1326 audit(1959.535:56960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.062185][T15372] loop3: detected capacity change from 0 to 512 [ 1169.084840][ T29] audit: type=1326 audit(1959.556:56961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.108413][ T29] audit: type=1326 audit(1959.556:56962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.131801][ T29] audit: type=1326 audit(1959.556:56963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.155059][ T29] audit: type=1326 audit(1959.556:56964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.178279][ T29] audit: type=1326 audit(1959.556:56965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.201680][ T29] audit: type=1326 audit(1959.556:56966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.3.13957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34e108ebe9 code=0x7ffc0000 [ 1169.233159][T15381] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13959'. [ 1169.246521][T15372] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1169.304705][T15385] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13960'. [ 1169.321378][T15386] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13961'. [ 1169.364812][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1169.604252][ C1] syzkaller0: tun_net_xmit 76 [ 1170.068456][T15462] syzkaller0: entered promiscuous mode [ 1170.074005][T15462] syzkaller0: entered allmulticast mode [ 1170.547875][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a6b9200: rx timeout, send abort [ 1170.556209][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881044c7800: rx timeout, send abort [ 1170.564805][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a6b9200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1170.579295][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881044c7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1170.600811][ C1] syzkaller0: tun_net_xmit 76 [ 1170.722506][T15492] program syz.2.14000 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1171.020937][T15476] loop9: detected capacity change from 0 to 32768 [ 1171.128868][T15497] loop2: detected capacity change from 0 to 256 [ 1171.146771][T15476] loop9: p1 p3 < > [ 1171.224722][T15528] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 1171.429873][T18599] syzkaller0: tun_net_xmit 76 [ 1171.515605][T18599] syzkaller0: tun_net_xmit 76 [ 1171.553977][T15553] __nla_validate_parse: 13 callbacks suppressed [ 1171.553991][T15553] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14026'. [ 1171.582060][ C1] syzkaller0: tun_net_xmit 76 [ 1172.050180][T15573] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14033'. [ 1172.345179][T18599] syzkaller0: tun_net_xmit 76 [ 1172.431956][T15598] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14040'. [ 1172.561996][T15617] netlink: 4 bytes leftover after parsing attributes in process `syz.9.14043'. [ 1172.570942][T15615] lo speed is unknown, defaulting to 1000 [ 1172.571124][ C1] syzkaller0: tun_net_xmit 76 [ 1172.797001][T15646] vcan0: tx drop: invalid da for name 0x00000000000000c7 [ 1172.826907][T15648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14056'. [ 1172.971073][T15661] netlink: 'syz.4.14061': attribute type 3 has an invalid length. [ 1173.452107][T15726] loop2: detected capacity change from 0 to 1024 [ 1173.472322][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 1173.472380][ T29] audit: type=1326 audit(1964.269:57199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.2.14086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f130a0bd84a code=0x7ffc0000 [ 1173.473056][T15726] EXT4-fs: Ignoring removed orlov option [ 1173.497406][ T29] audit: type=1326 audit(1964.269:57200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.2.14086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f130a0bd84a code=0x7ffc0000 [ 1173.501785][T15726] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1173.507430][ T29] audit: type=1326 audit(1964.269:57201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.2.14086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f130a0bd457 code=0x7ffc0000 [ 1173.507473][ T29] audit: type=1326 audit(1964.269:57202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.2.14086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f130a0c038a code=0x7ffc0000 [ 1173.564097][ C1] syzkaller0: tun_net_xmit 76 [ 1173.601583][ T29] audit: type=1326 audit(1964.395:57203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15698 comm="syz.3.14075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f34e108d69f code=0x7ffc0000 [ 1173.640435][ T29] audit: type=1326 audit(1964.437:57204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15698 comm="syz.3.14075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f34e108ec77 code=0x7ffc0000 [ 1173.680313][T15726] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1173.696879][T15699] loop3: detected capacity change from 0 to 1024 [ 1173.706092][ T29] audit: type=1326 audit(1964.479:57205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15698 comm="syz.3.14075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f34e108d550 code=0x7ffc0000 [ 1173.731364][ T29] audit: type=1400 audit(1964.490:57207): avc: denied { bind } for pid=15739 comm="syz.9.14091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1173.748901][T15726] netlink: 16 bytes leftover after parsing attributes in process `syz.2.14086'. [ 1173.751931][ T29] audit: type=1326 audit(1964.479:57206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15698 comm="syz.3.14075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f34e108e7eb code=0x7ffc0000 [ 1173.784240][ T29] audit: type=1326 audit(1964.542:57208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.2.14086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f130a0bd550 code=0x7ffc0000 [ 1173.813333][T15699] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 1173.813444][T15699] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1173.817498][T15699] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: inode #32: comm syz.3.14075: iget: special inode unallocated [ 1173.819882][T15699] EXT4-fs (loop3): no journal found [ 1173.925639][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1173.995530][T15761] netlink: 'syz.2.14098': attribute type 13 has an invalid length. [ 1174.142944][T15752] netlink: 28 bytes leftover after parsing attributes in process `syz.6.14097'. [ 1174.317120][T15761] bridge0: port 2(bridge_slave_1) entered disabled state [ 1174.324636][T15761] bridge0: port 1(bridge_slave_0) entered disabled state [ 1174.554641][ C1] syzkaller0: tun_net_xmit 76 [ 1174.683142][T15761] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1174.738344][T15761] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1175.132298][T15761] tipc: Resetting bearer [ 1175.184744][T15769] netlink: 96 bytes leftover after parsing attributes in process `syz.6.14097'. [ 1175.217664][ T3967] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1175.260265][ T3967] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1175.286103][ T3967] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1175.311181][ T3967] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1175.387691][T15815] loop9: detected capacity change from 0 to 1024 [ 1175.400504][T15815] EXT4-fs: Ignoring removed nobh option [ 1175.410407][T15816] lo speed is unknown, defaulting to 1000 [ 1175.412588][T15821] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14118'. [ 1175.417780][T15815] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1175.455826][T15815] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1175.501329][T15815] netlink: 32 bytes leftover after parsing attributes in process `syz.9.14116'. [ 1175.593536][ T9364] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1175.701440][T15850] loop9: detected capacity change from 0 to 128 [ 1175.762769][T15861] netlink: 'syz.4.14130': attribute type 1 has an invalid length. [ 1175.777825][T15861] bond9: entered promiscuous mode [ 1175.783118][T15861] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1175.795273][T15861] batadv1: entered promiscuous mode [ 1175.800582][T15861] batadv1: entered allmulticast mode [ 1175.807429][T15861] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1175.815714][T15861] bond9: (slave batadv1): making interface the new active one [ 1175.824447][T15861] bond9: (slave batadv1): Enslaving as an active interface with an up link [ 1176.007561][T15873] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 1176.014287][T15873] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1176.022213][T15873] vhci_hcd vhci_hcd.0: Device attached [ 1176.150690][T15896] loop2: detected capacity change from 0 to 128 [ 1176.239079][T15915] loop2: detected capacity change from 0 to 128 [ 1176.248157][T15915] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1176.249753][T15919] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 1176.249753][T15919] program syz.3.14141 not setting count and/or reply_len properly [ 1176.279214][T18596] usb 10-1: SetAddress Request (2) to port 0 [ 1176.288361][ T7967] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1176.297631][T18596] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 1176.373628][T15936] __nla_validate_parse: 5 callbacks suppressed [ 1176.373649][T15936] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14144'. [ 1176.447299][T15949] loop2: detected capacity change from 0 to 1024 [ 1176.498549][T15949] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.14146: Failed to acquire dquot type 0 [ 1176.514720][T15949] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1176.535617][T15949] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.14146: corrupted inode contents [ 1176.549231][T15949] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.14146: mark_inode_dirty error [ 1176.563273][T15949] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.14146: corrupted inode contents [ 1176.577245][T15949] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.14146: mark_inode_dirty error [ 1176.589596][T15949] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.14146: corrupted inode contents [ 1176.613542][T15949] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1176.640394][T15949] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.14146: corrupted inode contents [ 1176.691086][T15949] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.14146: mark_inode_dirty error [ 1176.721774][T15949] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1176.739272][T15949] EXT4-fs (loop2): 1 truncate cleaned up [ 1176.747409][T15949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1176.867358][T15983] loop3: detected capacity change from 0 to 128 [ 1177.334017][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1177.674856][T16078] syzkaller0: entered promiscuous mode [ 1177.680389][T16078] syzkaller0: entered allmulticast mode [ 1177.687114][T16078] syzkaller0: create flow: hash 2911485370 index 1 [ 1177.702130][T16078] FAULT_INJECTION: forcing a failure. [ 1177.702130][T16078] name failslab, interval 1, probability 0, space 0, times 0 [ 1177.715111][T16078] CPU: 1 UID: 0 PID: 16078 Comm: syz.3.14161 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1177.715215][T16078] Tainted: [W]=WARN [ 1177.715223][T16078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1177.715236][T16078] Call Trace: [ 1177.715244][T16078] [ 1177.715253][T16078] __dump_stack+0x1d/0x30 [ 1177.715274][T16078] dump_stack_lvl+0xe8/0x140 [ 1177.715290][T16078] dump_stack+0x15/0x1b [ 1177.715315][T16078] should_fail_ex+0x265/0x280 [ 1177.715338][T16078] ? kobject_uevent_env+0x1c0/0x570 [ 1177.715423][T16078] should_failslab+0x8c/0xb0 [ 1177.715486][T16078] __kmalloc_cache_noprof+0x4c/0x320 [ 1177.715514][T16078] ? sysvec_reschedule_ipi+0x4f/0x70 [ 1177.715534][T16078] kobject_uevent_env+0x1c0/0x570 [ 1177.715653][T16078] kobject_uevent+0x1d/0x30 [ 1177.715670][T16078] __kobject_del+0x88/0x190 [ 1177.715696][T16078] kobject_put+0x127/0x190 [ 1177.715799][T16078] netdev_queue_update_kobjects+0x45f/0x4d0 [ 1177.715883][T16078] netif_set_real_num_tx_queues+0x1a1/0x4f0 [ 1177.715920][T16078] __tun_detach+0x6c2/0xad0 [ 1177.715978][T16078] ? __pfx_tun_chr_close+0x10/0x10 [ 1177.716062][T16078] tun_chr_close+0x5a/0x100 [ 1177.716150][T16078] __fput+0x298/0x650 [ 1177.716176][T16078] ____fput+0x1c/0x30 [ 1177.716199][T16078] task_work_run+0x131/0x1a0 [ 1177.716220][T16078] exit_to_user_mode_loop+0xe4/0x100 [ 1177.716246][T16078] do_syscall_64+0x1d6/0x200 [ 1177.716268][T16078] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1177.716287][T16078] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1177.716353][T16078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1177.716371][T16078] RIP: 0033:0x7f34e108ebe9 [ 1177.716436][T16078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1177.716450][T16078] RSP: 002b:00007f34dfab5038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1177.716468][T16078] RAX: 0000000000000000 RBX: 00007f34e12b6180 RCX: 00007f34e108ebe9 [ 1177.716552][T16078] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000007 [ 1177.716562][T16078] RBP: 00007f34dfab5090 R08: 0000000000000000 R09: 0000000000000000 [ 1177.716573][T16078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1177.716583][T16078] R13: 00007f34e12b6218 R14: 00007f34e12b6180 R15: 00007ffd8ded5328 [ 1177.716599][T16078] [ 1177.957365][T16078] syzkaller0: delete flow: hash 2911485370 index 1 [ 1177.965031][T16079] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14160'. [ 1177.974131][T16079] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14160'. [ 1178.142002][T16091] netlink: 24 bytes leftover after parsing attributes in process `syz.9.14169'. [ 1178.514528][T16111] FAULT_INJECTION: forcing a failure. [ 1178.514528][T16111] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1178.528019][T16111] CPU: 1 UID: 0 PID: 16111 Comm: syz.3.14178 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1178.528119][T16111] Tainted: [W]=WARN [ 1178.528126][T16111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1178.528137][T16111] Call Trace: [ 1178.528142][T16111] [ 1178.528151][T16111] __dump_stack+0x1d/0x30 [ 1178.528174][T16111] dump_stack_lvl+0xe8/0x140 [ 1178.528193][T16111] dump_stack+0x15/0x1b [ 1178.528247][T16111] should_fail_ex+0x265/0x280 [ 1178.528265][T16111] should_fail+0xb/0x20 [ 1178.528294][T16111] should_fail_usercopy+0x1a/0x20 [ 1178.528329][T16111] _copy_from_user+0x1c/0xb0 [ 1178.528404][T16111] ___sys_recvmsg+0xaa/0x370 [ 1178.528427][T16111] ? _parse_integer+0x27/0x40 [ 1178.528526][T16111] do_recvmmsg+0x1ef/0x540 [ 1178.528550][T16111] ? fput+0x8f/0xc0 [ 1178.528580][T16111] __x64_sys_recvmmsg+0xe5/0x170 [ 1178.528689][T16111] x64_sys_call+0x27a6/0x2ff0 [ 1178.528750][T16111] do_syscall_64+0xd2/0x200 [ 1178.528778][T16111] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1178.528803][T16111] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1178.528892][T16111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1178.528911][T16111] RIP: 0033:0x7f34e108ebe9 [ 1178.528925][T16111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1178.528979][T16111] RSP: 002b:00007f34dfaf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1178.528997][T16111] RAX: ffffffffffffffda RBX: 00007f34e12b5fa0 RCX: 00007f34e108ebe9 [ 1178.529010][T16111] RDX: 0000000000000002 RSI: 0000200000001040 RDI: 0000000000000006 [ 1178.529022][T16111] RBP: 00007f34dfaf7090 R08: 0000000000000000 R09: 0000000000000000 [ 1178.529034][T16111] R10: 0000000040000002 R11: 0000000000000246 R12: 0000000000000001 [ 1178.529176][T16111] R13: 00007f34e12b6038 R14: 00007f34e12b5fa0 R15: 00007ffd8ded5328 [ 1178.529196][T16111] [ 1178.736698][T15874] vhci_hcd: connection reset by peer [ 1178.742438][ T3967] vhci_hcd: stop threads [ 1178.746991][ T3967] vhci_hcd: release socket [ 1178.751499][ T3967] vhci_hcd: disconnect device [ 1178.970140][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881509bd800: rx timeout, send abort [ 1178.978457][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a83cc00: rx timeout, send abort [ 1178.986969][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881509bd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1179.001749][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a83cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1179.032775][T16117] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14181'. [ 1179.033445][T16115] netlink: 12 bytes leftover after parsing attributes in process `syz.9.14180'. [ 1179.058606][T16115] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1179.081002][T16115] vlan2: entered allmulticast mode [ 1179.086264][T16115] bond9: entered allmulticast mode [ 1179.201778][T16135] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14184'. [ 1179.210800][T16135] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14184'. [ 1179.228183][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 1179.228197][ T29] audit: type=1400 audit(1970.305:57349): avc: denied { setopt } for pid=16137 comm="syz.3.14189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1179.276047][T16139] lo speed is unknown, defaulting to 1000 [ 1179.329960][T16149] /dev/loop4: Can't lookup blockdev [ 1179.531847][T16166] loop9: detected capacity change from 0 to 1024 [ 1179.550996][T16166] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1179.595358][ T29] audit: type=1400 audit(1970.693:57350): avc: denied { append } for pid=16162 comm="syz.9.14199" path="/428/file1/cgroup.controllers" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1179.678152][ T29] audit: type=1400 audit(1970.735:57351): avc: denied { setattr } for pid=16162 comm="syz.9.14199" name="cgroup.controllers" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1179.704903][ T9364] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1179.739917][T16176] netlink: 12 bytes leftover after parsing attributes in process `syz.9.14201'. [ 1179.775419][T16176] 8021q: adding VLAN 0 to HW filter on device bond10 [ 1179.780933][T16153] netlink: 328 bytes leftover after parsing attributes in process `syz.2.14194'. [ 1179.808940][T16176] vlan2: entered allmulticast mode [ 1179.814229][T16176] bond10: entered allmulticast mode [ 1180.140794][T16208] loop3: detected capacity change from 0 to 8192 [ 1180.205520][ T29] audit: type=1400 audit(1971.334:57352): avc: denied { setopt } for pid=16207 comm="syz.3.14211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1180.481187][T16226] 8021q: adding VLAN 0 to HW filter on device bond13 [ 1180.544458][T16226] vlan0: entered allmulticast mode [ 1180.549886][T16226] bond13: entered allmulticast mode [ 1180.612333][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a8c2a00: rx timeout, send abort [ 1180.620617][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a8c3800: rx timeout, send abort [ 1180.629385][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a8c2a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1180.644024][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a8c3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1180.849505][T16239] syzkaller0: entered promiscuous mode [ 1180.855409][T16239] syzkaller0: entered allmulticast mode [ 1180.895840][T16243] syzkaller0: create flow: hash 2911485370 index 1 [ 1180.936203][T16243] syzkaller0: delete flow: hash 2911485370 index 1 [ 1181.103741][T18596] usb 10-1: device descriptor read/8, error -110 [ 1181.206989][T16263] __nla_validate_parse: 5 callbacks suppressed [ 1181.207008][T16263] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14231'. [ 1181.222301][T16263] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14231'. [ 1181.246892][T18596] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 1181.284721][T18596] usb 10-1: enqueue for inactive port 0 [ 1181.321133][T18596] usb 10-1: enqueue for inactive port 0 [ 1181.348187][T18596] usb 10-1: enqueue for inactive port 0 [ 1181.439408][T16271] loop9: detected capacity change from 0 to 512 [ 1181.458426][T16279] loop3: detected capacity change from 0 to 512 [ 1181.514482][T16271] FAT-fs (loop9): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1181.523253][T16271] FAT-fs (loop9): Filesystem has been set read-only [ 1181.534515][T16279] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1181.552601][T16271] netlink: 'syz.9.14229': attribute type 2 has an invalid length. [ 1181.560719][T16271] netlink: 'syz.9.14229': attribute type 8 has an invalid length. [ 1181.568616][T16271] netlink: 132 bytes leftover after parsing attributes in process `syz.9.14229'. [ 1181.619819][T16271] lo speed is unknown, defaulting to 1000 [ 1181.637513][ T29] audit: type=1400 audit(1972.835:57353): avc: denied { setattr } for pid=16285 comm="syz.2.14238" name="NETLINK" dev="sockfs" ino=215576 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1181.663654][ T29] audit: type=1400 audit(1972.866:57354): avc: denied { name_bind } for pid=16285 comm="syz.2.14238" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1181.748778][ T29] audit: type=1400 audit(1972.950:57355): avc: denied { setopt } for pid=16292 comm="syz.2.14240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1181.779581][T16295] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14241'. [ 1181.787777][ T29] audit: type=1400 audit(1972.971:57356): avc: denied { connect } for pid=16292 comm="syz.2.14240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1181.821909][T16293] 9pnet: p9_errstr2errno: server reported unknown error [ 1181.830161][T16295] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1181.903939][T16295] vlan0: entered allmulticast mode [ 1181.909331][T16295] bond2: entered allmulticast mode [ 1181.945140][T16301] SELinux: Context ܂#&PE [ 1181.945140][T16301] Fg6s\G-z [ 1181.945140][T16301] yeA+!~_$Ngꩢ:)MZ2] is not valid (left unmapped). [ 1182.039640][T16301] wireguard0: entered promiscuous mode [ 1182.045277][T16301] wireguard0: entered allmulticast mode [ 1182.052516][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1182.073732][ T29] audit: type=1400 audit(1973.297:57357): avc: denied { create } for pid=16300 comm="syz.9.14242" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC822388265007450A93D346673673DCE95C91E2472DD07A0AB0790D8203C06541C42B9D21B9FB997E9A5F2405FA4E67EAA9A2933A29C0944D5A861632F5A59FE2AB5D [ 1182.155831][ T29] audit: type=1400 audit(1973.297:57358): avc: denied { associate } for pid=16300 comm="syz.9.14242" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=DC822388265007450A93D346673673DCE95C91E2472DD07A0AB0790D8203C06541C42B9D21B9FB997E9A5F2405FA4E67EAA9A2933A29C0944D5A861632F5A59FE2AB5D [ 1182.322944][T16317] loop9: detected capacity change from 0 to 4096 [ 1182.329255][T18596] usb usb10-port1: attempt power cycle [ 1182.337891][T16317] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1182.362613][T16317] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1182.439028][T16324] syzkaller0: entered promiscuous mode [ 1182.444740][T16324] syzkaller0: entered allmulticast mode [ 1182.453246][ T8890] syzkaller0: tun_net_xmit 48 [ 1182.478352][T16311] loop2: detected capacity change from 0 to 512 [ 1182.495791][T16311] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 1182.525714][T16311] netlink: 'syz.2.14246': attribute type 4 has an invalid length. [ 1183.035816][T16338] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16338 comm=syz.6.14253 [ 1183.281326][T12600] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.371529][T16364] loop2: detected capacity change from 0 to 512 [ 1183.387981][T16364] EXT4-fs: Ignoring removed nobh option [ 1183.394154][T16364] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1183.426384][T16364] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 1183.438856][T16370] loop3: detected capacity change from 0 to 1024 [ 1183.440732][T16369] syzkaller0: entered promiscuous mode [ 1183.450886][T16369] syzkaller0: entered allmulticast mode [ 1183.456544][T16364] System zones: 0-2, 18-18, 34-34 [ 1183.459812][ T8874] syzkaller0: tun_net_xmit 48 [ 1183.468901][T16364] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1183.471612][T16369] syzkaller0: create flow: hash 2911485370 index 1 [ 1183.492946][T16370] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1183.518995][T16369] syzkaller0: delete flow: hash 2911485370 index 1 [ 1183.580454][ T7967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.625434][ T8099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.641828][T16381] loop2: detected capacity change from 0 to 128 [ 1183.662846][T16381] bio_check_eod: 5377 callbacks suppressed [ 1183.662865][T16381] syz.2.14267: attempt to access beyond end of device [ 1183.662865][T16381] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 1183.686320][T16365] lo speed is unknown, defaulting to 1000 [ 1183.752319][T16387] netlink: 16 bytes leftover after parsing attributes in process `syz.6.14269'. [ 1183.843915][T16380] syz.2.14267: attempt to access beyond end of device [ 1183.843915][T16380] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 1183.931763][T16365] chnl_net:caif_netlink_parms(): no params data found [ 1184.103503][T16365] bridge0: port 1(bridge_slave_0) entered blocking state [ 1184.110724][T16365] bridge0: port 1(bridge_slave_0) entered disabled state [ 1184.128348][T16365] bridge_slave_0: entered allmulticast mode [ 1184.139312][T16365] bridge_slave_0: entered promiscuous mode [ 1184.146455][T16365] bridge0: port 2(bridge_slave_1) entered blocking state [ 1184.153884][T16365] bridge0: port 2(bridge_slave_1) entered disabled state [ 1184.162480][T16365] bridge_slave_1: entered allmulticast mode [ 1184.169557][T16365] bridge_slave_1: entered promiscuous mode [ 1184.193343][T16365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1184.205756][T16411] tipc: Enabled bearer , priority 10 [ 1184.214582][T16365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1184.250272][T16418] netlink: 36 bytes leftover after parsing attributes in process `syz.3.14278'. [ 1184.259502][T16418] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14278'. [ 1184.268917][T16418] netlink: 36 bytes leftover after parsing attributes in process `syz.3.14278'. [ 1184.278940][T16418] netlink: 36 bytes leftover after parsing attributes in process `syz.3.14278'. [ 1184.298138][T16365] team0: Port device team_slave_0 added [ 1184.307965][T16365] team0: Port device team_slave_1 added [ 1184.337957][T16365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1184.345123][T16365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1184.371530][T16365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1184.394898][T16365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1184.401969][T16365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1184.428647][T16365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1184.470845][T16365] hsr_slave_0: entered promiscuous mode [ 1184.485787][T16365] hsr_slave_1: entered promiscuous mode [ 1184.535714][ T4008] syzkaller0: tun_net_xmit 76 [ 1184.540779][ T4008] syzkaller0: tun_net_xmit 48 [ 1184.545731][T16429] syzkaller0: create flow: hash 2911485370 index 2 [ 1184.557922][ T3415] syzkaller0: tun_net_xmit 76 [ 1184.577313][T16429] syzkaller0: delete flow: hash 2911485370 index 2 [ 1184.605751][T18599] syzkaller0: tun_net_xmit 76 [ 1184.693637][T16444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16444 comm=syz.3.14286 [ 1184.789314][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 1184.789335][ T29] audit: type=1400 audit(1976.141:57423): avc: denied { write } for pid=16451 comm="syz.6.14290" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1184.838391][ T29] audit: type=1400 audit(1976.173:57424): avc: denied { open } for pid=16451 comm="syz.6.14290" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=216773 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1184.918603][ T29] audit: type=1326 audit(1976.278:57425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f130a0b5ba7 code=0x7ffc0000 [ 1184.930085][T18596] usb usb10-port1: unable to enumerate USB device [ 1184.942466][ T29] audit: type=1326 audit(1976.278:57426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f130a05ade9 code=0x7ffc0000 [ 1184.972338][ T29] audit: type=1326 audit(1976.278:57427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f130a0b5ba7 code=0x7ffc0000 [ 1184.972392][T18599] syzkaller0: tun_net_xmit 76 [ 1184.995376][ T29] audit: type=1326 audit(1976.278:57428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f130a05ade9 code=0x7ffc0000 [ 1185.000091][ C1] syzkaller0: tun_net_xmit 76 [ 1185.023440][ T29] audit: type=1326 audit(1976.278:57429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f130a0b5ba7 code=0x7ffc0000 [ 1185.051923][ T29] audit: type=1326 audit(1976.278:57430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f130a05ade9 code=0x7ffc0000 [ 1185.075342][ T29] audit: type=1326 audit(1976.278:57431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f130a0b5ba7 code=0x7ffc0000 [ 1185.093115][T16469] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14293'. [ 1185.098855][ T29] audit: type=1326 audit(1976.278:57432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.2.14293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f130a05ade9 code=0x7ffc0000 [ 1185.234746][T16475] loop2: detected capacity change from 0 to 164 [ 1185.273893][T16481] netlink: 'syz.4.14299': attribute type 27 has an invalid length. [ 1185.280760][T16365] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1185.285195][T16480] netlink: 'syz.4.14299': attribute type 27 has an invalid length. [ 1185.297602][T18599] syzkaller0: tun_net_xmit 76 [ 1185.331530][T16481] bridge0: port 2(bridge_slave_1) entered disabled state [ 1185.338935][T16481] bridge0: port 1(bridge_slave_0) entered disabled state [ 1185.381229][T16481] veth0_to_team: left promiscuous mode [ 1185.391797][T16481] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1185.402910][T16481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1185.423979][T16493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1185.424837][T16481] batman_adv: batadv0: Interface deactivated: macvlan0 [ 1185.441398][T16493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1185.466580][T16481] vlan2: left allmulticast mode [ 1185.471483][T16481] bond1: left allmulticast mode [ 1185.478273][T16481] gretap1: left promiscuous mode [ 1185.487900][T16481] ip6erspan0: left promiscuous mode [ 1185.499333][T16481] gtp0: left promiscuous mode [ 1185.506711][T16481] bond9: left promiscuous mode [ 1185.512929][T16481] batadv1: left promiscuous mode [ 1185.517942][T16481] batadv1: left allmulticast mode [ 1185.527426][T16365] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1185.553737][T16483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1185.562402][T16483] 8021q: adding VLAN 0 to HW filter on device team0 [ 1185.578404][T16483] net_ratelimit: 2 callbacks suppressed [ 1185.578415][T16483] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1185.602439][ T3971] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1185.612329][T16365] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1185.628021][ T3971] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1185.637654][T16365] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1185.651146][ T3971] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1185.665253][ T812] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1185.747563][T16507] syzkaller0: entered promiscuous mode [ 1185.753637][T16507] syzkaller0: entered allmulticast mode [ 1185.762456][T16507] syzkaller0: create flow: hash 2911485370 index 1 [ 1185.770699][ T3967] syzkaller0: tun_net_xmit 48 [ 1185.793172][T16507] syzkaller0: delete flow: hash 2911485370 index 1 [ 1185.835780][T16365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1185.875493][T16365] 8021q: adding VLAN 0 to HW filter on device team0 [ 1185.887366][ T3967] bridge0: port 1(bridge_slave_0) entered blocking state [ 1185.894502][ T3967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1185.934870][T16365] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1185.945428][T16365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1185.963074][ T3967] bridge0: port 2(bridge_slave_1) entered blocking state [ 1185.970289][ T3967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1185.977186][ C1] syzkaller0: tun_net_xmit 76 [ 1186.041611][T16365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1186.172689][T16558] netlink: 4 bytes leftover after parsing attributes in process `syz.6.14319'. [ 1186.249156][T16365] veth0_vlan: entered promiscuous mode [ 1186.271232][T16365] veth1_vlan: entered promiscuous mode [ 1186.326103][T16365] veth0_macvtap: entered promiscuous mode [ 1186.344058][T16365] veth1_macvtap: entered promiscuous mode [ 1186.369744][T16365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1186.401805][T16365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1186.429857][ T8890] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1186.465364][ T8890] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1186.493461][ T8890] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1186.531608][ T8890] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1186.672546][T16588] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16588 comm=syz.4.14328 [ 1186.968155][ C1] syzkaller0: tun_net_xmit 76 [ 1187.025748][T16619] netlink: 40 bytes leftover after parsing attributes in process `syz.3.14338'. [ 1187.165041][T16631] loop8: detected capacity change from 0 to 512 [ 1187.174079][T16631] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.14342: casefold flag without casefold feature [ 1187.189294][T16631] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.14342: couldn't read orphan inode 15 (err -117) [ 1187.204874][T16631] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1187.243080][T16365] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1187.284912][T16640] loop8: detected capacity change from 0 to 128 [ 1187.520673][T16678] syzkaller0: entered promiscuous mode [ 1187.526249][T16678] syzkaller0: entered allmulticast mode [ 1187.626473][T16676] ================================================================== [ 1187.634615][T16676] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 1187.641292][T16676] [ 1187.643620][T16676] write to 0xffff888116762190 of 120 bytes by task 16678 on cpu 1: [ 1187.651606][T16676] __bpf_get_stackid+0x761/0x800 [ 1187.656559][T16676] bpf_get_stackid+0xee/0x120 [ 1187.661240][T16676] bpf_get_stackid_raw_tp+0xf6/0x120 [ 1187.666522][T16676] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 1187.672079][T16676] bpf_trace_run2+0x107/0x1c0 [ 1187.676759][T16676] __traceiter_kfree+0x2e/0x50 [ 1187.681691][T16676] kfree+0x27b/0x320 [ 1187.685582][T16676] free_netdev+0x2b8/0x4a0 [ 1187.689987][T16676] netdev_run_todo+0x711/0x810 [ 1187.694738][T16676] rtnl_unlock+0xe/0x20 [ 1187.698944][T16676] tun_chr_close+0x8c/0x100 [ 1187.703708][T16676] __fput+0x298/0x650 [ 1187.707687][T16676] ____fput+0x1c/0x30 [ 1187.711669][T16676] task_work_run+0x131/0x1a0 [ 1187.716524][T16676] exit_to_user_mode_loop+0xe4/0x100 [ 1187.721801][T16676] do_syscall_64+0x1d6/0x200 [ 1187.726406][T16676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1187.732322][T16676] [ 1187.734650][T16676] read to 0xffff8881167621d8 of 8 bytes by task 16676 on cpu 0: [ 1187.742266][T16676] bcmp+0x23/0x90 [ 1187.745911][T16676] __bpf_get_stackid+0x371/0x800 [ 1187.750932][T16676] bpf_get_stackid+0xee/0x120 [ 1187.755789][T16676] bpf_get_stackid_raw_tp+0xf6/0x120 [ 1187.761068][T16676] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 1187.766621][T16676] bpf_trace_run2+0x107/0x1c0 [ 1187.771651][T16676] __traceiter_kfree+0x2e/0x50 [ 1187.776491][T16676] kfree+0x27b/0x320 [ 1187.780476][T16676] ___sys_recvmsg+0x135/0x370 [ 1187.785175][T16676] do_recvmmsg+0x1ef/0x540 [ 1187.789605][T16676] __x64_sys_recvmmsg+0xe5/0x170 [ 1187.794546][T16676] x64_sys_call+0x27a6/0x2ff0 [ 1187.799216][T16676] do_syscall_64+0xd2/0x200 [ 1187.804024][T16676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1187.809924][T16676] [ 1187.812241][T16676] value changed: 0xffffffff8567eeb2 -> 0xffffffff81933728 [ 1187.819375][T16676] [ 1187.821722][T16676] Reported by Kernel Concurrency Sanitizer on: [ 1187.827948][T16676] CPU: 0 UID: 0 PID: 16676 Comm: syz.8.14353 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1187.839583][T16676] Tainted: [W]=WARN [ 1187.843375][T16676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1187.853684][T16676] ================================================================== [ 1187.958554][ C1] syzkaller0: tun_net_xmit 76 [ 1188.492106][ C1] syzkaller0: tun_net_xmit 48 [ 1188.949782][ C1] syzkaller0: tun_net_xmit 76 [ 1189.940561][ C1] syzkaller0: tun_net_xmit 76 [ 1190.931298][ C1] syzkaller0: tun_net_xmit 76 [ 1191.922078][ C1] syzkaller0: tun_net_xmit 76 [ 1192.912880][ C1] syzkaller0: tun_net_xmit 76 [ 1193.903248][ C0] syzkaller0: tun_net_xmit 76 [ 1194.894044][ C1] syzkaller0: tun_net_xmit 76 [ 1195.894431][ C1] syzkaller0: tun_net_xmit 76 [ 1196.495081][ C1] syzkaller0: tun_net_xmit 48 [ 1196.876023][ C1] syzkaller0: tun_net_xmit 76