last executing test programs: 4m2.77421675s ago: executing program 32 (id=2518): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000400), &(0x7f0000000500)=r1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) kexec_load(0x3dfe, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x6, 0x24, &(0x7f0000000200)=ANY=[], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) getcwd(&(0x7f0000000140)=""/237, 0xed) 4m2.681129755s ago: executing program 33 (id=2527): fallocate(0xffffffffffffffff, 0x0, 0x3, 0xc3bb) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000020501010cbd7000ffdbdf25010000050c00d68004005a800400f18008008a00", @ANYRES32, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x4000000) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) unshare(0x22020600) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f00000000c0)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 4m2.598937368s ago: executing program 34 (id=2519): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffdffd, 0x0, 0x0, 0x0, 0x800}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) recvfrom$unix(r0, &(0x7f0000000500)=""/220, 0xdc, 0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x3f) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = io_uring_setup(0x57e, &(0x7f0000000680)={0x0, 0x6677, 0x400, 0x0, 0x192}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r6}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r7, 0xa96) r8 = socket$unix(0x1, 0x5, 0x0) connect$unix(r8, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r7, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 4m2.528135931s ago: executing program 35 (id=2526): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) ptrace$setsig(0x4203, r0, 0x3af, &(0x7f0000000100)={0x15, 0x5}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='sys_enter\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESDEC=r0, @ANYRESHEX=r3, @ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = fsmount(0xffffffffffffffff, 0x0, 0x78) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES8=r0, @ANYRESDEC=r1, @ANYRES8=r5], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r8}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x200000000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900038073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x25}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a010200000000000000000200000009000200737900000000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x1}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000007c0)={r11, r7, 0x2e, 0x0, @val=@tcx}, 0x1c) close_range(r9, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETSW(r12, 0x5403, &(0x7f00000000c0)={0x5, 0xc, 0x3d, 0x7fff, 0x14, "71feaf33432ed6fe90107884be157e88b3e578"}) 4m2.417873926s ago: executing program 36 (id=2523): fallocate(0xffffffffffffffff, 0x0, 0x3, 0xc3bb) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff5}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000020501010cbd7000ffdbdf25010000050c00d68004005a800400f18008008a00", @ANYRES32, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x4000000) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) unshare(0x22020600) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f00000000c0)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 3m46.333889068s ago: executing program 37 (id=2655): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000940)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @mcast2}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='scmi_xfer_response_wait\x00', r2}, 0x18) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="b3ab706204ee39c9dae21a1718ee351ebc92d2f0d482a863ae5c0b4d768ffe745af2c53a083d9b761b", 0xfff7}], 0x1}, 0xb00}], 0x1, 0x0) 3m25.950633125s ago: executing program 38 (id=2723): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000b40)={'wpan0\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r9, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008894}, 0x44010) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x8044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRESOCT=r11, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c003bf400001f000000060001000000000008000500", @ANYRES8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x24040800) 2m52.298715644s ago: executing program 39 (id=3311): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000c200000095"], &(0x7f0000000300)='GPL\x00', 0x4}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES64=r2, @ANYRES64=r2, @ANYRES32=r2], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='sched_kthread_stop_ret\x00', r1, 0x0, 0x67}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x3, 0x1, 0x3}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000600)="6867ac31e5a71a7bdcad5e75311acf34b42b8480205875ed7cdb1b94db4732e613557170594a846a89929cba19875a2fee417162da33ce97558dd81cc16b6b9d0c6354d9d5ac1ac9668c4fbbadbf4552c43389ded61350a26165237877aeabfb11ae", &(0x7f0000000800)=@buf="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", 0x2}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r2}, &(0x7f0000000740), &(0x7f0000000780)='%-010d \x00'}, 0x20) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) write$UHID_DESTROY(r6, &(0x7f0000000340), 0x4) 2m46.973991913s ago: executing program 40 (id=3204): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000007c0)=""/4096) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x59, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x21}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x54}}, 0x8000) epoll_create1(0x80000) getpid() r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r5}, 0x18) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x2f, 0x5, 0x7, 0x7, 0x11, @mcast1, @loopback, 0x0, 0xa8, 0x0, 0x2039}}) r8 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x50) sendfile(r8, r8, 0x0, 0x800000009) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x7, &(0x7f0000000180)=@raw=[@exit, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x62, '\x00', r7, 0x25, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5, 0x6, 0x59, 0xa}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$nl_route(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000000c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0xfffffffe, 0x0, {0xa, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3, 0x12}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x8c0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) accept4$unix(r10, 0x0, &(0x7f0000000080), 0x80800) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r11, 0xffffffffffffffff, 0x0) 2m8.394076483s ago: executing program 3 (id=3918): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c51de8c7955ef6b, @perf_config_ext={0x7, 0x3}, 0x100202, 0x0, 0xfffffffb, 0x4, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) 2m8.328639916s ago: executing program 3 (id=3920): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2, 0x0, 0x8000000000}, 0x18) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r5}, 0x10) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x22, 0x1, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0xe, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x9}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r9}, 0x10) fcntl$setlease(r3, 0x400, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)=0x0) timer_settime(r11, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) 2m7.418869516s ago: executing program 3 (id=3934): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@can_newroute={0x13, 0x18, 0x1, 0x709d29, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_LIM_HOPS={0x5, 0xd, 0x78}]}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="03000000000000000000210000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) 2m7.340758249s ago: executing program 3 (id=3935): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00'}, 0x10) shutdown(0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e24, 0x3, 'lc\x00', 0x5, 0x8, 0x77}, {@remote, 0x4e20, 0x10000, 0xc, 0x2}}, 0x44) sendmsg$sock(r2, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0xe000) sendmsg$sock(r2, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) pipe2$9p(0x0, 0x0) 2m7.339996649s ago: executing program 3 (id=3936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="07000000040000000002e61a1042e16fe752a00000db21000010000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/20, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000003000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="058f900900000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x43, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000500)='sched_switch\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fadvise64(r5, 0x2, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x98142, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x4190, 0xaea}, 0x4105, 0x2e, 0x6, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40000000000a9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e746572"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000980)={'ip6erspan0\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1c, 0xc, &(0x7f0000000a00)=ANY=[@ANYRES8=r2, @ANYRESDEC=r1, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', r8, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r10, 0x6, 0x21, &(0x7f0000000280)="dc8daf8d760c0b8caa98fa19c6a35a18", 0x10) getsockopt$inet_tcp_buf(r10, 0x6, 0x21, 0x0, &(0x7f0000000580)) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$unix(0x1, 0x1, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r12}, 0x18) syz_clone(0x120000, &(0x7f0000000640)="c36b524ccf473b1640ee3e249e595954b60a27d995", 0x15, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000800)="592f620156f934f953954c4ec99ddb7f2550e066fe1c80f9e4e4ab622634c6d287a09acf18ce97e05b6e761aeed4d52f695b1c45b1067775eec19fbeaa702f61e582bcd9ebe220b00fb294db39d5820bccb72aa195ec0ce57eb13c46dc5ec0b8e05a36b44c7314ff952b836483f90a5e67d165101de2d6931b68bd993921") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r11}, &(0x7f0000000000), &(0x7f00000005c0)=r12}, 0x20) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x804000, &(0x7f0000000740)=ANY=[]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r9}, 0x18) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000540)={0x0, 0x2, 0x442, 0x7fffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r13, 0x89f4, &(0x7f0000000900)="4a646a5fb007752f0ee0abcd099c8ee7678451c407a381679714ae2527e660cb8b8971bda2ec554634fbd6ce5179bef635672872b31b6b96a6a740933c1ac2bbd495c830fd07cac12ba5e64cddb3e290c698c25b50302780202aaa2a54b12a42309a762a43787f50c25008cdca28ab3375190eba17fe18a95026d8c8") r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r14, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000001500)="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"}) setsockopt$IP6T_SO_SET_REPLACE(r13, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4a0, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3d0, 0xffffffff, 0xffffffff, 0x3d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1e8, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xc9, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x29, 0x1, 0x1, 'syz0\x00'}}, @inet=@rpfilter={{0x28}, {0x1c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 2m7.217359795s ago: executing program 3 (id=3937): madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff5}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000020501010cbd7000ffdbdf25010000050c00d68004005a800400f18008008a00", @ANYRES32, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x4000000) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) unshare(0x22020600) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f00000000c0)='THAWED\x00', 0x7) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 1m51.101398128s ago: executing program 41 (id=3937): madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff5}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000020501010cbd7000ffdbdf25010000050c00d68004005a800400f18008008a00", @ANYRES32, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x4000000) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) unshare(0x22020600) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f00000000c0)='THAWED\x00', 0x7) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 1m38.762371649s ago: executing program 2 (id=4346): socket$kcm(0x10, 0x2, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000feffffff0000000064be2d7acdbdd9c9a7e09d41adbc2a1528f04f004afe90", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0)="ad57877f678615cea5858470ef9a9ce63f4388845b68d100479307c5d3db3216b7807206e76d92cff1013bd30a2e69ed768a65bc12b293c353bfd1a7c490b96aa3b3ee5d2f8197de941b151d00e13907b094edaa74621c59ccb3f96c04cacc0a81e98e6c72427f5a9775c5e4f2c8d78f12cdff12ebf387c786566c3de8cbf582d7", &(0x7f0000000000)=""/3, 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc, 0x4}, 0x0, 0x0, 0x0, 0x2, 0xfff, 0x8001, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, 0x0, 0x0) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000080), 0x1) (async) sendto$inet6(r3, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r3, &(0x7f0000000300)="a4", 0x1, 0x8000, 0x0, 0x0) (async) shutdown(r3, 0x1) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1}, 0x48) r5 = dup2(0xffffffffffffffff, r4) (async) r6 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00\xee\b\xce\xde\xe9\x8d\xd3\xd4\xe2\xfd\x7f\xf5R%\xe0]l\xa1s\b\xa5\xd2\xd59\xc8\xda\b\xd6\xb2\x15\xf6F\xb8\xb4{r.\xd2\xea\x16\x82\xe8=\xa3\x88sN\x83N`\xf9\xec\xe1\xbb\x050x0}) sendto$packet(r7, &(0x7f0000000100)="09000000e700140000007e7bfbf788a83baa9900d6f18f8e950088a800008100", 0x20, 0x24040801, &(0x7f0000000300)={0x11, 0x8100, r11, 0x1, 0x8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) 1m38.543678958s ago: executing program 2 (id=4351): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x9, 0x4) bind$can_raw(r2, &(0x7f0000000080), 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xb, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000", @ANYRESHEX=r1], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) close(r6) r7 = socket(0x28, 0x5, 0x0) r8 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r8, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r8, 0x10000008) connect$vsock_stream(r7, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000008000000000000000000000039e108b3cf8de108c8e776cd050d79ea8829441c4507135b190791076edbfbed663c4c6f550e107565b57ee0a4b641603e7d69cddde6e9e2183de878a45f54ca88db31e2ea0876d813fd54b30e3f2cd87b5d9a342ca552b078c5a4ae54d312c6396aa7caa923a75f1599cb8ee2233038f502b8a66e8eacb8e9f2ec"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) recvfrom$inet_nvme(r7, 0x0, 0x0, 0x40000002, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0x5411, &(0x7f0000000780)={0x0, 0x1, 0x0, [0x806f, 0x0, 0x2d5, 0x2, 0x6], [0x2, 0x2, 0x1, 0x7, 0x8002, 0x0, 0x5, 0x2, 0x0, 0x72, 0x9, 0x100, 0x0, 0xfffffffffffffff4, 0x4a, 0x9, 0x100, 0xfa6, 0xdd, 0x8, 0x1, 0x2a9, 0x3, 0x0, 0x4, 0x8000, 0x100000004, 0x2, 0xa55, 0xb, 0x401, 0x3, 0x0, 0xfffffffffffffffa, 0x81, 0x100, 0x80, 0x931, 0x101, 0x3, 0x8001, 0x8000000000000000, 0x7, 0x1, 0x8, 0x8, 0x8, 0x100, 0x1, 0x83, 0x538a, 0x9, 0xda, 0x4, 0x0, 0x20000000000004, 0x5, 0x7, 0x7, 0x8000000000000000, 0x4, 0x0, 0x14, 0x5bc, 0x8, 0x7fffffff, 0x6, 0x8000, 0xc9, 0x8000, 0x6, 0x9, 0x82c, 0x7ff, 0xe000000000000, 0xe4, 0xe, 0x0, 0x9, 0xfffffffffffffffa, 0xffffffffffffffff, 0x7, 0x1, 0x2, 0x6, 0x8, 0x0, 0x6, 0x6, 0x3, 0x100000001, 0x4, 0x5, 0x800080007, 0x400000000007, 0x7, 0x5, 0x1, 0x16d, 0x6, 0x690, 0xffffffffffff43b0, 0x6, 0x50000000000000, 0xb, 0x0, 0x66b, 0x800000000000001, 0x200000004, 0x7, 0x402, 0x3, 0x8, 0xc2de000000, 0x0, 0x3, 0x40, 0x80000000, 0x7, 0xe, 0x1]}) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r10, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r10, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r10, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee", 0x4b}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r10, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "60000100", "9de66ebc3914c06f0f109088d190e700", '\x00', "f8dde5bf3eba23db"}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0xc0200, 0x100) 1m38.028608161s ago: executing program 2 (id=4357): r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000480)=0x7d) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x7e) open_by_handle_at(r1, &(0x7f0000000300)=@fuse_with_parent={0x18, 0x82, {{0x4, 0x3, 0x80000000}, {0x9, 0x6, 0xf3}}}, 0x901003) lstat(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000000)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x302, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x8, 0xef, 0x6, 0x0, 0x1ff, 0xb0c00, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xd, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x1, 0xff, 0x80000001, 0x4, 0x10000, 0x5c, 0xf, 0x0, 0x3, 0x0, 0x9}, r5, 0x10, r6, 0x8) sendmsg$can_j1939(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x1d, 0x0, 0x0, {}, 0x1}, 0x18, &(0x7f0000000180)={&(0x7f00000003c0)="08030005c7373d5b04", 0x9}}, 0xee) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000300)='./file3\x00', 0x0, &(0x7f00000000c0), 0x1, 0xbe0, &(0x7f0000001040)="$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") r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x28) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x8, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f00000002c0)={[{@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r9, 0x26, 0x0) quotactl_fd$Q_QUOTAON(r7, 0xffffffff80000200, 0x0, &(0x7f00000002c0)='./control\x00') accept4$bt_l2cap(r6, &(0x7f0000003840), &(0x7f0000003740)=0xe, 0x0) close(r4) sendmsg$kcm(r6, &(0x7f00000036c0)={&(0x7f00000032c0)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)="d331f955e39f03b5c686b24abb46cedf303f3d6306c982ed89283b40e0e348c08229c59ef28a45555bd75f5788572aeaa9c70a3e3a96ccbf17cd38547016df4345a82353ac37eafbbae5c46171fb1ee739241735ac2e0d7ab424df4bdc50ac7f9465aa85014fedbbee1ebeb2e56d6824028d29d420809d79dbc9a51dbef0cd13e4cef475473274fe9569b9d420eeed118d37", 0x92}, {&(0x7f0000003400)="17cb164542e6cf7e05c3861b8a15c524bd3428857228004229a20b5925124ae0d0afc5705d15d0354a948f2eb0b153faaca6344b62f2a7e2afb45c9519ee444f4120f8fd324e37df1927fe29b173dd310bd7f495f6fe1d581a05d4c34ddaa02bd859cf88794947e2872a177ae835172c2e033e52cebe41a514f7092ab24293d8ebf24d42", 0x84}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x80) 1m37.040598403s ago: executing program 2 (id=4372): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b83, 0x2, @perf_bp={0x0, 0x6}, 0x4, 0x5, 0xfff, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) close(r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r3, 0x40603d07, &(0x7f0000000100)={'\x00', 0x2, 0x0, 0xff}) r4 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x4661, 0x800, 0x5, 0x20e}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f9000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0xffffffffffffff57, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0x10) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r9, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @private0, 0x401}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f5", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8e}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)="ea", 0x1}], 0x1}}], 0x2, 0x40) shutdown(r9, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r10, 0x0, 0x2f, &(0x7f0000001940)={0x2, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x2000, @initdev={0xac, 0x1e, 0xfd, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x3, @multicast2}}, {{0x2, 0x4e21, @private=0xfffffffd}}}, 0x108) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) 1m36.788520814s ago: executing program 2 (id=4377): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x81, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) mmap(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x19980330}, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x0, 0x80, 0xc11}) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) socket$qrtr(0x2a, 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) 1m36.609940472s ago: executing program 5 (id=4381): ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x4b5a9da54893e123, 0x3, 0x1c, 0x2}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) 1m36.548370095s ago: executing program 5 (id=4382): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="2e3dbe19", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3c, 0x2, 0xff, 0x0, 0x18, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) sync() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0x10, 0x1, 'BATMAN_V'}]}}}]}, 0xfd12}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d850000000700000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) unshare(0x4020400) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r7) close(r7) select(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x4008084) 1m36.548134735s ago: executing program 2 (id=4383): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x20) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x0, 0x0}, 0x10) 1m36.546993994s ago: executing program 42 (id=4383): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x20) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x0, 0x0}, 0x10) 1m35.674829012s ago: executing program 5 (id=4401): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(0x0, 0x0) r4 = socket(0x2, 0x3, 0xff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, &(0x7f00000002c0)=@chain) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r8}, 0x18) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000003, 0x13, r9, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) unshare(0x2c020400) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000003f000500000000000000df25047c0000040000000c0001"], 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) 1m35.464673301s ago: executing program 5 (id=4404): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='kfree\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@grpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0xc5) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x42718, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$notify(r3, 0x402, 0x31) utimes(&(0x7f0000000340)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00', r4, 0x0, 0xfffffffffffffffc}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x700, 0x80, 0x8, 0xa, {{0x9, 0x4, 0x2, 0x20, 0x24, 0x65, 0x0, 0xdc, 0x29, 0x0, @broadcast, @multicast1, {[@generic={0x86, 0x7, "f3065fe13a"}, @generic={0x89, 0x6, "7fca7dbb"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', r5, 0x4, 0x6, 0x8, 0x2, 0x25, @local, @local, 0x20, 0x700, 0x55d, 0xffffe1a7}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) r6 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r6, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x0, 0x40, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000002900000008"], 0x18}, 0x40080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) r9 = epoll_create1(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x1d) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0x30000011}) close_range(r7, r0, 0x0) 1m35.217749202s ago: executing program 5 (id=4407): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0x400250}, &(0x7f0000000080)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x4}, 0x18) r6 = io_uring_setup(0x73d3, &(0x7f00000003c0)={0x0, 0x233d, 0x800, 0x2, 0x183}) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000a00)=""/4108, 0x100c}], 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x0, @fd=r0, 0x8006, &(0x7f0000000300)=""/210, 0xd2, 0x2, 0x1}) io_uring_enter(r1, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 1m34.961191333s ago: executing program 5 (id=4411): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x1000000}, 0x32) 1m34.960989283s ago: executing program 43 (id=4411): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x1000000}, 0x32) 1m0.17663277s ago: executing program 1 (id=5028): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x48802) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) futex_waitv(&(0x7f0000001780)=[{0x8, 0x0, 0x86}], 0x1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000004000000b80a0400"]) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0x80}, 0x18) unshare(0x2a020400) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r5, 0x0, 0xfffe}, 0x38) 1m0.083096564s ago: executing program 1 (id=5029): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000240)=[{0x35, 0x0, 0x0, 0x4}, {}, {0x6, 0x8, 0x8, 0x7ffffe39}]}) r0 = syz_clone(0x20022180, 0x0, 0xfe02, 0x0, 0x0, 0x0) sched_getscheduler(r0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = syz_io_uring_setup(0x10d4, &(0x7f0000000480)={0x0, 0x7f36, 0x0, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r2, 0x47c0, 0x0, 0x4a, 0x0, 0x0) 59.640526123s ago: executing program 1 (id=5034): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f00002d1000/0x3000)=nil, 0x3000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0xa4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES16, @ANYRESDEC=r1, @ANYRES32, @ANYRESDEC=r1], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000700000000000000000000000c00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6(0xa, 0x3, 0x5) r7 = dup3(0xffffffffffffffff, r6, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000200)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) bind$xdp(r8, &(0x7f0000000a80)={0x2c, 0x1, r9, 0xa, r6}, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYRES8=r0, @ANYRES16=r1, @ANYRESDEC=r0, @ANYRES64, @ANYRES64=r3, @ANYRES16=r2, @ANYRES8=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x8010) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400000000000000000000000c000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r10 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xd, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}, 0x1080, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r11}, &(0x7f0000000180), &(0x7f00000001c0)=r10}, 0xfffffffffffffe89) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRESHEX=r8], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 58.504638012s ago: executing program 1 (id=5039): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) listen(r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2d432d74c04f228a", "d71d9a1e03558545115509e1c34caab9", "59f7766d", "5e33931677e0f2d7"}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000e, 0x6c033, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffff001}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000002000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) accept4$unix(r0, 0x0, 0x0, 0x80000) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000000)=@file={0x1}, 0x6e) 58.222995464s ago: executing program 1 (id=5042): socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000fcef132b5bdd86dd609683cd00180000fc010000000000e9b4fc59000000000040000014bb2c02000000000000c204000000000103"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="189cf3db5a875c48caa8764548105d5789d20200f560708e0d6d313b52a08bfdaab43cabacc6b077819b56c636abdb5845e6ab18fe712000e99fad0c92a350076d616277714166b54ef5aa3cb12c28a711f202ac01be7d0fd51cd7378b9054916fd769b480e280a9d4673ca83c6f018191a81fad8928af82f74af765cc407fe635e4f2186d0fcbcc4a5722e5beeb71dfe9ee04e64e0cc3263e302517f23348dd637c256f53866ec0f32066e27d77f78fcd3061387f799ccbdd8859051f13be41dc88d16090fe58369efdc00b154519283a1aff3d08a6afb05670e5f1266f0d238361735495fbb7c505f2df2e1f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40041}, 0x40104) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) setitimer(0x2, 0x0, 0x0) r5 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r5) ptrace$peeksig(0x4209, r5, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) exit(0x1f52b4ba) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/88, 0x58, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r6}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x4}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)) 57.60864155s ago: executing program 1 (id=5053): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 57.60812503s ago: executing program 44 (id=5053): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 43.127869454s ago: executing program 4 (id=5349): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f4, {}, {}, @raw32={[0x2600]}}], 0xffc8) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0x80400, 0x200000002006, 0x7fc}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) r6 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@remote, 0x4e20, 0x0, 0x4e22, 0x0, 0xa}, {0x9, 0x0, 0x0, 0x200000000002f1b, 0xfffffffffffffffe, 0x0, 0x0, 0x24}, {0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3}, {{@in=@empty, 0x800, 0x33}, 0xa, @in6=@empty, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x4, 0x401}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) 42.836102796s ago: executing program 4 (id=5352): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020200090f000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000002000100000004d20000020300000020050005002f8000000a00000000000000ff0100000000000000000000000000010000000000000000010018"], 0x78}}, 0x0) 42.73016626s ago: executing program 4 (id=5354): socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000000}, 0x18) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000340), 0x2000011a) 42.452138133s ago: executing program 4 (id=5356): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write(r0, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) getresuid(&(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000740)=0x0) lchown(&(0x7f0000000040)='./file1\x00', r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000780), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000, 0xff], 'syzkaller0\x00', 'gretap0\x00', {0xff}, {}, 0x3b, 0x4, 0x6}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xc, 0xd5, 0x2, 0x10, 'syz1\x00', 'syz1\x00', {0x8000000000000001}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x2, 0x10001, 0x3, '\x00', {0x5}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) ftruncate(0xffffffffffffffff, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 41.400577438s ago: executing program 4 (id=5364): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x42002, 0x180) sendfile(r2, r2, 0x0, 0x1200000000000) 41.044462203s ago: executing program 4 (id=5369): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r2, 0x0, 0xfffe}, 0x38) 41.034068384s ago: executing program 45 (id=5369): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r2, 0x0, 0xfffe}, 0x38) 2.151853607s ago: executing program 9 (id=6191): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x15, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000) connect$unix(r3, &(0x7f0000000080)=@abs={0xa}, 0x6e) getsockname$packet(r3, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f00000000c0)={'hsr0\x00', @random="0135014010ff"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x141a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000001}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x18) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101002, 0x2c) prctl$PR_SET_SECCOMP(0x4e, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r7, 0x0) 1.904838648s ago: executing program 6 (id=6197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000000140)=r1}, 0x20) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r2, r3, 0x0) 1.890282178s ago: executing program 6 (id=6199): mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000b, 0x13, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32=0x0], 0x50) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYBLOB="9aa4", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) (async) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000005380)={0x0, 0x3938700}) syz_usb_connect(0x2, 0x0, 0x0, 0x0) (async) syz_open_dev$usbfs(0x0, 0x10000001d, 0x8041) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r1 = syz_clone(0x10eb22f000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x44016, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x7, 0x2, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52b, &(0x7f0000000a00)="$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") (async) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x8, 0x2, 0x6, 0xa7, 0x0, 0x2, 0x2000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x4804, 0x3, 0x5, 0x9, 0x8000000000000001, 0x27, 0x3, 0x0, 0x7be, 0x0, 0x1}, r1, 0x5, 0xffffffffffffffff, 0x8) (async, rerun: 64) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) (async, rerun: 64) write$P9_RGETLOCK(r2, &(0x7f00000094c0)=ANY=[], 0x200002e6) (async) fcntl$setpipe(r2, 0x407, 0x7000000) gettid() (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r4 = io_uring_setup(0x17f8, &(0x7f0000000080)={0x0, 0xffffafff, 0x0, 0x0, 0x33d}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.828018491s ago: executing program 6 (id=6200): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a090100000000000000000000000014000000110001"], 0xd4}}, 0x8818) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.506759475s ago: executing program 8 (id=6212): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x115}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) 1.463266547s ago: executing program 8 (id=6213): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='sched_switch\x00'}, 0x18) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) 1.227482397s ago: executing program 9 (id=6216): setregid(0xee00, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0xf0, 0xd215) 1.179005229s ago: executing program 9 (id=6217): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000000)={0x0}) ioctl$MON_IOCX_GETX(r3, 0x80089203, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffff74}) close_range(r2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) io_setup(0x4, &(0x7f00000014c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001500)={{}, "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"}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setreuid(r5, r5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) 921.23402ms ago: executing program 6 (id=6225): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) mount$9p_tcp(0x0, 0x0, &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) 887.443271ms ago: executing program 6 (id=6226): unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0xe0d}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0xa, 0x4, 0x5, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x50) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4804}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, 0x0) 887.029492ms ago: executing program 6 (id=6227): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='sched_switch\x00', r1}, 0x18) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) 812.721265ms ago: executing program 9 (id=6229): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) (async, rerun: 64) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) (rerun: 64) sendfile(r0, r1, 0x0, 0x20000023896) socket$unix(0x1, 0x1, 0x0) (async) r2 = getpid() syz_pidfd_open(r2, 0x0) socket(0x400000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000005c0)="2fbe88dc57fe23cd694f1a15f7d58d62034f", 0x5c}, {&(0x7f0000000340)="2a62d479f5c585a775d72b92fb3e5647296c0bc4270a25d9ce4d5642d6a10c001e67f2adb64da2f38507542662ef56d8acb76836b9b62a7c6f2f216bd5506777860a0ae745af23366624477a0a13f49c08c83747c29fec51911e076c497560735f9e6c300c6f767184bcd6bb45419fa64d602e6b5cea5975996488"}], 0x94, 0x2) (async, rerun: 64) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000000206010100000000000000000000fffc05000400000000000900020073797a30000000000500010007000000050005000a0000000c000780080012000000ffff12000300686173683a6e6574"], 0x58}}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) write$P9_RWALK(r6, 0x0, 0x30) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) (async) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) (async) unshare(0x62040200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x7, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000001}, @alu={0x7, 0x0, 0x5, 0xb, 0x7, 0xfffffffffffffff8}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x6c, &(0x7f00000001c0)=""/108, 0x40f00, 0x31, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000000), &(0x7f0000000280)=r7}, 0x20) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x80000000000}, 0x18) (rerun: 32) syz_clone3(&(0x7f0000000140)={0x40a00000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x58) 812.195855ms ago: executing program 9 (id=6230): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_free\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x20000000ec072, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c1, &(0x7f00000006c0)="$eJzs1D9InGcYAPD3uz89r9WelEIpdHCQTqUFO+jgDSLn4dKzYqWDe3Gwg5DBQU7U2cQxSySiEFwOd8dgAgHhyCIOGUSyKy4u+cLdfWdOt0TEKL/f8L7f877P9zzvx3tc4F5LhWw2ecw1x54rUWKpMby9DJ+2X/lnpzQ23jcxMjmVCiHMhBBKv3Q3d6JrZXaTuZIL3R2Fz3Z6l66cZy/V6jZ3vFVoLvy3nux0XclL57/oc3lgasX9wvswX15bSM0elhdTlxuDm8PV6Z+G//37+2a4l7q9/iurjf7FRv+T/vrQ9kFcOU2HONHKi2+nPXes9k0IoeP+N35cPlq++OvXF4/++O2Ho5fVJ40/wkwI59H1N7N3c2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODBqr3Lh28bDwvF2cPy4smf6RDC49L/64Obw9Xpn7vbeXup1tzVHLPt5cyN+xejaGV1vry2UJxdKi+e9NeHtg/iyumznt+zr+oXA687cqNM/OGm/fi61Ir7hdb9f9f8/W3kk404EbXC8+guTwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3CelsfG+iZHJqRCiMBNCGM201uNca46SvN1kriTr47mB+vM3o2c7vfl2qb5cR925463CpyiO4+plkA652/oaPtfHAAAA//9Ennjl") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x481, 0x104) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000006c0)={0x1, 0x0, 0xac1d}) unshare(0x20400) fcntl$lock(r3, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x3}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000069207ce0e7eb27a3b818b4eda8776b1a178f87140135270fd14418478845febd1bf5df31ad06f2558f5c2985510475d18b809af8c5c94adb051a2c0676e700"/82, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) preadv(r4, &(0x7f0000000640)=[{&(0x7f0000000140)=""/134, 0x86}], 0x1, 0x0, 0x0) fallocate(r2, 0x3, 0xd, 0x23ffa) 553.577796ms ago: executing program 9 (id=6232): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) 539.646907ms ago: executing program 8 (id=6233): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)='\x00', 0x1}], 0x1) close_range(r1, r2, 0x0) 526.742127ms ago: executing program 0 (id=6234): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x115}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) 501.838828ms ago: executing program 8 (id=6235): unshare(0x2c020400) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000a00)={0x300, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcc, 0x5, "eef4a5d80982e212d4fb83f0e502da2b5ce085a4afe97daccc24dbd876721227c77c57e50e22c9fed88f186c832e711f107e6980d0cd40c52c5460b767007f69649d2c1b3365ced305ad4bb617e849333732602eb5782faa73b3d9c91a738b736d242ad43ac19c81b2e1cbfccccbc681d64b83804a1052d30f16c35c7d69905771e52896fe6786ec827961acc9221a819b3f46b88931e717e0d0b3ccf09c5b3bf050305ade8f75a7e89ca8caf21dda42c8c8d9a9070cce165764723cb4c49b0a75bb813bbb5e9e09"}]}, @ETHTOOL_A_FEATURES_WANTED={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "b55cf5de06edfe0dd62805e63de0f742"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}$\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x14024f2e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#{$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe2, 0x5, "9efc5619b6e97a0bd0c07d9921f9178363547b54881263a0ffc76dc9a1addc172383e45576b31c4e4b3c434cbfbc3080ecfbd72fe3448e09e48315c8b7cbd8142989992d82b41c21711df1d84f74ee2fa8092e7f048a4c98c9c39871e2d397789ca4ed7a5d58e565215724226f203cf3f3d93dabbc502aae1cb7cae0bdec6f4532e68025b42f64009efa59bcb52175471d1485c7d8155514085a2be9c9a9d41fa0dd416cc8c67fc8612f6fd86d5ebe75dc1646f5d99c1af786921ae64ce7d700c481bbbc819388ab0453a6f0e6a2ca9caf38c3e85fd8a1a1a87b5c613613"}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4000080}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) nanosleep(0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r3, 0x2) 490.743029ms ago: executing program 0 (id=6236): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x7, 0x0, &(0x7f0000000940)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b000000070000000100010049000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200002100000000000000", @ANYRES32, @ANYBLOB="00000000ecff78070000000000001b0040030000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003402e60000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x60044084) 455.36541ms ago: executing program 8 (id=6237): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r3, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r2, 0x81, 0x0, 0x4c, 0x5}, &(0x7f0000000180)=0x18) 449.75718ms ago: executing program 7 (id=6238): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0xa00000000000000, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) 434.368781ms ago: executing program 8 (id=6239): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/28], 0x0, 0x5, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x18) close(r3) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a0103"], 0xd4}}, 0x8818) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) close(0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3a, 0x0) splice(r0, 0x0, r8, 0x0, 0x80, 0x6) write(r8, &(0x7f0000003300)="ac", 0x1) write(r6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) 433.740901ms ago: executing program 0 (id=6240): syz_open_dev$loop(&(0x7f0000000180), 0x7, 0x2480) r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)=')', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000079292f1c55c8f1d444db48000000840000020200000089000900020000000d000000", @ANYRES32=0x0], 0x20, 0x4008000}, 0x28008841) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffff001}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c776664ee6fff", @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x12, 0x0, 0xd, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0104000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "14800000000200406c7f306003d8a0f4bd00000014000800000000040000007f"}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) r6 = syz_clone(0x20008200, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r6, 0x13) tkill(r6, 0x12) 348.547735ms ago: executing program 0 (id=6241): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x97}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x17, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x1, 0x4) vmsplice(r4, &(0x7f0000000880)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, 0x0) write(r2, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) write$selinux_attr(r5, &(0x7f00000002c0)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a000000040000000100000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000020018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xacd42, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r5, 0x3, 0xffffffff, 0x0, 0xfffffffffe000003}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r9, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x4000, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) 282.539508ms ago: executing program 7 (id=6242): r0 = syz_io_uring_setup(0x6abb, &(0x7f0000000380)={0x0, 0x5885, 0x100, 0x0, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0xa7c, 0x483, 0x2, 0x0, 0x0) 251.614759ms ago: executing program 7 (id=6243): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newtaction={0x14, 0x30, 0x216822a75a8bdd29, 0x70bd2a}, 0x14}, 0x1, 0x0, 0x0, 0x20048005}, 0x20000801) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="ca936a54f3863de08c91e0ce696c770d2d63088f8f0ccf24774b30e18a365bd6d5f8affbfe0077fb726bb830b46b3e391e155fb2b6b2bfbe3315751aa99ed78f74118fc0123bc11e4484e7e89b950739838ad46a4d0db1e6d37e9129ece64287a803c8a193d889902e7f1293ddd88ec658357f4a4ad3a200e9f854fc758896cbf4062d38c48d8d672126b4f95994da2f2bb97dfb828522e4d87937d9928975bc45c78d2d341741567cb5f7beefa07ea5aa95571d7f1013de7a76ef119127dd5a2d862217290fc51b691186bd858558f3d05b"], 0x48) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="4000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702ffffb703000008000000b70400000000100085000000030000009500000000000000a9957514c2aef60d05df"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r6}, 0x18) r8 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r8, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYBLOB="4800000013001fff00000000010000000000000076ee0ad09ffcfdfb7bc3a9b1b6ad78b7d9fd295ca4bb6ce79e993c1bd463d135a7f0f06afb661ad33d8701905e561bf4054d84826478451b9efb63f4d2d9d59e609efe79137a0ac583ddb2185d235b02db50af9373c1e1e1acfc3a3d56b78e8305150028fd4252d55a865e37b09041657eef021db01cbb41780fd4fb47dc3590e575073c723d7a8f52083e922fbeff611aa03fa55354862907983b3c7f96cc0c020f80888cc527bc00e0af9505bc25c60ed7e5bf19e3eda7555a65ca3871866b8191a8142c593455f993358e184bfb2e8cb62af2ea1a2157c215f87bf1fae792549aca4f71ef19d3d961d055092a228a2fba75d55f4273262042def62605c32a5b3f9eb65c260258e5372c12141719dd98476e0c965bbd0961b792023bcd7427498632d53609cb62bc0659426c5cd8bab64c883df9de398ba2f739b030336b7f439285f35ec707", @ANYRES32=0x0, @ANYRES8=r3, @ANYRESHEX, @ANYBLOB="0003020000000000"], 0x48}}, 0xc094) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x19, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x58, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x2000002, 0x1010, r0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r10, &(0x7f0000000180)=@abs, 0x6e) 192.664142ms ago: executing program 7 (id=6244): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c0000003f00070dfeffffff00000000017c0000040077000c00038006"], 0x2c}, 0x1, 0x0, 0x0, 0x4048011}, 0x4044000) 192.338512ms ago: executing program 7 (id=6245): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)='\x00', 0x1}], 0x1) close_range(r1, r2, 0x0) 188.923402ms ago: executing program 7 (id=6246): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400080000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5c000000090601080000000000000000070000000900020073797a310000000005000100ecffffff330007801800018014000240fe8000000000000080000000000000bb060004400e1f00000500070088000000060005404e"], 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x1401, 0x100, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = socket(0x1d, 0x2, 0x6) epoll_create(0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000380)={0x1d, r8, 0x1, {0x0, 0x0, 0x3}, 0xff}, 0x18) sendmsg$nl_route_sched_retired(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000032680)=@newchain={0x22a8, 0x64, 0x8, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xf}, {0xc, 0x8}, {0xffe0, 0x8}}, [@f_tcindex={{0xc}, {0x2278, 0x2, [@TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0xe, 0x2, 0x8, 0x8, 0xa, 0x4, 0x1, 0x145, 0x8, 0x3, 0x5, 0x0, 0x5, 0x7, 0x1, 0x1, 0x5, 0x7, 0x8, 0xca, 0xa, 0x5, 0x100, 0xbc5, 0x7, 0x6, 0x7, 0x4, 0x1142, 0x5, 0xfffffffd, 0xffff, 0xf6, 0x80, 0x4, 0x1ff, 0x7f, 0x4, 0x6, 0x949c, 0x7fffffff, 0x5, 0x53, 0xff, 0xffffffff, 0x6, 0x4, 0x2, 0x1, 0x7, 0x80000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x80000000, 0x8, 0x3, 0x5, 0xff, 0x9, 0x8dc, 0xf, 0x7ff, 0x6, 0x8, 0xfffffff8, 0x1, 0x8, 0x0, 0x3, 0x2900, 0xff, 0x10001, 0x0, 0x8, 0xc2, 0x497b, 0x10001, 0x8, 0x1, 0xfffffffd, 0x0, 0x8, 0x7ff, 0x8000, 0x7, 0x3, 0x9, 0x100, 0x9, 0x200, 0xcba5, 0xa5, 0x5, 0xd51, 0x7, 0x5, 0x1, 0xffffffff, 0xe79, 0x5, 0x5, 0xf57, 0x1, 0x24, 0x7, 0x0, 0x797, 0x8000, 0x1, 0x0, 0x9, 0x8, 0x1, 0x2, 0x5, 0x80, 0x5, 0x5, 0x8009, 0x8a, 0x7, 0xffffffff, 0xfffffbee, 0x1bbe, 0xff8, 0x10001, 0x9, 0x80, 0x4, 0x7, 0x1ff, 0x6, 0x400, 0x5, 0x70ba, 0xa9e, 0x9, 0x6, 0x2, 0x3, 0x7fffffff, 0x3, 0xf, 0xfdc, 0x1, 0x320c8ab8, 0x7ff, 0x96, 0x1, 0x2, 0x20000000, 0x3, 0x401, 0x8, 0x2, 0x3, 0x7f, 0x200, 0x9, 0x2, 0x5, 0x0, 0x0, 0x2, 0x0, 0xd2, 0x1, 0x5, 0x6, 0x3, 0x4, 0x0, 0x8, 0x8, 0xfffffe00, 0x5, 0x9, 0x1ff, 0xa, 0x3a, 0x10, 0x9, 0x7, 0x8, 0x5, 0x4, 0x3ff, 0x1, 0x4, 0xffffffff, 0xe, 0x0, 0x7fff, 0x1, 0x6, 0x1, 0x6, 0x1000, 0x100, 0xff, 0x7, 0x7, 0x7ced, 0x7f, 0x0, 0x2f91, 0x9, 0x4, 0x3, 0xfffffffd, 0x1000, 0x3, 0x0, 0x576a0ed5, 0x0, 0x2, 0x3, 0x0, 0x5, 0x6a9b, 0x3ff, 0x8, 0x80, 0x2, 0x3, 0x6, 0x7, 0x3, 0x5, 0x7fff, 0x1, 0x5, 0x6c, 0xa, 0x120b, 0xd, 0x7, 0x9, 0x3, 0x5b02, 0x3800000, 0x1, 0x0, 0x7, 0x6, 0x6, 0xd816, 0x2, 0x3, 0x80000000]}]}, @TCA_TCINDEX_POLICE={0xc10, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x3, 0x6, 0x5dc, 0xcd30, 0x6, 0x9, 0xbbec, 0xb, 0x2, 0x9, 0xe1, 0xff, 0x23, 0x1, 0x9, 0x5, 0x0, 0xb, 0x7b, 0xfffffff9, 0x36, 0xfffffffc, 0x8, 0xffff1d3d, 0xa2, 0x800000, 0x6, 0xb9, 0x7, 0x7fff, 0x9, 0xf, 0x8, 0x7, 0x8, 0x9, 0x9, 0xffffeffb, 0x400, 0x2, 0x5839, 0xc8, 0x1, 0x5, 0x10000, 0xffb7, 0x681d, 0x3ff, 0x5, 0x3, 0x1000, 0xcb0, 0x2, 0x5, 0xffffffff, 0x7fff, 0x900000, 0xf, 0x0, 0x3, 0x0, 0x6687a1c8, 0x7, 0x7ff, 0xa, 0x5, 0x5, 0x8, 0x0, 0x3, 0x3, 0xcb3, 0x200, 0x8, 0x4, 0x200, 0x8, 0x10001, 0x7, 0x8000, 0xfe000000, 0x8, 0xfffffff8, 0x5, 0xffffffff, 0xb, 0x2, 0x37, 0x800, 0x4, 0x5, 0x4, 0x2, 0x8, 0x2fa, 0x0, 0x6, 0x8, 0x5, 0x0, 0x67, 0x100, 0x3, 0x2d303edb, 0x4, 0x1, 0x2, 0x1, 0x5, 0xeb5, 0xfffffffe, 0x2, 0x0, 0x9, 0x6c41, 0x8, 0x3, 0x0, 0x7, 0x7, 0x80000000, 0x0, 0x7, 0x1, 0x4, 0x6, 0x5, 0x4, 0xc03, 0xe021, 0x2, 0x6, 0x8, 0x6, 0x8, 0x0, 0x1000, 0x10, 0x9, 0x22, 0x7f, 0x3, 0x5, 0x8, 0x2, 0x7, 0xf954, 0x65, 0x5, 0x7fff, 0x0, 0x0, 0x6, 0x2, 0x1ff, 0x5, 0x800, 0x24, 0x4, 0x2, 0x7, 0x149f, 0x8, 0x3, 0x6, 0x4, 0x81, 0x1, 0x6, 0x5, 0x2, 0xa2c, 0x1, 0x2, 0xd777, 0x1e0, 0xfffff800, 0x4, 0x9, 0x6, 0x0, 0x7ff, 0x2, 0x800, 0x1, 0x3, 0x80, 0x0, 0x5, 0x1, 0x5, 0xb, 0x2, 0x0, 0x7fff, 0x3, 0x7fffffff, 0x8, 0x7, 0xfff, 0x10000, 0x6, 0x7, 0x9, 0xfffffffb, 0x100, 0x2, 0x5, 0x8, 0x0, 0x9, 0x1000, 0xad, 0x0, 0x0, 0xf3, 0xfffffffb, 0x2, 0x7f, 0x0, 0x47e, 0xfffffffc, 0x0, 0x73c, 0x100, 0x1ad, 0x9, 0x7, 0x3, 0x2, 0x0, 0x3, 0x8e251b60, 0xfffff3b9, 0x68, 0xb601, 0x4, 0x1ff, 0xf76, 0x800, 0x0, 0x8, 0x0, 0x6, 0x9, 0x81, 0x1e77, 0x6, 0x0, 0x2, 0x8, 0x1ff, 0xd, 0x8, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x512, 0x3, 0x81, 0x1656e018, 0x2, 0x3febaad8, 0x7, 0xf3, 0x5, 0xffffffff, 0x2, 0xfff, 0xfff, 0x1, 0x354a, 0x60000, 0xfffff200, 0x0, 0x80000001, 0x7, 0x1, 0x8, 0x5, 0x2, 0xe72, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x5, 0x47a, 0x9, 0x7, 0x3981f74, 0x7, 0x4, 0xc3e, 0x3, 0x60, 0x7, 0x9, 0xfffffffb, 0x6, 0x400, 0xfb28, 0x80000001, 0x9, 0x10, 0x28000000, 0x6, 0x401, 0x3, 0x100, 0x7c0f, 0x5, 0x5, 0x8, 0x10001, 0xff, 0x0, 0x1, 0x4, 0x0, 0x7, 0xa36, 0x2, 0x2, 0xc, 0xc337, 0x1, 0xfffffffc, 0x577, 0x0, 0x5, 0x530, 0xfffffffc, 0x9, 0x1, 0x5, 0x0, 0x7fff, 0x80000001, 0x0, 0x0, 0x100, 0x4, 0x98, 0x4, 0x6, 0x1, 0x38000000, 0x9, 0x2, 0x1, 0x3830044d, 0x5, 0xd9, 0x400, 0x0, 0xfffffffd, 0x4, 0x48000, 0x3, 0xfffffff6, 0x7fffffff, 0xf6, 0x5, 0x9, 0x6acf, 0x69d993be, 0x7, 0x9, 0xfffffffc, 0x6, 0x6, 0x10, 0x7, 0x3, 0x9, 0x75c9fe1d, 0xffffff86, 0x0, 0x7f, 0x80000000, 0x6, 0x7ff, 0x1, 0x6, 0xffff72fa, 0x80000000, 0x9, 0x2, 0x0, 0x0, 0x80, 0x4, 0xfff, 0x5, 0x1, 0x200, 0x9, 0x80000001, 0x6, 0x8, 0x6, 0x93, 0x709, 0x7, 0xb3, 0x8, 0x3, 0x1, 0x5, 0x40, 0x4, 0x374f, 0x3, 0x3, 0xa75, 0x8, 0xffffe7e1, 0x0, 0x3, 0x3, 0x1, 0x10000, 0xd516, 0x2, 0xbe6, 0x7f, 0x6, 0xc9, 0x1, 0x3ff, 0xc5, 0x313, 0x3, 0x81, 0x5, 0x800, 0xd10, 0x3, 0x0, 0x8, 0x6, 0x9, 0xe63, 0x71, 0x100, 0xffffffff, 0x38000000, 0x800, 0xb42, 0x6, 0x2, 0x8000, 0xfffffffd, 0x3, 0xfffffffa, 0x2, 0x3, 0x2, 0xe, 0x9, 0x100000, 0x7, 0x7, 0x3762, 0x7, 0x7ff, 0x8, 0xfffffff8, 0x5, 0x2, 0x3, 0x27, 0x2, 0x200, 0x7, 0x6, 0xff8, 0x9, 0x9, 0x6, 0x5, 0x2, 0x7ff, 0x100, 0x6, 0x1ff, 0x2, 0x4, 0xfffff001, 0x1, 0x5, 0x1, 0x0, 0x5, 0x3, 0x9, 0xd, 0x7, 0x8000, 0x9, 0x4, 0x7fff, 0x1, 0x1000, 0x1000, 0x8, 0x7, 0x7, 0xa73a, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x8, 0x6, 0x5, 0x1ff, 0xd, 0x7, 0x3b48, 0x5, 0x5, 0x8866, 0x9fa9, 0x8, 0x7, 0x8, 0x6, 0x2, 0x7fffffff, 0x9, 0x0, 0x8000, 0x10, 0x6, 0x101, 0x3, 0x73, 0x2, 0x7fffffff, 0xd, 0x1, 0x8001, 0x9e4, 0xfff, 0x7, 0x80000001, 0x3, 0x92, 0x9, 0x1dae0bd1, 0x8001, 0x3, 0x1, 0x400, 0x2, 0xfffff50e, 0x4, 0x9b0e, 0x0, 0x100, 0x6, 0x10001, 0x187, 0x10, 0x8, 0x8, 0x5b, 0x80000001, 0x8001, 0x10001, 0x1, 0x2, 0x9, 0x5, 0xb7a, 0x5, 0x5, 0x7fff, 0x7, 0x10000, 0x7, 0xfffffff8, 0x1, 0x5, 0xffff7fff, 0x99, 0x2, 0x8, 0x1, 0x200, 0x4, 0x8, 0x8, 0x6, 0x15, 0x4, 0xb26e, 0x9, 0x18000, 0x7, 0x4, 0x2, 0x10000, 0x3, 0x7, 0xff, 0x6c1, 0xfff, 0x3ff, 0x23, 0x517, 0x6, 0x2, 0x3, 0x1ff, 0x3, 0x5a2, 0x8001, 0x5, 0xffff, 0x9, 0x80000001, 0x5, 0x5, 0x2, 0x2, 0x1, 0x48000000, 0x8, 0x5, 0x0, 0x9, 0xfff, 0x4, 0x6, 0x4, 0x0, 0xfffffffc, 0x5, 0x6, 0xe, 0xffffffff, 0x100, 0x8, 0x9, 0x2, 0x583, 0x8, 0x7fffffff, 0x8000, 0x8, 0x5, 0x7, 0x4ba9, 0x4, 0xd, 0x8, 0x1, 0x9, 0x7, 0x2, 0xffff, 0x1, 0x60, 0x5, 0x9578, 0x6, 0xffff0001, 0x7fffffff, 0x80000001, 0x2, 0x1, 0x2, 0x9, 0xb1, 0x1400000, 0xa63, 0x6, 0x3, 0x1, 0x2, 0x3, 0xc, 0x0, 0x8, 0x8, 0x1, 0x1, 0x5, 0x2, 0x6, 0x0, 0x318, 0x0, 0x180000, 0x8, 0x5, 0x2, 0x2, 0x80, 0x6, 0x40000, 0x5edb, 0x7fffffff, 0x8, 0xcc2c, 0x6, 0x1ff, 0x0, 0xffff1476, 0xd, 0x7, 0x6, 0x1000, 0xe, 0x88, 0x2, 0x4, 0xe1, 0x3, 0x1, 0x3, 0x3, 0x9a45, 0x0, 0x7, 0x9, 0x80000000, 0x2, 0xffff899f, 0x0, 0x6, 0x5, 0x6, 0x3, 0x7, 0x401, 0x8, 0x4e07, 0x1cf, 0x81, 0x7, 0x6, 0x3ff, 0x9fa, 0x9, 0x6, 0x94, 0x2, 0xc, 0x55e6, 0x10000, 0x67, 0x1ff, 0xfff, 0x4, 0x4, 0x36a, 0xb443, 0xb2, 0x80000001, 0x3, 0x800, 0x7, 0x3, 0x4]}]}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xb, 0x8, 0x6, 0x4f, 0x5, 0xb5, 0x6, 0x1, 0x9, 0x2, 0x6, 0x9, 0x4, 0x533, 0x8, 0x1, 0xf, 0x1, 0x7, 0x80000000, 0x5, 0x4a, 0x4, 0x40, 0x5a1, 0x3, 0x8, 0x5, 0x0, 0x7, 0x7, 0x0, 0x595, 0x1000, 0x6, 0x4, 0x8, 0x79bc, 0x4, 0x4, 0x3, 0x1, 0x4, 0xc, 0x2, 0x80000001, 0x4, 0xc5a6, 0xfffffffb, 0x5, 0x10001, 0x0, 0x1, 0x6, 0xffffffff, 0x7, 0x4, 0xc, 0xadbb, 0x3, 0xffffd602, 0x5, 0x3, 0x7, 0x81, 0x10000, 0x100, 0x7, 0x5, 0x10, 0x5, 0x6, 0x9, 0x1, 0x1, 0x7, 0x7, 0x4, 0x1e7, 0x9, 0x1, 0xa, 0xfff, 0xa, 0x9, 0x40, 0x2, 0x8, 0x80, 0x8, 0x800, 0x4166, 0xffffffff, 0x69, 0x7f, 0x10000, 0x5, 0x7, 0x0, 0x1f, 0x1, 0x4, 0x183, 0x0, 0x1, 0x9, 0x2, 0x9, 0x6, 0x4, 0x6, 0x8, 0xb, 0x4, 0x2, 0x2, 0x10000, 0x8, 0xfffff000, 0xa0, 0x9, 0xc, 0xffff, 0x0, 0xa86b, 0xffffffff, 0x40, 0x6, 0x7, 0x4, 0xfe000000, 0x7, 0x0, 0x1, 0xd7, 0x1, 0x7, 0x88e1, 0xc, 0x2, 0x7, 0xff, 0xfa, 0x4, 0x51, 0xb7e, 0x0, 0x2, 0x91be, 0x800, 0x2, 0x8, 0xffff, 0x7fffffff, 0x6, 0x7, 0x1, 0xc, 0x8, 0x40000, 0x3, 0x3, 0x5, 0x2, 0x3, 0x4286, 0x3, 0xc, 0x7, 0x0, 0xd, 0x5, 0x100, 0x2d, 0x7fffffff, 0x66a4, 0x3, 0x9, 0x0, 0x7, 0x80000001, 0x80, 0x1, 0x6, 0x9, 0x8, 0x5, 0x7, 0x4, 0x40, 0x10001, 0x8, 0xd, 0x3, 0x38, 0x10001, 0xbd4, 0xc3, 0x5, 0x7f, 0x81, 0x9, 0x2, 0x7fff, 0xfffffffa, 0x1ff, 0x0, 0x1, 0xbd, 0x9, 0x5, 0x3, 0x9, 0xb, 0x7, 0x6, 0x8, 0x9, 0xa80, 0x1, 0xfffffffb, 0x123eac57, 0x5612, 0x13c, 0x7ff, 0x6, 0xfffffff9, 0x6, 0x6, 0x6, 0x6, 0x6, 0x4, 0x8, 0x5, 0x79, 0x8, 0x4, 0x8, 0x9, 0x1c9ea2f, 0x2, 0x3ff, 0xda6c, 0x200, 0x1, 0x5, 0x5, 0xa, 0x7, 0xfffffffe, 0xb0, 0x3, 0x2, 0x5]}]}, @TCA_TCINDEX_ACT={0xe54, 0x7, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0xad40, 0x7, 0x5, 0xd, 0x8}, 0x1, 0xff}, [{0x8000, 0x6, 0x2, 0x2, 0x8, 0x8}, {0x5, 0xffffff4f, 0x7, 0x1, 0x84, 0xeee}, {0x7, 0xedf, 0x1, 0x2, 0x8000, 0x1034}, {0xe44, 0x3ff, 0x8, 0x7451, 0x10001, 0x40}, {0xf1c0, 0x5, 0x3, 0x2, 0x0, 0x2}, {0x5, 0x3ff, 0xf, 0xffffff6e, 0x1, 0x6}, {0x7fffffff, 0xfffffffc, 0xffff, 0x7fff, 0x9, 0x401}, {0xf, 0x7, 0x5, 0x3, 0x7, 0x6}, {0x2, 0x6, 0x2, 0x3ff, 0xefc, 0x5dd}, {0x1, 0x0, 0x2, 0xfffffff6, 0x5, 0x4}, {0x6, 0xb70, 0xfffffe00, 0x7, 0x2, 0xfffffff8}, {0x41ff, 0x8, 0x6, 0x5c3235b9, 0x8, 0x80000001}, {0x80000000, 0xf0000000, 0xc5f4, 0x4, 0x4, 0xc8f8}, {0xfffffffa, 0x3, 0x5, 0x2, 0x40, 0x3ff}, {0x7, 0x8, 0xfffffff9, 0x2, 0x4, 0x7}, {0x5, 0x2a3, 0x4, 0xfffffffa, 0x3, 0x3}, {0xa1e7, 0xd, 0xc, 0x7fffffff, 0x0, 0x9}, {0xffff968b, 0x1, 0x44b, 0xfff, 0x8, 0x2}, {0x4, 0x4, 0x5, 0xe, 0x7, 0xfffffff8}, {0x400, 0xb, 0x1000, 0x6, 0x0, 0x4}, {0x13b, 0xfffffffd, 0xcd, 0x7, 0xffff8000, 0x2}, {0xc6779e4, 0xfa8, 0x2db8617f, 0x2, 0x4, 0x482f}, {0x9, 0x7, 0x44, 0x10001, 0x95d6, 0x4}, {0x34b, 0x6, 0x80, 0xcc08, 0x22de, 0x9}, {0xadc, 0x9, 0x2, 0x5, 0x81, 0x4d}, {0x2, 0x8000, 0x6, 0x80, 0x3, 0x7}, {0x5, 0x2, 0x10001, 0x80, 0x4, 0x81}, {0xfff, 0xddf, 0x800, 0x0, 0x6, 0x2}, {0x4, 0x13c, 0x4, 0x2, 0xffffa85f, 0x6}, {0x4, 0x4, 0x0, 0x9, 0x2, 0x4d3d1172}, {0x3e6c036a, 0x7e, 0xc275, 0xff, 0x10000, 0x6}, {0x8, 0x6edad0e6, 0x2, 0x6, 0x10000, 0x3}, {0x586f, 0x2, 0x8000, 0x3, 0x0, 0x6}, {0x0, 0x2, 0x3, 0xaa, 0x9, 0x4}, {0x5, 0x5, 0x9, 0x2, 0x1b400, 0x23a2}, {0x769db70e, 0x2174, 0x0, 0x4, 0x0, 0x97}, {0x40, 0x0, 0x3, 0x81, 0x1, 0x2}, {0xf837, 0x80000000, 0x2, 0xa7e14f9, 0x1000, 0x2}, {0x4, 0x200, 0x3, 0x1, 0x1, 0x5}, {0x9, 0x7, 0xbd3, 0x5, 0x4, 0x8a}, {0x7, 0x2, 0x8e74, 0x2de6, 0x0, 0xc}, {0xfffffff9, 0x80000000, 0x8, 0x9, 0x10001, 0xca}, {0x6, 0x6, 0x4, 0x10000, 0x2ef9, 0x4}, {0x10001, 0xffffffff, 0x1, 0xc7b, 0x5, 0x9c2}, {0x6fd, 0x2, 0xc, 0x1, 0x1980000, 0x6}, {0x6, 0x1, 0x9ce, 0x3, 0x9, 0x80000001}, {0x0, 0x7, 0x8, 0x3ff, 0x1, 0x4}, {0x5, 0x9, 0x9, 0x2, 0x3, 0x7f}, {0x7, 0x7fff, 0x7, 0x3, 0x9, 0xffff}, {0x0, 0x7, 0x5, 0x1, 0x4, 0x9}, {0xd8e, 0x5, 0x2da, 0x8001, 0x4, 0xb7}, {0xe, 0x9, 0x5, 0x0, 0x8, 0xd}, {0xffffffff, 0x5, 0xfffffb69, 0x3, 0xfffffe00, 0x8}, {0x6, 0x3, 0x9, 0x1000, 0x0, 0x7f}, {0xffff, 0x80000000, 0xcf5, 0x6, 0x0, 0x2}, {0xeb, 0x8, 0x8001, 0x1000, 0xf0, 0x6}, {0x1000, 0x69d6, 0x10001, 0xb9, 0x7e5c, 0x7}, {0x2, 0x7, 0x3, 0x6, 0x6, 0x1}, {0x80000001, 0x1ff, 0x1000, 0x3, 0x800, 0x1ff}, {0xb994, 0x3, 0x6, 0x36d8, 0x8726, 0x5f0}, {0x4, 0xed1, 0x0, 0x5, 0x4, 0xffffffff}, {0xa, 0x0, 0xe, 0x7ff, 0x8, 0x2}, {0x2, 0x100, 0x5, 0x4, 0x1, 0x81}, {0x5, 0x7, 0x7, 0xfffffffa, 0xbf3d, 0xffff}, {0x9, 0x3, 0x80, 0xa84f, 0x7, 0xc0}, {0x4, 0x400, 0x2, 0x6, 0x8, 0x7}, {0xc1, 0xb66c, 0x2, 0x6, 0x9, 0xb}, {0x5, 0xe9, 0x8d3e, 0x7, 0x1, 0xfd7f}, {0x9, 0x8, 0x1, 0xa0000000, 0xfffffffe}, {0x6, 0x3d0, 0x6, 0xc, 0x3, 0x6}, {0x5, 0x3, 0xfffffff8, 0x5, 0x6}, {0x7, 0x7fff, 0x17, 0xd3, 0x5, 0x197}, {0x3, 0x2, 0xffffff2c, 0xc0000, 0x7, 0x5}, {0x3, 0x7, 0x7, 0xf52c, 0x1, 0x6}, {0x9, 0x4, 0xfffffd13, 0x3, 0x6, 0x1}, {0x4, 0x7, 0x5, 0xdf8, 0x6, 0x78f6}, {0x1, 0x0, 0x0, 0x4, 0x2, 0x6}, {0x8, 0x3, 0xfffffffc, 0x5, 0x4, 0x7}, {0x1, 0x6, 0xffffffc0, 0xd, 0x3, 0x9}, {0x8, 0x8, 0x6f1b, 0x9, 0x3, 0x68}, {0x39f, 0x0, 0xfffffffb, 0x10000, 0x7, 0x6}, {0xb1, 0x6, 0x100, 0x62, 0x2, 0x85d}, {0x4, 0x7fff, 0x9, 0x2, 0x4, 0x2}, {0xffff, 0x2, 0x380, 0x1, 0x5, 0x7}, {0x3, 0x2, 0x1000, 0xf9, 0x6, 0x9}, {0x0, 0x0, 0xfffffff9, 0x2, 0x3, 0x3}, {0x3, 0x80000001, 0x3, 0x7f, 0xdc}, {0x3800, 0x6, 0x7, 0x5, 0x8, 0x40000000}, {0xffff, 0x1, 0x7, 0x7, 0xfffffff9, 0x64}, {0x40, 0x8, 0x320c20e5, 0x5, 0x7f, 0x80000}, {0x2, 0xf, 0x3ff, 0x7, 0x8001, 0xe}, {0x40, 0xffff, 0xe, 0x1, 0x1ff, 0x6}, {0x3ff, 0xfffffffc, 0x8, 0x4, 0x93, 0xff}, {0x7, 0x3, 0x7, 0x3, 0x7, 0x7}, {0x10000, 0x0, 0xffffffff, 0x46041e18, 0x401, 0x3f}, {0x9, 0x7, 0x1, 0x30000000, 0x10, 0xb33}, {0x100000, 0x28, 0x70208365, 0x80, 0x80000000, 0x255af3a3}, {0x4, 0x1, 0x8, 0x1, 0x101, 0x2}, {0x401, 0x2, 0x8, 0x5, 0x6}, {0x7, 0x7, 0x2, 0x1, 0x7, 0x7}, {0x8, 0x0, 0x0, 0x54e0e3e4, 0x7, 0x5}, {0x5, 0x4, 0x6, 0x8, 0x4, 0xa71}, {0x3, 0x8e3d, 0x1, 0x55de, 0xfffffff8, 0xffffffff}, {0x6e, 0x146, 0x9, 0x4, 0x5c0f, 0x4}, {0xfffffffb, 0x405, 0xf, 0xfd07, 0xe2f, 0x8}, {0x83, 0x8, 0x3, 0x0, 0x5, 0x4}, {0x9, 0x1, 0x1, 0x4, 0x2, 0x100}, {0xffff, 0x1, 0x8001, 0x4, 0x80000001, 0x4}, {0xfffffff8, 0x50, 0xa, 0x9, 0x80000001, 0x3}, {0x7, 0xc, 0x3, 0x5, 0x8, 0x6}, {0x1, 0x7, 0xffffa703, 0xa, 0x1, 0xac}, {0x6, 0x0, 0x31ca, 0xdc65, 0x2, 0xe}, {0x4, 0xf, 0x5, 0x6, 0x5, 0x2}, {0x4437, 0x80, 0x5, 0x9, 0x401, 0x23}, {0x5, 0x6, 0x9, 0x5, 0x0, 0x8}, {0x0, 0x3, 0xfffffff9, 0x1, 0x6, 0x1}, {0x3, 0x10, 0x7, 0x1, 0x0, 0x1}, {0x800000, 0x3, 0x5, 0x5, 0x90}, {0x0, 0x7, 0x3, 0x6, 0x2, 0x9}, {0x8d, 0x81, 0xffffffff, 0x13, 0xff, 0x43}, {0x5, 0x8, 0xf, 0x2, 0x6, 0x9b04}, {0x6, 0xf0, 0x4, 0x5, 0x6, 0x400}, {0x7fff, 0x8, 0x6, 0x8, 0xffff, 0x80}, {0xfffffff7, 0x9, 0xef1ad73, 0x5, 0x6, 0x6}, {0x9, 0x0, 0x9, 0x8000, 0x6, 0x5}, {0x800, 0x6, 0x2, 0xd, 0x5, 0x5}, {0x64, 0xfffffff9, 0xfffffffc, 0x5, 0x4, 0x80}, {0x9, 0x5, 0x3, 0x3, 0x2, 0x8}], [{0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {}, {0x1, 0x9ab527242f37187a}, {0x3}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x7, 0x1}, {}, {0x3}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x5}, {0x3}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x3, 0x1}, {}, {}, {0x2}, {0x4}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0xf}, {0x5, 0x1}, {0x1}, {}, {0x2}, {0x1}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x5}, {0x2}, {0x2}, {}, {0x2}, {0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x5}, {0x0, 0x1}, {0x7}, {}, {0x0, 0x1}, {}, {0x4}, {0x7, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x4}, {0x1, 0x1}, {0x5}, {0x7}, {0x1}, {0x5, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0xb86fe457a7131220}], 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x22a8}, 0x1, 0x0, 0x0, 0x80}, 0x4811) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r9, 0x29, 0xcb, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0xe, 0x0, 0x6}, 0xc) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r11 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r11, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000037b6f9c3549dab3e1a000000000000000000070000004404bc3100000000140040000000000000000000010000000600000000000000"], 0x30}}], 0x1, 0x1) write$selinux_load(r10, &(0x7f0000000000)=ANY=[], 0xfd44) r12 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r12) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="57e122ec2befc967fa072159dbd69d577c0d05e775e5bc7538bce58fffdc6641b7e8109ba79d2fe69825a8d7028f988f0d58c6f0dc27ff3ae1885e2a9679a77bd9916b8f9fabdfba7223a0e594f1e582c4bbde0bfed425638757f2c052799d05d8cb2992424385c8a24835b524a5ac957a5b46bf4ad7cc5d537073161d704a473f5e9e4b42035d8df1f945d36aeb5e76eb2590c9bf75f746776caad16ffcf3be48f2be216231c61c1fb81dba04112f00c905842120277c57abfed82c79b3d65e8faddcac895d31c7c2635313f6aba9a215", @ANYRES64=r12, @ANYRES8, @ANYRES8=r6, @ANYRES32=r6, @ANYRES64=r6], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) 28.560719ms ago: executing program 0 (id=6247): ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r1, 0x1, 0x6, @multicast}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000feff000007"], 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x500, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") 0s ago: executing program 0 (id=6248): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x1, 0x4) vmsplice(r3, &(0x7f0000000880)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) write(r1, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000020018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x4000, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) kernel console output (not intermixed with test programs): vice_many_notify+0xe76/0x1690 [ 503.410631][T19794] ? __pfx_veth_dellink+0x10/0x10 [ 503.410653][T19794] rtnl_dellink+0x3cb/0x550 [ 503.410691][T19794] ? selinux_capable+0x31/0x40 [ 503.410783][T19794] ? security_capable+0x83/0x90 [ 503.410814][T19794] ? ns_capable+0x7d/0xb0 [ 503.410840][T19794] ? __pfx_rtnl_dellink+0x10/0x10 [ 503.410863][T19794] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 503.410888][T19794] netlink_rcv_skb+0x123/0x220 [ 503.410951][T19794] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 503.410992][T19794] rtnetlink_rcv+0x1c/0x30 [ 503.411012][T19794] netlink_unicast+0x5c0/0x690 [ 503.411070][T19794] netlink_sendmsg+0x58b/0x6b0 [ 503.411089][T19794] ? __pfx_netlink_sendmsg+0x10/0x10 [ 503.411108][T19794] __sock_sendmsg+0x145/0x180 [ 503.411139][T19794] ____sys_sendmsg+0x31e/0x4e0 [ 503.411170][T19794] ___sys_sendmsg+0x17b/0x1d0 [ 503.411198][T19794] __x64_sys_sendmsg+0xd4/0x160 [ 503.411228][T19794] x64_sys_call+0x191e/0x3000 [ 503.411250][T19794] do_syscall_64+0xd2/0x200 [ 503.411270][T19794] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 503.411296][T19794] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 503.411465][T19794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.411598][T19794] RIP: 0033:0x7f2c06e2f749 [ 503.411643][T19794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 503.411660][T19794] RSP: 002b:00007f2c05897038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.411692][T19794] RAX: ffffffffffffffda RBX: 00007f2c07085fa0 RCX: 00007f2c06e2f749 [ 503.411705][T19794] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000007 [ 503.411717][T19794] RBP: 00007f2c05897090 R08: 0000000000000000 R09: 0000000000000000 [ 503.411800][T19794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 503.411813][T19794] R13: 00007f2c07086038 R14: 00007f2c07085fa0 R15: 00007ffdec58ee88 [ 503.411835][T19794] [ 503.715917][T19794] .`: (slave bond_slave_1): Releasing backup interface [ 503.727843][T19794] veth1_to_bond (unregistering): left allmulticast mode [ 503.734854][T19794] veth1_to_bond (unregistering): left promiscuous mode [ 503.797062][T19808] netlink: 3 bytes leftover after parsing attributes in process `syz.9.5443'. [ 503.806449][T19808] 1ªX¹¦À: renamed from 60ªX¹¦À [ 503.821409][T19809] loop7: detected capacity change from 0 to 512 [ 503.849384][T19808] 1ªX¹¦À: entered allmulticast mode [ 503.854939][T19808] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 503.912444][T19813] loop6: detected capacity change from 0 to 256 [ 503.952225][T19813] FAT-fs (loop6): Directory bread(block 64) failed [ 503.954826][T19817] program syz.9.5445 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 503.960498][T19809] EXT4-fs (loop7): 1 orphan inode deleted [ 503.973962][T19813] FAT-fs (loop6): Directory bread(block 65) failed [ 503.980824][T11413] __quota_error: 329 callbacks suppressed [ 503.980841][T11413] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 503.996477][T11413] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:20: Failed to release dquot type 1 [ 504.008207][T19813] FAT-fs (loop6): Directory bread(block 66) failed [ 504.015427][T19809] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 504.030175][T19813] FAT-fs (loop6): Directory bread(block 67) failed [ 504.036902][T19813] FAT-fs (loop6): Directory bread(block 68) failed [ 504.043801][T19809] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 504.054372][T19813] FAT-fs (loop6): Directory bread(block 69) failed [ 504.061287][T19813] FAT-fs (loop6): Directory bread(block 70) failed [ 504.068499][T19813] FAT-fs (loop6): Directory bread(block 71) failed [ 504.076447][T19813] FAT-fs (loop6): Directory bread(block 72) failed [ 504.083087][T19813] FAT-fs (loop6): Directory bread(block 73) failed [ 504.175700][ T29] audit: type=1400 audit(2000000620.778:47278): avc: denied { getopt } for pid=19806 comm="syz.7.5442" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 504.284478][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.500450][T19845] program syz.8.5456 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 504.581704][T19852] loop9: detected capacity change from 0 to 512 [ 504.581883][T19853] FAULT_INJECTION: forcing a failure. [ 504.581883][T19853] name failslab, interval 1, probability 0, space 0, times 0 [ 504.581978][T19853] CPU: 1 UID: 0 PID: 19853 Comm: syz.8.5458 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 504.582011][T19853] Tainted: [W]=WARN [ 504.582018][T19853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 504.582029][T19853] Call Trace: [ 504.582074][T19853] [ 504.582083][T19853] __dump_stack+0x1d/0x30 [ 504.582111][T19853] dump_stack_lvl+0xe8/0x140 [ 504.582130][T19853] dump_stack+0x15/0x1b [ 504.582147][T19853] should_fail_ex+0x265/0x280 [ 504.582222][T19853] ? nft_trans_table_add+0x36/0x190 [ 504.582277][T19853] should_failslab+0x8c/0xb0 [ 504.582315][T19853] __kmalloc_cache_noprof+0x4c/0x4a0 [ 504.582384][T19853] nft_trans_table_add+0x36/0x190 [ 504.582408][T19853] nf_tables_newtable+0x955/0xea0 [ 504.582433][T19853] nfnetlink_rcv+0xbc9/0x16c0 [ 504.582482][T19853] netlink_unicast+0x5c0/0x690 [ 504.582541][T19853] netlink_sendmsg+0x58b/0x6b0 [ 504.582563][T19853] ? __pfx_netlink_sendmsg+0x10/0x10 [ 504.582640][T19853] __sock_sendmsg+0x145/0x180 [ 504.582667][T19853] ____sys_sendmsg+0x31e/0x4e0 [ 504.582689][T19853] ___sys_sendmsg+0x17b/0x1d0 [ 504.582719][T19853] __x64_sys_sendmsg+0xd4/0x160 [ 504.582788][T19853] x64_sys_call+0x191e/0x3000 [ 504.582847][T19853] do_syscall_64+0xd2/0x200 [ 504.582910][T19853] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 504.582938][T19853] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 504.583051][T19853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.583073][T19853] RIP: 0033:0x7f79ecb6f749 [ 504.583090][T19853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.583110][T19853] RSP: 002b:00007f79eb5cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 504.583132][T19853] RAX: ffffffffffffffda RBX: 00007f79ecdc5fa0 RCX: 00007f79ecb6f749 [ 504.583146][T19853] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 504.583159][T19853] RBP: 00007f79eb5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 504.583194][T19853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 504.583207][T19853] R13: 00007f79ecdc6038 R14: 00007f79ecdc5fa0 R15: 00007ffc62856388 [ 504.583226][T19853] [ 504.622077][T19852] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 504.849974][T19852] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 504.866878][T19859] loop8: detected capacity change from 0 to 1024 [ 504.875053][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.893631][T19859] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 504.904650][T19859] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 504.921672][T19859] EXT4-fs (loop8): filesystem has both journal inode and journal device! [ 504.934047][T19864] FAULT_INJECTION: forcing a failure. [ 504.934047][T19864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 504.947910][T19864] CPU: 1 UID: 0 PID: 19864 Comm: syz.0.5464 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 504.947974][T19864] Tainted: [W]=WARN [ 504.947982][T19864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 504.947996][T19864] Call Trace: [ 504.948003][T19864] [ 504.948011][T19864] __dump_stack+0x1d/0x30 [ 504.948046][T19864] dump_stack_lvl+0xe8/0x140 [ 504.948080][T19864] dump_stack+0x15/0x1b [ 504.948172][T19864] should_fail_ex+0x265/0x280 [ 504.948211][T19864] should_fail+0xb/0x20 [ 504.948228][T19864] should_fail_usercopy+0x1a/0x20 [ 504.948248][T19864] _copy_to_user+0x20/0xa0 [ 504.948274][T19864] simple_read_from_buffer+0xb5/0x130 [ 504.948310][T19864] proc_fail_nth_read+0x10e/0x150 [ 504.948341][T19864] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 504.948413][T19864] vfs_read+0x1a8/0x770 [ 504.948435][T19864] ? __rcu_read_unlock+0x4f/0x70 [ 504.948528][T19864] ? __fget_files+0x184/0x1c0 [ 504.948562][T19864] ksys_read+0xda/0x1a0 [ 504.948586][T19864] __x64_sys_read+0x40/0x50 [ 504.948629][T19864] x64_sys_call+0x27c0/0x3000 [ 504.948652][T19864] do_syscall_64+0xd2/0x200 [ 504.948686][T19864] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 504.948717][T19864] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 504.948749][T19864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.948782][T19864] RIP: 0033:0x7fe67e07e15c [ 504.948798][T19864] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 504.948820][T19864] RSP: 002b:00007fe67cae7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 504.948843][T19864] RAX: ffffffffffffffda RBX: 00007fe67e2d5fa0 RCX: 00007fe67e07e15c [ 504.948857][T19864] RDX: 000000000000000f RSI: 00007fe67cae70a0 RDI: 0000000000000009 [ 504.948870][T19864] RBP: 00007fe67cae7090 R08: 0000000000000000 R09: 0000000000000000 [ 504.948908][T19864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 504.948920][T19864] R13: 00007fe67e2d6038 R14: 00007fe67e2d5fa0 R15: 00007ffd6cba1ee8 [ 504.948947][T19864] [ 505.181886][ T29] audit: type=1326 audit(2000000621.723:47279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.206441][ T29] audit: type=1326 audit(2000000621.723:47280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.230073][ T29] audit: type=1326 audit(2000000621.723:47281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.254900][ T29] audit: type=1326 audit(2000000621.723:47282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.279202][ T29] audit: type=1326 audit(2000000621.723:47283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.303434][ T29] audit: type=1326 audit(2000000621.723:47284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.328271][ T29] audit: type=1326 audit(2000000621.723:47285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.352856][ T29] audit: type=1326 audit(2000000621.723:47286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19865 comm="syz.7.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 505.404358][T19875] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5467'. [ 505.414211][T19875] 0ªX¹¦À: renamed from caif0 [ 505.422515][T19871] netlink: 'syz.7.5463': attribute type 6 has an invalid length. [ 505.438872][T19875] 0ªX¹¦À: entered allmulticast mode [ 505.444759][T19875] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 505.472641][T19877] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 505.483590][T19859] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5461'. [ 505.556237][T19884] FAULT_INJECTION: forcing a failure. [ 505.556237][T19884] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 505.569734][T19884] CPU: 1 UID: 0 PID: 19884 Comm: gtp Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 505.569768][T19884] Tainted: [W]=WARN [ 505.569775][T19884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 505.569789][T19884] Call Trace: [ 505.569796][T19884] [ 505.569805][T19884] __dump_stack+0x1d/0x30 [ 505.569888][T19884] dump_stack_lvl+0xe8/0x140 [ 505.569970][T19884] dump_stack+0x15/0x1b [ 505.569992][T19884] should_fail_ex+0x265/0x280 [ 505.570090][T19884] should_fail+0xb/0x20 [ 505.570188][T19884] should_fail_usercopy+0x1a/0x20 [ 505.570214][T19884] _copy_to_user+0x20/0xa0 [ 505.570244][T19884] simple_read_from_buffer+0xb5/0x130 [ 505.570267][T19884] proc_fail_nth_read+0x10e/0x150 [ 505.570369][T19884] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 505.570398][T19884] vfs_read+0x1a8/0x770 [ 505.570425][T19884] ? __cond_resched+0x4e/0x90 [ 505.570459][T19884] ksys_read+0xda/0x1a0 [ 505.570512][T19884] __x64_sys_read+0x40/0x50 [ 505.570606][T19884] x64_sys_call+0x27c0/0x3000 [ 505.570639][T19884] do_syscall_64+0xd2/0x200 [ 505.570659][T19884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 505.570771][T19884] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 505.570805][T19884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.570826][T19884] RIP: 0033:0x7f2c06e2e15c [ 505.570845][T19884] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 505.570907][T19884] RSP: 002b:00007f2c05897030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 505.570927][T19884] RAX: ffffffffffffffda RBX: 00007f2c07085fa0 RCX: 00007f2c06e2e15c [ 505.570940][T19884] RDX: 000000000000000f RSI: 00007f2c058970a0 RDI: 0000000000000004 [ 505.570958][T19884] RBP: 00007f2c05897090 R08: 0000000000000000 R09: 0000000000000000 [ 505.570973][T19884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 505.571004][T19884] R13: 00007f2c07086038 R14: 00007f2c07085fa0 R15: 00007ffdec58ee88 [ 505.571022][T19884] [ 505.865419][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.888035][T19899] netlink: 'syz.8.5472': attribute type 6 has an invalid length. [ 505.913047][T19905] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 505.926952][T19907] 0ªX¹¦À: renamed from 61ªX¹¦À [ 505.935194][T19907] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 505.970977][T19914] loop9: detected capacity change from 0 to 1024 [ 505.978205][T19914] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 505.989329][T19914] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 505.999110][T19914] EXT4-fs (loop9): filesystem has both journal inode and journal device! [ 506.059715][T19918] lo speed is unknown, defaulting to 1000 [ 506.071564][T19918] lo speed is unknown, defaulting to 1000 [ 506.083591][T19920] FAULT_INJECTION: forcing a failure. [ 506.083591][T19920] name failslab, interval 1, probability 0, space 0, times 0 [ 506.096526][T19920] CPU: 0 UID: 0 PID: 19920 Comm: syz.9.5484 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 506.096564][T19920] Tainted: [W]=WARN [ 506.096571][T19920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 506.096584][T19920] Call Trace: [ 506.096591][T19920] [ 506.096604][T19920] __dump_stack+0x1d/0x30 [ 506.096628][T19920] dump_stack_lvl+0xe8/0x140 [ 506.096651][T19920] dump_stack+0x15/0x1b [ 506.096673][T19920] should_fail_ex+0x265/0x280 [ 506.096742][T19920] should_failslab+0x8c/0xb0 [ 506.096773][T19920] kmem_cache_alloc_noprof+0x50/0x480 [ 506.096806][T19920] ? audit_log_start+0x342/0x720 [ 506.096831][T19920] audit_log_start+0x342/0x720 [ 506.096913][T19920] audit_seccomp+0x48/0x100 [ 506.097003][T19920] ? __seccomp_filter+0x82d/0x1250 [ 506.097032][T19920] __seccomp_filter+0x83e/0x1250 [ 506.097058][T19920] ? __mm_populate+0x347/0x3a0 [ 506.097087][T19920] __secure_computing+0x82/0x150 [ 506.097191][T19920] syscall_trace_enter+0xcf/0x1e0 [ 506.097225][T19920] do_syscall_64+0xac/0x200 [ 506.097247][T19920] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 506.097294][T19920] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 506.097329][T19920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.097354][T19920] RIP: 0033:0x7fe06beee15c [ 506.097424][T19920] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 506.097495][T19920] RSP: 002b:00007fe06a94f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 506.097519][T19920] RAX: ffffffffffffffda RBX: 00007fe06c145fa0 RCX: 00007fe06beee15c [ 506.097534][T19920] RDX: 000000000000000f RSI: 00007fe06a94f0a0 RDI: 0000000000000007 [ 506.097548][T19920] RBP: 00007fe06a94f090 R08: 0000000000000000 R09: 0000000000000000 [ 506.097563][T19920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 506.097574][T19920] R13: 00007fe06c146038 R14: 00007fe06c145fa0 R15: 00007ffdb132e098 [ 506.097593][T19920] [ 506.337433][T19918] lo speed is unknown, defaulting to 1000 [ 506.373007][T19932] loop9: detected capacity change from 0 to 512 [ 506.386185][T19932] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.405386][T19932] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 506.750294][T19941] veth1_to_bond: entered allmulticast mode [ 506.786529][T19941] veth1_to_bond: entered promiscuous mode [ 506.806404][T19940] veth1_to_bond: left promiscuous mode [ 506.812277][T19940] veth1_to_bond: left allmulticast mode [ 506.834966][T19948] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 506.900127][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.909538][T19952] loop6: detected capacity change from 0 to 1024 [ 506.917154][T19952] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 506.928132][T19952] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 506.961173][T19952] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 506.991104][T19952] __nla_validate_parse: 3 callbacks suppressed [ 506.991122][T19952] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5494'. [ 507.047193][T19957] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5494'. [ 507.708806][T19996] syzkaller1: entered promiscuous mode [ 507.714558][T19996] syzkaller1: entered allmulticast mode [ 507.734178][T19997] netlink: 'syz.7.5506': attribute type 6 has an invalid length. [ 507.955425][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 508.044490][T20016] 9pnet_fd: Insufficient options for proto=fd [ 508.107184][T20026] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 508.184563][T20036] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5524'. [ 508.213562][T11410] Bluetooth: hci0: Frame reassembly failed (-84) [ 508.236905][T20043] netlink: 'syz.6.5526': attribute type 1 has an invalid length. [ 508.269611][T20045] program syz.6.5527 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 508.388375][T20053] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.397518][T20053] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.406729][T20053] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.416008][T20053] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.425073][T20053] netlink: 84 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.434589][T20053] netlink: 104 bytes leftover after parsing attributes in process `syz.6.5531'. [ 508.485694][T20061] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5533'. [ 508.495920][T20061] 0ªX¹¦À: renamed from caif0 [ 508.503850][T20061] 0ªX¹¦À: entered allmulticast mode [ 508.509293][T20061] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 508.628104][T20072] unsupported nlmsg_type 40 [ 508.662525][T20074] loop6: detected capacity change from 0 to 4096 [ 508.674107][T20074] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 508.700899][T10870] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.725957][T20080] loop7: detected capacity change from 0 to 1024 [ 508.735376][T20080] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 508.747678][T20080] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 508.758997][T20080] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 508.774620][T20080] JBD2: no valid journal superblock found [ 508.780523][T20080] EXT4-fs (loop7): Could not load journal inode [ 508.823365][T20095] bond1: option tlb_dynamic_lb: invalid value (5) [ 508.831172][T20095] bond1 (unregistering): Released all slaves [ 508.872594][T20106] loop6: detected capacity change from 0 to 128 [ 508.965730][T20106] bio_check_eod: 50 callbacks suppressed [ 508.965750][T20106] syz.6.5551: attempt to access beyond end of device [ 508.965750][T20106] loop6: rw=2049, sector=185, nr_sectors = 16 limit=128 [ 508.986158][T20106] syz.6.5551: attempt to access beyond end of device [ 508.986158][T20106] loop6: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 508.999758][T20106] syz.6.5551: attempt to access beyond end of device [ 508.999758][T20106] loop6: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 509.014136][T20106] syz.6.5551: attempt to access beyond end of device [ 509.014136][T20106] loop6: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 509.027670][T20106] syz.6.5551: attempt to access beyond end of device [ 509.027670][T20106] loop6: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 509.041547][T20106] syz.6.5551: attempt to access beyond end of device [ 509.041547][T20106] loop6: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 509.055783][T20106] syz.6.5551: attempt to access beyond end of device [ 509.055783][T20106] loop6: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 509.069650][T20106] syz.6.5551: attempt to access beyond end of device [ 509.069650][T20106] loop6: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 509.084033][T20106] syz.6.5551: attempt to access beyond end of device [ 509.084033][T20106] loop6: rw=2049, sector=321, nr_sectors = 8 limit=128 [ 509.098157][T20106] syz.6.5551: attempt to access beyond end of device [ 509.098157][T20106] loop6: rw=2049, sector=337, nr_sectors = 8 limit=128 [ 509.442231][T20137] program syz.0.5563 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 509.477908][T20139] netlink: 'syz.0.5564': attribute type 3 has an invalid length. [ 509.523945][T20139] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 509.533846][T20139] SELinux: failed to load policy [ 509.627236][ T29] kauditd_printk_skb: 778 callbacks suppressed [ 509.627256][ T29] audit: type=1400 audit(2000000625.878:48063): avc: denied { read } for pid=20149 comm="syz.0.5569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 509.819011][T20167] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 509.827623][T20167] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 509.878362][T20157] blktrace: Concurrent blktraces are not allowed on loop16 [ 509.937791][ T29] audit: type=1326 audit(2000000626.168:48064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 509.938490][T20179] program syz.7.5574 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 509.962421][ T29] audit: type=1326 audit(2000000626.168:48065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 509.996181][ T29] audit: type=1326 audit(2000000626.168:48066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.020930][ T29] audit: type=1326 audit(2000000626.168:48067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.044815][ T29] audit: type=1326 audit(2000000626.168:48068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.076632][T20178] netlink: 'syz.8.5581': attribute type 4 has an invalid length. [ 510.086299][ T29] audit: type=1326 audit(2000000626.299:48069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.110844][ T29] audit: type=1326 audit(2000000626.299:48070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.134672][ T29] audit: type=1326 audit(2000000626.299:48071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.158857][ T29] audit: type=1326 audit(2000000626.299:48072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20175 comm="syz.8.5581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f79ecb6f749 code=0x7ffc0000 [ 510.197180][T20192] loop8: detected capacity change from 0 to 1024 [ 510.206944][T20193] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.223526][T20192] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 510.239331][T20178] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.5581: bg 0: block 260: invalid block bitmap [ 510.252470][T20178] EXT4-fs error (device loop8): ext4_free_inode:354: comm syz.8.5581: bit already cleared for inode 15 [ 510.267141][T20202] FAULT_INJECTION: forcing a failure. [ 510.267141][T20202] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 510.280425][T20202] CPU: 0 UID: 0 PID: 20202 Comm: syz.7.5589 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 510.280465][T20202] Tainted: [W]=WARN [ 510.280473][T20202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 510.280487][T20202] Call Trace: [ 510.280494][T20202] [ 510.280502][T20202] __dump_stack+0x1d/0x30 [ 510.280530][T20202] dump_stack_lvl+0xe8/0x140 [ 510.280610][T20202] dump_stack+0x15/0x1b [ 510.280661][T20202] should_fail_ex+0x265/0x280 [ 510.280694][T20202] should_fail+0xb/0x20 [ 510.280731][T20202] should_fail_usercopy+0x1a/0x20 [ 510.280755][T20202] _copy_from_user+0x1c/0xb0 [ 510.280848][T20202] bpf_test_init+0xb9/0x140 [ 510.280964][T20202] bpf_prog_test_run_xdp+0x305/0x970 [ 510.281000][T20202] ? kstrtouint+0x1/0xc0 [ 510.281041][T20202] ? __rcu_read_unlock+0x4f/0x70 [ 510.281171][T20202] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 510.281200][T20202] bpf_prog_test_run+0x22a/0x390 [ 510.281222][T20202] __sys_bpf+0x4c0/0x7c0 [ 510.281249][T20202] __x64_sys_bpf+0x41/0x50 [ 510.281284][T20202] x64_sys_call+0x2aee/0x3000 [ 510.281310][T20202] do_syscall_64+0xd2/0x200 [ 510.281334][T20202] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 510.281388][T20202] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 510.281420][T20202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 510.281441][T20202] RIP: 0033:0x7f7e59d1f749 [ 510.281459][T20202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 510.281478][T20202] RSP: 002b:00007f7e58787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 510.281515][T20202] RAX: ffffffffffffffda RBX: 00007f7e59f75fa0 RCX: 00007f7e59d1f749 [ 510.281529][T20202] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 510.281542][T20202] RBP: 00007f7e58787090 R08: 0000000000000000 R09: 0000000000000000 [ 510.281573][T20202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 510.281585][T20202] R13: 00007f7e59f76038 R14: 00007f7e59f75fa0 R15: 00007fffc7cd8e78 [ 510.281681][T20202] [ 510.494286][T20193] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.503133][ T3917] Bluetooth: hci0: command 0x1003 tx timeout [ 510.511706][T12693] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 510.518760][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.540841][T20203] netlink: 'syz.6.5587': attribute type 6 has an invalid length. [ 510.573245][T20193] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.573798][T20208] program syz.7.5592 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 510.633721][T20217] syz_tun: entered allmulticast mode [ 510.639318][T20215] loop8: detected capacity change from 0 to 512 [ 510.642238][T20214] syz_tun: left allmulticast mode [ 510.645948][T20215] EXT4-fs: Ignoring removed i_version option [ 510.656840][T20215] EXT4-fs: Ignoring removed bh option [ 510.666986][T20193] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.679326][T20215] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.693152][T20215] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 510.746479][T20215] lo speed is unknown, defaulting to 1000 [ 510.752713][T20215] lo speed is unknown, defaulting to 1000 [ 510.774038][T11409] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.788062][T11409] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.804977][T20215] lo speed is unknown, defaulting to 1000 [ 510.811471][T11409] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.833076][T11409] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.879730][T20236] tipc: New replicast peer: 255.255.255.255 [ 510.886101][T20236] tipc: Enabled bearer , priority 10 [ 510.998431][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.020524][T20257] FAULT_INJECTION: forcing a failure. [ 511.020524][T20257] name failslab, interval 1, probability 0, space 0, times 0 [ 511.033371][T20257] CPU: 1 UID: 0 PID: 20257 Comm: syz.8.5609 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 511.033404][T20257] Tainted: [W]=WARN [ 511.033410][T20257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 511.033423][T20257] Call Trace: [ 511.033471][T20257] [ 511.033478][T20257] __dump_stack+0x1d/0x30 [ 511.033500][T20257] dump_stack_lvl+0xe8/0x140 [ 511.033541][T20257] dump_stack+0x15/0x1b [ 511.033557][T20257] should_fail_ex+0x265/0x280 [ 511.033587][T20257] should_failslab+0x8c/0xb0 [ 511.033613][T20257] kmem_cache_alloc_noprof+0x50/0x480 [ 511.033706][T20257] ? audit_log_start+0x342/0x720 [ 511.033776][T20257] audit_log_start+0x342/0x720 [ 511.033795][T20257] ? perf_event_read_local+0x4a8/0x4f0 [ 511.033869][T20257] ? __send_signal_locked+0x656/0x760 [ 511.033899][T20257] audit_seccomp+0x48/0x100 [ 511.033926][T20257] ? __seccomp_filter+0x82d/0x1250 [ 511.033979][T20257] __seccomp_filter+0x83e/0x1250 [ 511.034014][T20257] ? _raw_spin_unlock+0x26/0x50 [ 511.034042][T20257] __secure_computing+0x82/0x150 [ 511.034070][T20257] syscall_trace_enter+0xcf/0x1e0 [ 511.034218][T20257] do_syscall_64+0xac/0x200 [ 511.034241][T20257] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 511.034285][T20257] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 511.034315][T20257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 511.034335][T20257] RIP: 0033:0x7f79ecb6e15c [ 511.034350][T20257] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 511.034430][T20257] RSP: 002b:00007f79eb5cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 511.034449][T20257] RAX: ffffffffffffffda RBX: 00007f79ecdc5fa0 RCX: 00007f79ecb6e15c [ 511.034461][T20257] RDX: 000000000000000f RSI: 00007f79eb5cf0a0 RDI: 0000000000000003 [ 511.034473][T20257] RBP: 00007f79eb5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 511.034484][T20257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.034572][T20257] R13: 00007f79ecdc6038 R14: 00007f79ecdc5fa0 R15: 00007ffc62856388 [ 511.034588][T20257] [ 511.404322][T20278] serio: Serial port ptm0 [ 511.604985][T20282] lo speed is unknown, defaulting to 1000 [ 511.623039][T20282] lo speed is unknown, defaulting to 1000 [ 511.660449][T20312] netlink: 'syz.7.5626': attribute type 4 has an invalid length. [ 511.669278][T20282] lo speed is unknown, defaulting to 1000 [ 511.737865][T20319] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 511.800842][T11409] gretap0: left allmulticast mode [ 511.806081][T11409] gretap0: left promiscuous mode [ 511.811310][T11409] bridge0: port 3(gretap0) entered disabled state [ 511.820207][T11409] bridge_slave_1: left allmulticast mode [ 511.825981][T11409] bridge_slave_1: left promiscuous mode [ 511.831823][T11409] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.840363][T11409] bridge_slave_0: left allmulticast mode [ 511.846138][T11409] bridge_slave_0: left promiscuous mode [ 511.852269][T11409] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.028536][T11409] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 512.092574][T11409] .` (unregistering): (slave dummy0): Releasing backup interface [ 512.104548][T11409] .` (unregistering): Released all slaves [ 512.124832][T11409] bond1 (unregistering): (slave batadv1): Releasing active interface [ 512.146364][T11409] bond1 (unregistering): Released all slaves [ 512.160325][T11409] bond0 (unregistering): left promiscuous mode [ 512.171026][T11409] bond0 (unregistering): Released all slaves [ 512.213933][T20282] chnl_net:caif_netlink_parms(): no params data found [ 512.236955][T11409] tipc: Disabling bearer [ 512.242389][T11409] tipc: Disabling bearer [ 512.247974][T11409] tipc: Left network mode [ 512.345268][T20338] netlink: 'syz.0.5635': attribute type 3 has an invalid length. [ 512.372973][T20282] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.380309][T20282] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.392457][T20282] bridge_slave_0: entered allmulticast mode [ 512.410270][T20282] bridge_slave_0: entered promiscuous mode [ 512.421214][T20282] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.428620][T20282] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.439782][T20345] __nla_validate_parse: 6 callbacks suppressed [ 512.439811][T20345] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5637'. [ 512.479962][T20282] bridge_slave_1: entered allmulticast mode [ 512.490829][T20348] netlink: 3 bytes leftover after parsing attributes in process `syz.7.5638'. [ 512.491050][T20282] bridge_slave_1: entered promiscuous mode [ 512.510451][T11409] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 512.518179][T11409] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 512.566020][T11409] team0 (unregistering): Port device team_slave_1 removed [ 512.576436][T11409] team0 (unregistering): Port device team_slave_0 removed [ 512.608061][T11413] smc: removing ib device sz1 [ 512.613286][T20348] 0ªX¹¦À: renamed from caif0 [ 512.621105][T20348] 0ªX¹¦À: entered allmulticast mode [ 512.626392][T20348] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 512.672315][ T3417] lo speed is unknown, defaulting to 1000 [ 512.673629][T20282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.678366][ T3417] sz1: Port: 1 Link DOWN [ 512.714011][T20282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.802553][T20282] team0: Port device team_slave_0 added [ 512.838037][T20282] team0: Port device team_slave_1 added [ 512.928651][T20282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.936222][T20282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 512.962333][T20282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.978444][T20373] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5648'. [ 512.988100][T20372] loop8: detected capacity change from 0 to 128 [ 513.029415][T20372] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 513.061218][T20372] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 513.109819][T20282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.116841][T20282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 513.143078][T20282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.312431][T11409] IPVS: stop unused estimator thread 0... [ 513.320834][T20282] hsr_slave_0: entered promiscuous mode [ 513.345666][T20282] hsr_slave_1: entered promiscuous mode [ 513.351744][T20282] debugfs: 'hsr0' already exists in 'hsr' [ 513.357617][T20282] Cannot create hsr debugfs directory [ 513.371609][T20393] program syz.9.5655 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 513.419704][T16769] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 514.056631][T20409] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5656'. [ 514.112511][T20416] netlink: 36 bytes leftover after parsing attributes in process `syz.8.5656'. [ 514.329259][T20424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20424 comm=syz.9.5663 [ 514.417047][T20429] loop8: detected capacity change from 0 to 512 [ 514.445754][T20429] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 514.459077][T20429] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 514.595672][T20453] netlink: 'syz.0.5670': attribute type 4 has an invalid length. [ 514.603753][T20453] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5670'. [ 514.619926][T20453] .`: renamed from bond0 (while UP) [ 514.659196][T20282] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 514.670093][T20282] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 514.679851][T20282] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 514.690635][T20282] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 514.781573][T20282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.797533][T20282] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.807528][T11411] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.814730][T11411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.835746][T20282] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 514.846305][T20282] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 514.861928][T11411] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.869052][T11411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.894796][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.955727][T20282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.049754][T20482] loop8: detected capacity change from 0 to 512 [ 515.074250][T20482] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.088032][T20482] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 515.113907][T20282] veth0_vlan: entered promiscuous mode [ 515.123588][T20282] veth1_vlan: entered promiscuous mode [ 515.140409][T20282] veth0_macvtap: entered promiscuous mode [ 515.148118][T20282] veth1_macvtap: entered promiscuous mode [ 515.161157][T20282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.172505][T20282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.184558][T11408] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.195913][T11408] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.205167][T11408] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.219882][T20504] netlink: 'syz.7.5679': attribute type 4 has an invalid length. [ 515.225037][T11408] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.227754][T20504] netlink: 152 bytes leftover after parsing attributes in process `syz.7.5679'. [ 515.253513][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 515.253532][ T29] audit: type=1400 audit(2000000631.145:48655): avc: denied { mounton } for pid=20282 comm="syz-executor" path="/root/syzkaller.P3jqD0/syz-tmp" dev="sda1" ino=2075 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 515.290604][ T29] audit: type=1400 audit(2000000631.173:48656): avc: denied { mount } for pid=20282 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 515.313210][ T29] audit: type=1400 audit(2000000631.173:48657): avc: denied { mount } for pid=20282 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 515.335826][ T29] audit: type=1400 audit(2000000631.173:48658): avc: denied { mounton } for pid=20282 comm="syz-executor" path="/root/syzkaller.P3jqD0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 515.363142][ T29] audit: type=1400 audit(2000000631.173:48659): avc: denied { mounton } for pid=20282 comm="syz-executor" path="/root/syzkaller.P3jqD0/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=71495 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 515.393909][ T29] audit: type=1400 audit(2000000631.248:48660): avc: denied { mounton } for pid=20282 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 515.417501][ T29] audit: type=1400 audit(2000000631.248:48661): avc: denied { mount } for pid=20282 comm="syz-executor" name="/" dev="gadgetfs" ino=34844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 515.440606][ T29] audit: type=1400 audit(2000000631.248:48662): avc: denied { add_name } for pid=20282 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 515.466334][ T29] audit: type=1400 audit(2000000631.248:48663): avc: denied { create } for pid=20282 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 515.480938][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 515.487938][ T29] audit: type=1400 audit(2000000631.248:48664): avc: denied { associate } for pid=20282 comm="syz-executor" name="syz6" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 515.506215][T20507] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 515.581806][T20513] team_slave_0: entered promiscuous mode [ 515.587564][T20513] team_slave_1: entered promiscuous mode [ 515.627832][T20513] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 515.664897][T20513] team0: Device macvtap1 is already an upper device of the team interface [ 515.715016][T20513] team_slave_0: left promiscuous mode [ 515.720509][T20513] team_slave_1: left promiscuous mode [ 515.737691][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.751508][T20528] loop7: detected capacity change from 0 to 512 [ 515.754555][T20518] serio: Serial port ptm1 [ 515.765271][T20523] serio: Serial port ptm0 [ 515.781367][T20530] serio: Serial port ptm2 [ 515.794695][T20528] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.808217][T20528] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 515.849646][T20539] netlink: 'syz.0.5688': attribute type 6 has an invalid length. [ 515.876734][T20539] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5688'. [ 515.932062][T20541] loop6: detected capacity change from 0 to 8192 [ 515.938814][T20541] vfat: Unknown parameter 'dvmrp0' [ 515.989072][T20549] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 516.232351][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.551061][T20596] loop7: detected capacity change from 0 to 512 [ 516.559922][T20596] EXT4-fs (loop7): orphan cleanup on readonly fs [ 516.567388][T20596] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.5706: bad orphan inode 13 [ 516.578131][T20596] ext4_test_bit(bit=12, block=18) = 1 [ 516.583863][T20596] is_bad_inode(inode)=0 [ 516.588202][T20596] NEXT_ORPHAN(inode)=2130706432 [ 516.593361][T20596] max_ino=32 [ 516.596589][T20596] i_nlink=1 [ 516.600819][T20596] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 516.686062][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.704945][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.712531][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.720024][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.728330][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.736051][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.743506][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.751034][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.758556][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.766806][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.774320][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 516.782767][ T36] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 516.794176][T20608] ref_ctr_offset mismatch. inode: 0x2f5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x23000000 [ 516.819042][T20611] loop9: detected capacity change from 0 to 512 [ 516.843537][T20611] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 516.857744][T20611] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 516.870887][T20615] netlink: 'syz.8.5712': attribute type 4 has an invalid length. [ 516.878756][T20615] netlink: 152 bytes leftover after parsing attributes in process `syz.8.5712'. [ 517.088378][T20632] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 517.110597][T20634] netlink: 18 bytes leftover after parsing attributes in process `syz.8.5720'. [ 517.138188][T20637] loop7: detected capacity change from 0 to 164 [ 517.148849][T20634] futex_wake_op: syz.8.5720 tries to shift op by -65; fix this program [ 517.192415][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.232732][T20651] hub 9-0:1.0: USB hub found [ 517.237895][T20651] hub 9-0:1.0: 8 ports detected [ 517.342340][T20671] loop9: detected capacity change from 0 to 512 [ 517.359218][T20671] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 517.374039][T20671] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 517.388174][T20667] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 517.388212][T20655] block device autoloading is deprecated and will be removed. [ 517.597996][T20689] loop6: detected capacity change from 0 to 4096 [ 517.604768][T20689] ext4: Bad value for 'max_dir_size_kb' [ 517.625276][T20695] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 517.656599][T20695] vhci_hcd: invalid port number 96 [ 517.661880][T20695] vhci_hcd: default hub control req: 0501 vfffa i0060 l0 [ 517.760830][T20700] netlink: 'syz.0.5745': attribute type 6 has an invalid length. [ 517.825230][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.914566][T20716] program syz.8.5753 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 517.939028][T20719] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 517.975971][T20722] loop8: detected capacity change from 0 to 512 [ 517.990950][T20726] netlink: 'syz.9.5758': attribute type 10 has an invalid length. [ 518.002661][T20722] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.5756: EA inode hash validation failed [ 518.009845][T20726] team0: Port device dummy0 added [ 518.022249][T20722] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.5756: corrupted inode contents [ 518.039445][T20722] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.5756: mark_inode_dirty error [ 518.059104][T20722] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.5756: corrupted inode contents [ 518.079064][T20722] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.5756: mark_inode_dirty error [ 518.100324][T20729] lo speed is unknown, defaulting to 1000 [ 518.106145][T20722] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.5756: mark inode dirty (error -117) [ 518.140535][T20722] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 518.152273][T20722] EXT4-fs (loop8): 1 orphan inode deleted [ 518.162065][T20722] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.332716][T20750] program syz.0.5767 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 518.347892][T20752] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 518.378445][T20755] netlink: 'syz.0.5769': attribute type 4 has an invalid length. [ 518.386505][T20755] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5769'. [ 518.418054][T20761] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5772'. [ 518.427342][T20761] 1ªX¹¦À: renamed from 60ªX¹¦À [ 518.435516][T20761] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 518.443240][T20763] loop6: detected capacity change from 0 to 1024 [ 518.458495][T20763] EXT4-fs: Ignoring removed nomblk_io_submit option [ 518.476657][T20763] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.496605][T20763] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5773'. [ 518.509871][T20769] netlink: 'syz.7.5775': attribute type 2 has an invalid length. [ 518.512115][T20763] netlink: '': attribute type 30 has an invalid length. [ 518.537630][T20770] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5775'. [ 518.562051][T20769] loop7: detected capacity change from 0 to 512 [ 518.582286][T20769] ext4: Bad value for 'max_batch_time' [ 518.686293][T20779] loop7: detected capacity change from 0 to 256 [ 518.693942][T20779] FAT-fs (loop7): bogus sectors per cluster 96 [ 518.700300][T20779] FAT-fs (loop7): Can't find a valid FAT filesystem [ 518.714297][T20282] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.725843][T20780] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 518.747607][T20780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5777'. [ 518.764098][T20780] bridge_slave_1: left allmulticast mode [ 518.769817][T20780] bridge_slave_1: left promiscuous mode [ 518.774776][T20786] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 518.775546][T20780] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.801944][T20780] bridge_slave_0: left allmulticast mode [ 518.807878][T20780] bridge_slave_0: left promiscuous mode [ 518.813734][T20780] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.854809][T20794] program syz.7.5784 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 518.893137][T20798] netlink: 'syz.6.5786': attribute type 4 has an invalid length. [ 518.901076][T20798] netlink: 152 bytes leftover after parsing attributes in process `syz.6.5786'. [ 518.915621][T20798] .`: renamed from bond0 (while UP) [ 518.936634][T20802] loop7: detected capacity change from 0 to 1024 [ 518.952536][T20802] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 518.963627][T20802] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 518.974461][T20802] EXT4-fs (loop7): filesystem has both journal inode and journal device! [ 518.984637][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.996141][T20804] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5790'. [ 519.012659][T20804] 0ªX¹¦À: renamed from caif0 [ 519.028642][T20804] 0ªX¹¦À: entered allmulticast mode [ 519.034068][T20804] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 519.052905][T20808] atomic_op ffff8881624a0528 conn xmit_atomic 0000000000000000 [ 519.085509][T20810] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 519.170649][T20823] FAULT_INJECTION: forcing a failure. [ 519.170649][T20823] name failslab, interval 1, probability 0, space 0, times 0 [ 519.183680][T20823] CPU: 1 UID: 0 PID: 20823 Comm: syz.6.5798 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 519.183726][T20823] Tainted: [W]=WARN [ 519.183734][T20823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 519.183749][T20823] Call Trace: [ 519.183773][T20823] [ 519.183783][T20823] __dump_stack+0x1d/0x30 [ 519.183811][T20823] dump_stack_lvl+0xe8/0x140 [ 519.183835][T20823] dump_stack+0x15/0x1b [ 519.183857][T20823] should_fail_ex+0x265/0x280 [ 519.183891][T20823] ? ftrace_profile_set_filter+0xc2/0x1b0 [ 519.183957][T20823] should_failslab+0x8c/0xb0 [ 519.183990][T20823] __kmalloc_cache_noprof+0x4c/0x4a0 [ 519.184027][T20823] ftrace_profile_set_filter+0xc2/0x1b0 [ 519.184112][T20823] perf_ioctl+0x7b3/0x12e0 [ 519.184157][T20823] ? ioctl_has_perm+0x289/0x2a0 [ 519.184201][T20823] ? do_vfs_ioctl+0x866/0xe10 [ 519.184226][T20823] ? selinux_file_ioctl+0x308/0x3a0 [ 519.184253][T20823] ? __fget_files+0x184/0x1c0 [ 519.184296][T20823] ? __pfx_perf_ioctl+0x10/0x10 [ 519.184326][T20823] __se_sys_ioctl+0xce/0x140 [ 519.184350][T20823] __x64_sys_ioctl+0x43/0x50 [ 519.184373][T20823] x64_sys_call+0x1816/0x3000 [ 519.184395][T20823] do_syscall_64+0xd2/0x200 [ 519.184493][T20823] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 519.184520][T20823] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 519.184602][T20823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 519.184677][T20823] RIP: 0033:0x7f54aa35f749 [ 519.184695][T20823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 519.184717][T20823] RSP: 002b:00007f54a8dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 519.184741][T20823] RAX: ffffffffffffffda RBX: 00007f54aa5b5fa0 RCX: 00007f54aa35f749 [ 519.184833][T20823] RDX: 0000200000000340 RSI: 0000000040082406 RDI: 0000000000000003 [ 519.184849][T20823] RBP: 00007f54a8dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 519.184864][T20823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 519.184877][T20823] R13: 00007f54aa5b6038 R14: 00007f54aa5b5fa0 R15: 00007ffdfecf9c08 [ 519.184894][T20823] [ 519.406426][T20824] loop8: detected capacity change from 0 to 128 [ 519.438662][T20824] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 519.451584][T20824] ext4 filesystem being mounted at /251/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 519.468519][T20824] FAULT_INJECTION: forcing a failure. [ 519.468519][T20824] name failslab, interval 1, probability 0, space 0, times 0 [ 519.481642][T20824] CPU: 1 UID: 0 PID: 20824 Comm: syz.8.5789 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 519.481680][T20824] Tainted: [W]=WARN [ 519.481688][T20824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 519.481702][T20824] Call Trace: [ 519.481712][T20824] [ 519.481721][T20824] __dump_stack+0x1d/0x30 [ 519.481824][T20824] dump_stack_lvl+0xe8/0x140 [ 519.481898][T20824] dump_stack+0x15/0x1b [ 519.481916][T20824] should_fail_ex+0x265/0x280 [ 519.482027][T20824] should_failslab+0x8c/0xb0 [ 519.482163][T20824] kmem_cache_alloc_noprof+0x50/0x480 [ 519.482198][T20824] ? getname_flags+0x80/0x3b0 [ 519.482305][T20824] getname_flags+0x80/0x3b0 [ 519.482331][T20824] io_openat_prep+0x129/0x2b0 [ 519.482356][T20824] io_submit_sqes+0x5ef/0x1060 [ 519.482421][T20824] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 519.482521][T20824] ? plist_check_list+0x1cf/0x210 [ 519.482556][T20824] ? plist_check_list+0x1cf/0x210 [ 519.482599][T20824] ? perf_cgroup_switch+0x10c/0x480 [ 519.482632][T20824] ? _raw_spin_unlock+0x26/0x50 [ 519.482725][T20824] ? finish_task_switch+0xad/0x2b0 [ 519.482749][T20824] ? __schedule+0x6b9/0xb30 [ 519.482774][T20824] __x64_sys_io_uring_enter+0x78/0x90 [ 519.482811][T20824] x64_sys_call+0x2df0/0x3000 [ 519.482837][T20824] do_syscall_64+0xd2/0x200 [ 519.482872][T20824] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 519.482925][T20824] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 519.482972][T20824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 519.482995][T20824] RIP: 0033:0x7f79ecb6f749 [ 519.483014][T20824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 519.483035][T20824] RSP: 002b:00007f79eb58d038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 519.483060][T20824] RAX: ffffffffffffffda RBX: 00007f79ecdc6180 RCX: 00007f79ecb6f749 [ 519.483074][T20824] RDX: 0000000000000000 RSI: 00000000000047f6 RDI: 0000000000000009 [ 519.483127][T20824] RBP: 00007f79eb58d090 R08: 0000000000000000 R09: 0000000000000000 [ 519.483140][T20824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 519.483152][T20824] R13: 00007f79ecdc6218 R14: 00007f79ecdc6180 R15: 00007ffc62856388 [ 519.483173][T20824] [ 519.946819][T20830] loop9: detected capacity change from 0 to 128 [ 520.057443][T20839] bio_check_eod: 97 callbacks suppressed [ 520.057463][T20839] syz.9.5801: attempt to access beyond end of device [ 520.057463][T20839] loop9: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 520.078050][T20838] FAULT_INJECTION: forcing a failure. [ 520.078050][T20838] name failslab, interval 1, probability 0, space 0, times 0 [ 520.091746][T20838] CPU: 1 UID: 0 PID: 20838 Comm: syz.6.5803 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 520.091782][T20838] Tainted: [W]=WARN [ 520.091789][T20838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 520.091801][T20838] Call Trace: [ 520.091809][T20838] [ 520.091817][T20838] __dump_stack+0x1d/0x30 [ 520.091843][T20838] dump_stack_lvl+0xe8/0x140 [ 520.091920][T20838] dump_stack+0x15/0x1b [ 520.091937][T20838] should_fail_ex+0x265/0x280 [ 520.091970][T20838] should_failslab+0x8c/0xb0 [ 520.092076][T20838] __kvmalloc_node_noprof+0x12e/0x670 [ 520.092175][T20838] ? hhf_init+0x431/0x5e0 [ 520.092210][T20838] hhf_init+0x431/0x5e0 [ 520.092241][T20838] ? __pfx_hhf_init+0x10/0x10 [ 520.092288][T20838] qdisc_create+0x591/0x9e0 [ 520.092319][T20838] tc_modify_qdisc+0xf9c/0x1480 [ 520.092357][T20838] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 520.092386][T20838] rtnetlink_rcv_msg+0x65a/0x6d0 [ 520.092462][T20838] netlink_rcv_skb+0x123/0x220 [ 520.092493][T20838] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 520.092585][T20838] rtnetlink_rcv+0x1c/0x30 [ 520.092667][T20838] netlink_unicast+0x5c0/0x690 [ 520.092703][T20838] netlink_sendmsg+0x58b/0x6b0 [ 520.092728][T20838] ? __pfx_netlink_sendmsg+0x10/0x10 [ 520.092788][T20838] __sock_sendmsg+0x145/0x180 [ 520.092818][T20838] ____sys_sendmsg+0x31e/0x4e0 [ 520.092931][T20838] ___sys_sendmsg+0x17b/0x1d0 [ 520.092959][T20838] __x64_sys_sendmsg+0xd4/0x160 [ 520.092980][T20838] x64_sys_call+0x191e/0x3000 [ 520.093001][T20838] do_syscall_64+0xd2/0x200 [ 520.093023][T20838] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 520.093166][T20838] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 520.093326][T20838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 520.093348][T20838] RIP: 0033:0x7f54aa35f749 [ 520.093367][T20838] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 520.093389][T20838] RSP: 002b:00007f54a8dc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 520.093413][T20838] RAX: ffffffffffffffda RBX: 00007f54aa5b5fa0 RCX: 00007f54aa35f749 [ 520.093488][T20838] RDX: 0000000000004006 RSI: 00002000000004c0 RDI: 0000000000000003 [ 520.093504][T20838] RBP: 00007f54a8dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 520.093519][T20838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 520.093534][T20838] R13: 00007f54aa5b6038 R14: 00007f54aa5b5fa0 R15: 00007ffdfecf9c08 [ 520.093555][T20838] [ 520.366408][T20839] syz.9.5801: attempt to access beyond end of device [ 520.366408][T20839] loop9: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 520.512492][T20839] syz.9.5801: attempt to access beyond end of device [ 520.512492][T20839] loop9: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 520.569582][T20839] syz.9.5801: attempt to access beyond end of device [ 520.569582][T20839] loop9: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 520.600137][T20839] syz.9.5801: attempt to access beyond end of device [ 520.600137][T20839] loop9: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 520.614169][T20839] syz.9.5801: attempt to access beyond end of device [ 520.614169][T20839] loop9: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 520.614700][T20842] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 520.627700][T20839] syz.9.5801: attempt to access beyond end of device [ 520.627700][T20839] loop9: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 520.627752][T20839] syz.9.5801: attempt to access beyond end of device [ 520.627752][T20839] loop9: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 520.627795][T20839] syz.9.5801: attempt to access beyond end of device [ 520.627795][T20839] loop9: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 520.627965][T20839] syz.9.5801: attempt to access beyond end of device [ 520.627965][T20839] loop9: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 520.874259][T16769] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 520.885072][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 520.885089][ T29] audit: type=1400 audit(2000000636.412:49211): avc: denied { unmount } for pid=16684 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 520.965754][T20857] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5807'. [ 520.984089][ T29] audit: type=1400 audit(2000000636.496:49212): avc: denied { create } for pid=20858 comm="syz.7.5812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 521.004641][T20857] 0ªX¹¦À: renamed from 61ªX¹¦À [ 521.014570][T20857] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 521.043853][ T29] audit: type=1326 audit(2000000636.552:49213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20858 comm="syz.7.5812" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7e59d1f749 code=0x0 [ 521.124931][T10958] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 521.174311][T20866] serio: Serial port ptm0 [ 521.196561][ T29] audit: type=1400 audit(2000000636.702:49214): avc: denied { mount } for pid=20870 comm="syz.8.5816" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 521.318032][ T29] audit: type=1400 audit(2000000636.824:49215): avc: denied { kexec_image_load } for pid=20877 comm="syz.6.5819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 521.362452][ T29] audit: type=1400 audit(2000000636.861:49216): avc: denied { ioctl } for pid=20877 comm="syz.6.5819" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=73189 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 521.400379][ T29] audit: type=1400 audit(2000000636.870:49217): avc: denied { mounton } for pid=20881 comm="syz.8.5820" path="/254/file0" dev="tmpfs" ino=1370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 521.424257][ T29] audit: type=1400 audit(2000000636.889:49218): avc: denied { read write } for pid=20877 comm="syz.6.5819" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 521.447779][ T29] audit: type=1400 audit(2000000636.889:49220): avc: denied { open } for pid=20877 comm="syz.6.5819" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 521.456937][T20883] syz_tun: entered allmulticast mode [ 521.472208][ T29] audit: type=1400 audit(2000000636.889:49219): avc: denied { read write } for pid=20877 comm="syz.6.5819" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 521.529270][T20887] netlink: 'syz.6.5822': attribute type 4 has an invalid length. [ 521.537340][T20887] netlink: 152 bytes leftover after parsing attributes in process `syz.6.5822'. [ 521.586528][T20881] syz_tun: left allmulticast mode [ 521.956000][T20908] loop8: detected capacity change from 0 to 128 [ 521.966710][T20930] netlink: 3 bytes leftover after parsing attributes in process `syz.7.5835'. [ 521.979433][T20908] vfat: Unknown parameter 'ÿÿÿÿ0000000000000000000000000000000000000000' [ 521.984532][T20930] 1ªX¹¦À: renamed from 60ªX¹¦À [ 522.022022][T20930] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 522.155494][ T3513] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 522.214704][T20958] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=20958 comm=syz.7.5844 [ 522.669119][T20984] loop9: detected capacity change from 0 to 1024 [ 522.687164][T20984] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 522.698292][T20984] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 522.712780][T20984] EXT4-fs (loop9): filesystem has both journal inode and journal device! [ 522.748334][T20993] sg_write: data in/out 12632188/1 bytes for SCSI command 0x1c-- guessing data in; [ 522.748334][T20993] program syz.7.5858 not setting count and/or reply_len properly [ 522.820621][T21000] loop9: detected capacity change from 0 to 512 [ 522.855619][T21000] EXT4-fs error (device loop9): ext4_xattr_inode_iget:446: comm syz.9.5861: error while reading EA inode 32 err=-116 [ 522.872989][T21006] FAULT_INJECTION: forcing a failure. [ 522.872989][T21006] name failslab, interval 1, probability 0, space 0, times 0 [ 522.886053][T21006] CPU: 0 UID: 0 PID: 21006 Comm: syz.7.5863 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 522.886087][T21006] Tainted: [W]=WARN [ 522.886093][T21006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 522.886105][T21006] Call Trace: [ 522.886112][T21006] [ 522.886121][T21006] __dump_stack+0x1d/0x30 [ 522.886206][T21006] dump_stack_lvl+0xe8/0x140 [ 522.886229][T21006] dump_stack+0x15/0x1b [ 522.886246][T21006] should_fail_ex+0x265/0x280 [ 522.886278][T21006] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 522.886301][T21006] should_failslab+0x8c/0xb0 [ 522.886365][T21006] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 522.886399][T21006] ? shmem_alloc_inode+0x34/0x50 [ 522.886424][T21006] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 522.886450][T21006] shmem_alloc_inode+0x34/0x50 [ 522.886529][T21006] alloc_inode+0x40/0x170 [ 522.886558][T21006] new_inode+0x1d/0xe0 [ 522.886589][T21006] shmem_get_inode+0x244/0x750 [ 522.886612][T21006] __shmem_file_setup+0x113/0x210 [ 522.886727][T21006] shmem_file_setup+0x3b/0x50 [ 522.886749][T21006] __se_sys_memfd_create+0x2c3/0x590 [ 522.886779][T21006] __x64_sys_memfd_create+0x31/0x40 [ 522.886803][T21006] x64_sys_call+0x2ac2/0x3000 [ 522.886887][T21006] do_syscall_64+0xd2/0x200 [ 522.886911][T21006] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 522.886940][T21006] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 522.887002][T21006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 522.887028][T21006] RIP: 0033:0x7f7e59d1f749 [ 522.887046][T21006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 522.887065][T21006] RSP: 002b:00007f7e58786e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 522.887085][T21006] RAX: ffffffffffffffda RBX: 0000000000000476 RCX: 00007f7e59d1f749 [ 522.887099][T21006] RDX: 00007f7e58786ef0 RSI: 0000000000000000 RDI: 00007f7e59da4960 [ 522.887118][T21006] RBP: 0000200000000540 R08: 00007f7e58786bb7 R09: 00007f7e58786e40 [ 522.887134][T21006] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 522.887147][T21006] R13: 00007f7e58786ef0 R14: 00007f7e58786eb0 R15: 0000200000000380 [ 522.887165][T21006] [ 522.887366][T21000] EXT4-fs (loop9): Remounting filesystem read-only [ 522.935122][T21008] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 522.993395][T21000] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 523.000255][T21008] vhci_hcd: invalid port number 96 [ 523.016244][T21000] EXT4-fs (loop9): 1 orphan inode deleted [ 523.020923][T21008] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 523.152757][T21000] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 523.166717][T21000] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.205293][T21011] loop8: detected capacity change from 0 to 512 [ 523.244563][T21011] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 523.264612][T21017] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 523.274217][T21011] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 523.329458][T21023] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 523.338613][T21023] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 523.388346][T21026] loop9: detected capacity change from 0 to 512 [ 523.403313][T21026] EXT4-fs (loop9): 1 orphan inode deleted [ 523.409862][T21026] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 523.423036][ T12] EXT4-fs error (device loop9): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 523.437628][T21026] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 523.478710][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.559371][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.733023][T21039] netlink: 'syz.8.5873': attribute type 4 has an invalid length. [ 523.741014][T21039] __nla_validate_parse: 5 callbacks suppressed [ 523.741036][T21039] netlink: 152 bytes leftover after parsing attributes in process `syz.8.5873'. [ 523.783235][T21043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 523.791954][T21043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 523.813377][T21043] lo speed is unknown, defaulting to 1000 [ 523.950014][T21047] sctp: [Deprecated]: syz.6.5876 (pid 21047) Use of struct sctp_assoc_value in delayed_ack socket option. [ 523.950014][T21047] Use struct sctp_sack_info instead [ 524.153525][T21062] loop7: detected capacity change from 0 to 512 [ 524.163480][T21062] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.5881: error while reading EA inode 32 err=-116 [ 524.176156][T21062] EXT4-fs (loop7): Remounting filesystem read-only [ 524.183241][T21062] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 524.193929][T21062] EXT4-fs (loop7): 1 orphan inode deleted [ 524.200059][T21062] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 524.219246][T21066] loop6: detected capacity change from 0 to 512 [ 524.224245][T21062] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.240381][T21066] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.255812][T21070] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5883'. [ 524.265321][T21070] 1ªX¹¦À: renamed from 60ªX¹¦À [ 524.265640][T21066] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 524.293651][T21070] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 524.337396][T21074] program syz.0.5885 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 524.406182][T21080] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5887'. [ 524.494532][T21085] netlink: 3 bytes leftover after parsing attributes in process `syz.8.5889'. [ 524.534730][T21085] 1ªX¹¦À: renamed from 60ªX¹¦À [ 524.555405][T21085] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 524.605058][T21086] lo speed is unknown, defaulting to 1000 [ 524.918859][T21098] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5894'. [ 524.985013][T20282] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.189349][T21109] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 525.377382][T21133] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 525.421875][T21135] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5908'. [ 525.440235][T21136] lo speed is unknown, defaulting to 1000 [ 525.448346][T21138] usb usb1: usbfs: interface 0 claimed by hub while 'syz.9.5909' sets config #0 [ 525.478565][T21138] usb usb1: usbfs: interface 0 claimed by hub while 'syz.9.5909' sets config #1 [ 525.578056][T21142] netlink: 'syz.0.5910': attribute type 4 has an invalid length. [ 525.586086][T21142] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5910'. [ 525.678431][T21138] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5909'. [ 525.687711][T21138] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5909'. [ 526.107401][T21169] loop8: detected capacity change from 0 to 164 [ 526.208607][T21180] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5925'. [ 526.218078][T21180] 1ªX¹¦À: renamed from 60ªX¹¦À [ 526.225281][T21180] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 526.241606][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 526.241621][ T29] audit: type=1326 audit(2000000641.417:49844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe67e0765e7 code=0x7ffc0000 [ 526.251614][T21182] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 526.272075][ T29] audit: type=1326 audit(2000000641.417:49845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe67e01b829 code=0x7ffc0000 [ 526.305556][ T29] audit: type=1326 audit(2000000641.417:49846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67e07f749 code=0x7ffc0000 [ 526.346626][ T29] audit: type=1326 audit(2000000641.483:49847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe67e0765e7 code=0x7ffc0000 [ 526.370674][ T29] audit: type=1326 audit(2000000641.483:49848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe67e01b829 code=0x7ffc0000 [ 526.394495][ T29] audit: type=1326 audit(2000000641.483:49849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67e07f749 code=0x7ffc0000 [ 526.418274][ T29] audit: type=1326 audit(2000000641.483:49850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe67e0765e7 code=0x7ffc0000 [ 526.441785][ T29] audit: type=1326 audit(2000000641.483:49851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe67e01b829 code=0x7ffc0000 [ 526.465409][ T29] audit: type=1326 audit(2000000641.483:49852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67e07f749 code=0x7ffc0000 [ 526.489447][ T29] audit: type=1326 audit(2000000641.492:49853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21159 comm="syz.0.5918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe67e0765e7 code=0x7ffc0000 [ 526.532593][T21191] netlink: 'syz.9.5929': attribute type 4 has an invalid length. [ 526.544626][T21191] .`: renamed from bond0 (while UP) [ 526.592174][T21199] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 526.851406][T21214] loop6: detected capacity change from 0 to 512 [ 526.866550][T21214] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 526.879206][T21214] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 526.905661][T21220] usb usb1: usbfs: interface 0 claimed by hub while 'syz.8.5938' sets config #0 [ 526.915018][T21220] usb usb1: usbfs: interface 0 claimed by hub while 'syz.8.5938' sets config #1 [ 527.110833][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 527.285375][T20282] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.641431][T21267] loop7: detected capacity change from 0 to 164 [ 527.856981][T21282] infiniband syz0: set down [ 527.861744][T21282] infiniband syz0: added bond_slave_0 [ 527.872976][T21282] RDS/IB: syz0: added [ 527.877120][T21282] smc: adding ib device syz0 with port count 1 [ 527.883353][T21282] smc: ib device syz0 port 1 has no pnetid [ 528.048984][T21286] loop8: detected capacity change from 0 to 1024 [ 528.056136][T21286] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 528.067434][T21286] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 528.077508][T21286] EXT4-fs (loop8): filesystem has both journal inode and journal device! [ 528.576427][T21303] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=21303 comm=syz.0.5962 [ 528.603561][T21308] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 528.718651][ T3395] IPVS: starting estimator thread 0... [ 528.728312][T21319] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 528.831653][T21320] IPVS: using max 3168 ests per chain, 158400 per kthread [ 528.838130][T21332] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 528.915113][T21339] loop9: detected capacity change from 0 to 1024 [ 528.923213][T21339] EXT4-fs: Ignoring removed orlov option [ 528.931856][T21339] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 528.997551][T21334] serio: Serial port ptm0 [ 529.023945][T21347] loop8: detected capacity change from 0 to 512 [ 529.034026][T21347] EXT4-fs error (device loop8): ext4_xattr_inode_iget:446: comm syz.8.5979: error while reading EA inode 32 err=-116 [ 529.046806][T21345] loop6: detected capacity change from 0 to 1024 [ 529.047342][T21345] journal_path: Lookup failure for './bus' [ 529.054729][T21347] EXT4-fs (loop8): Remounting filesystem read-only [ 529.059532][T21345] EXT4-fs: error: could not find journal device path [ 529.073133][T21347] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 529.084392][T21347] EXT4-fs (loop8): 1 orphan inode deleted [ 529.090864][T21347] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 529.110386][T21347] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.126862][T21352] __nla_validate_parse: 9 callbacks suppressed [ 529.126883][T21352] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5980'. [ 529.142949][T21352] 0ªX¹¦À: renamed from 61ªX¹¦À [ 529.157489][T21352] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 529.241442][T21350] xt_CT: You must specify a L4 protocol and not use inversions on it [ 529.272010][T21350] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5977'. [ 529.317414][T21364] FAULT_INJECTION: forcing a failure. [ 529.317414][T21364] name failslab, interval 1, probability 0, space 0, times 0 [ 529.330668][T21364] CPU: 0 UID: 0 PID: 21364 Comm: syz.8.5985 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 529.330739][T21364] Tainted: [W]=WARN [ 529.330746][T21364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 529.330758][T21364] Call Trace: [ 529.330765][T21364] [ 529.330774][T21364] __dump_stack+0x1d/0x30 [ 529.330823][T21364] dump_stack_lvl+0xe8/0x140 [ 529.330843][T21364] dump_stack+0x15/0x1b [ 529.330863][T21364] should_fail_ex+0x265/0x280 [ 529.330894][T21364] ? audit_log_d_path+0x8d/0x150 [ 529.330950][T21364] should_failslab+0x8c/0xb0 [ 529.331047][T21364] __kmalloc_cache_noprof+0x4c/0x4a0 [ 529.331078][T21364] audit_log_d_path+0x8d/0x150 [ 529.331115][T21364] audit_log_d_path_exe+0x42/0x70 [ 529.331191][T21364] audit_log_task+0x1e9/0x250 [ 529.331230][T21364] ? kstrtouint+0x76/0xc0 [ 529.331316][T21364] audit_seccomp+0x61/0x100 [ 529.331352][T21364] ? __seccomp_filter+0x82d/0x1250 [ 529.331446][T21364] __seccomp_filter+0x83e/0x1250 [ 529.331475][T21364] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 529.331513][T21364] ? vfs_write+0x7e8/0x960 [ 529.331605][T21364] ? __rcu_read_unlock+0x4f/0x70 [ 529.331636][T21364] ? __fget_files+0x184/0x1c0 [ 529.331664][T21364] __secure_computing+0x82/0x150 [ 529.331755][T21364] syscall_trace_enter+0xcf/0x1e0 [ 529.331788][T21364] do_syscall_64+0xac/0x200 [ 529.331859][T21364] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 529.331891][T21364] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 529.332000][T21364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.332020][T21364] RIP: 0033:0x7f79ecb6f749 [ 529.332038][T21364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.332060][T21364] RSP: 002b:00007f79eb5cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000075 [ 529.332085][T21364] RAX: ffffffffffffffda RBX: 00007f79ecdc5fa0 RCX: 00007f79ecb6f749 [ 529.332101][T21364] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 000000000000ee00 [ 529.332115][T21364] RBP: 00007f79eb5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 529.332174][T21364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.332190][T21364] R13: 00007f79ecdc6038 R14: 00007f79ecdc5fa0 R15: 00007ffc62856388 [ 529.332212][T21364] [ 529.583380][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.583674][T21367] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 529.938018][T21394] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 530.044193][T21405] loop9: detected capacity change from 0 to 1024 [ 530.061056][T21405] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 530.072863][T21405] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 530.091246][T21408] netlink: 256 bytes leftover after parsing attributes in process `syz.0.6001'. [ 530.100466][T21408] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6001'. [ 530.108814][T21405] EXT4-fs (loop9): filesystem has both journal inode and journal device! [ 530.123352][T21408] netlink: 176 bytes leftover after parsing attributes in process `syz.0.6001'. [ 530.163112][T21413] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 530.176004][T21405] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6000'. [ 530.185873][T21405] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6000'. [ 530.241135][T21419] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 530.499016][T21436] @ÿ: renamed from hsr0 [ 530.512820][T21436] loop8: detected capacity change from 0 to 128 [ 530.527388][T21436] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 530.535553][T21436] FAT-fs (loop8): Filesystem has been set read-only [ 530.554144][T21436] bio_check_eod: 101 callbacks suppressed [ 530.554165][T21436] syz.8.6012: attempt to access beyond end of device [ 530.554165][T21436] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 530.574282][T21436] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 530.582378][T21436] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 530.591183][T21437] syz.8.6012: attempt to access beyond end of device [ 530.591183][T21437] loop8: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 530.604585][T21437] Buffer I/O error on dev loop8, logical block 2065, async page read [ 530.613557][T21437] syz.8.6012: attempt to access beyond end of device [ 530.613557][T21437] loop8: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 530.637517][T21437] Buffer I/O error on dev loop8, logical block 2066, async page read [ 530.647520][T21437] syz.8.6012: attempt to access beyond end of device [ 530.647520][T21437] loop8: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 530.660820][T21437] Buffer I/O error on dev loop8, logical block 2067, async page read [ 530.670936][T21437] syz.8.6012: attempt to access beyond end of device [ 530.670936][T21437] loop8: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 530.684234][T21437] Buffer I/O error on dev loop8, logical block 2068, async page read [ 530.693523][T21437] syz.8.6012: attempt to access beyond end of device [ 530.693523][T21437] loop8: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 530.707068][T21437] Buffer I/O error on dev loop8, logical block 2069, async page read [ 530.716027][T21437] syz.8.6012: attempt to access beyond end of device [ 530.716027][T21437] loop8: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 530.729567][T21437] Buffer I/O error on dev loop8, logical block 2070, async page read [ 530.738009][T21437] syz.8.6012: attempt to access beyond end of device [ 530.738009][T21437] loop8: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 530.751254][T21437] Buffer I/O error on dev loop8, logical block 2071, async page read [ 530.761713][T21437] syz.8.6012: attempt to access beyond end of device [ 530.761713][T21437] loop8: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 530.771982][T21442] netlink: 3 bytes leftover after parsing attributes in process `syz.9.6014'. [ 530.775075][T21437] Buffer I/O error on dev loop8, logical block 2072, async page read [ 530.785083][T21442] 1ªX¹¦À: renamed from 60ªX¹¦À [ 530.793410][T21443] block device autoloading is deprecated and will be removed. [ 530.797560][T21437] syz.8.6012: attempt to access beyond end of device [ 530.797560][T21437] loop8: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 530.818467][T21437] Buffer I/O error on dev loop8, logical block 2065, async page read [ 530.828446][T21437] Buffer I/O error on dev loop8, logical block 2066, async page read [ 530.837505][T21442] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 530.873298][T21445] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 531.089378][T21467] loop7: detected capacity change from 0 to 512 [ 531.129248][T21467] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.150794][T21467] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 531.446036][T21479] loop8: detected capacity change from 0 to 512 [ 531.460314][T21479] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 531.524357][T21479] EXT4-fs (loop8): invalid journal inode [ 531.567368][T21479] EXT4-fs (loop8): can't get journal size [ 531.611329][T21479] EXT4-fs (loop8): 1 truncate cleaned up [ 531.617578][T21479] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 531.719634][T21481] lo speed is unknown, defaulting to 1000 [ 531.750213][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 531.750231][ T29] audit: type=1400 audit(2000000646.562:50526): avc: denied { write } for pid=21447 comm="syz.9.6016" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 531.829648][T21488] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6027'. [ 531.848378][T21488] 1ªX¹¦À: renamed from 60ªX¹¦À [ 531.876333][T21488] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 532.111551][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.301982][ T29] audit: type=1326 audit(2000000647.086:50527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.478597][T21496] FAULT_INJECTION: forcing a failure. [ 532.478597][T21496] name failslab, interval 1, probability 0, space 0, times 0 [ 532.491397][T21496] CPU: 0 UID: 0 PID: 21496 Comm: syz.0.6029 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 532.491429][T21496] Tainted: [W]=WARN [ 532.491435][T21496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 532.491449][T21496] Call Trace: [ 532.491457][T21496] [ 532.491466][T21496] __dump_stack+0x1d/0x30 [ 532.491512][T21496] dump_stack_lvl+0xe8/0x140 [ 532.491552][T21496] dump_stack+0x15/0x1b [ 532.491572][T21496] should_fail_ex+0x265/0x280 [ 532.491611][T21496] should_failslab+0x8c/0xb0 [ 532.491694][T21496] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 532.491798][T21496] ? __alloc_skb+0x101/0x320 [ 532.491889][T21496] __alloc_skb+0x101/0x320 [ 532.491995][T21496] netlink_ack+0xfd/0x500 [ 532.492029][T21496] ? __pfx_nldev_deldev+0x10/0x10 [ 532.492110][T21496] rdma_nl_rcv+0x284/0x5a0 [ 532.492142][T21496] ? selinux_nlmsg_lookup+0x99/0x890 [ 532.492266][T21496] netlink_unicast+0x5c0/0x690 [ 532.492351][T21496] netlink_sendmsg+0x58b/0x6b0 [ 532.492371][T21496] ? __pfx_netlink_sendmsg+0x10/0x10 [ 532.492390][T21496] __sock_sendmsg+0x145/0x180 [ 532.492415][T21496] ____sys_sendmsg+0x31e/0x4e0 [ 532.492438][T21496] ___sys_sendmsg+0x17b/0x1d0 [ 532.492553][T21496] __x64_sys_sendmsg+0xd4/0x160 [ 532.492575][T21496] x64_sys_call+0x191e/0x3000 [ 532.492596][T21496] do_syscall_64+0xd2/0x200 [ 532.492620][T21496] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 532.492711][T21496] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 532.492746][T21496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.492778][T21496] RIP: 0033:0x7fe67e07f749 [ 532.492799][T21496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 532.492846][T21496] RSP: 002b:00007fe67cae7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 532.492866][T21496] RAX: ffffffffffffffda RBX: 00007fe67e2d5fa0 RCX: 00007fe67e07f749 [ 532.492880][T21496] RDX: 0000000000040810 RSI: 0000200000000140 RDI: 0000000000000003 [ 532.492938][T21496] RBP: 00007fe67cae7090 R08: 0000000000000000 R09: 0000000000000000 [ 532.492950][T21496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 532.492962][T21496] R13: 00007fe67e2d6038 R14: 00007fe67e2d5fa0 R15: 00007ffd6cba1ee8 [ 532.492980][T21496] [ 532.725047][ T29] audit: type=1326 audit(2000000647.086:50528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.749017][ T29] audit: type=1326 audit(2000000647.086:50529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.773828][ T29] audit: type=1326 audit(2000000647.086:50530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.798252][ T29] audit: type=1326 audit(2000000647.096:50531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.822005][ T29] audit: type=1326 audit(2000000647.096:50532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.846381][ T29] audit: type=1326 audit(2000000647.096:50533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.870109][ T29] audit: type=1326 audit(2000000647.096:50534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.894795][ T29] audit: type=1326 audit(2000000647.096:50535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.7.6028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 532.965791][T16769] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.001986][T21493] loop7: detected capacity change from 0 to 128 [ 533.054288][T21493] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 533.086198][T21493] EXT4-fs error (device loop7): ext4_xattr_block_get:597: inode #2: comm syz.7.6028: corrupted xattr block 5: invalid header [ 533.088200][T21507] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 533.116438][T21493] SELinux: (dev loop7, type ext4) getxattr errno 117 [ 533.128979][T21493] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 533.210188][T21501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.228265][T21513] loop8: detected capacity change from 0 to 512 [ 533.253479][T21513] EXT4-fs error (device loop8): ext4_xattr_inode_iget:446: comm syz.8.6035: error while reading EA inode 32 err=-116 [ 533.254156][T21501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.290775][T21513] EXT4-fs (loop8): Remounting filesystem read-only [ 533.297356][T21513] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 533.310687][T21513] EXT4-fs (loop8): 1 orphan inode deleted [ 533.316865][T21513] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.332221][T21513] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.365376][T21520] loop7: detected capacity change from 0 to 512 [ 533.404422][T21520] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 533.422729][T21520] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 533.609437][T21554] netlink: 3 bytes leftover after parsing attributes in process `syz.9.6051'. [ 533.627334][T21554] 0ªX¹¦À: renamed from 61ªX¹¦À [ 533.635072][T21560] netlink: 'syz.0.6053': attribute type 4 has an invalid length. [ 533.645380][T21554] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 533.728502][T21570] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 533.769715][T21574] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 533.819363][T21579] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 533.851381][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.889270][T21585] netlink: 'syz.0.6065': attribute type 4 has an invalid length. [ 534.105950][T21606] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 534.108960][T21607] loop9: detected capacity change from 0 to 512 [ 534.138757][T21607] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.162695][T21607] ext4 filesystem being mounted at /337/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 534.174626][T21611] loop7: detected capacity change from 0 to 1024 [ 534.184565][T21611] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 534.195487][T21611] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 534.205204][T21611] EXT4-fs (loop7): filesystem has both journal inode and journal device! [ 534.309635][T21615] serio: Serial port ptm0 [ 534.398637][T21631] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 534.441053][T21637] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 534.479755][T21641] loop6: detected capacity change from 0 to 512 [ 534.510042][T21641] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.530849][T21645] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 534.550470][T21641] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 534.629739][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.664122][T21652] loop9: detected capacity change from 0 to 1024 [ 534.691349][T21655] __nla_validate_parse: 5 callbacks suppressed [ 534.691367][T21655] netlink: 256 bytes leftover after parsing attributes in process `syz.8.6090'. [ 534.691586][T21652] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 534.697768][T21655] netlink: 64 bytes leftover after parsing attributes in process `syz.8.6090'. [ 534.718885][T21652] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6089'. [ 534.773190][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.811076][T21663] netlink: 1347 bytes leftover after parsing attributes in process `syz.9.6092'. [ 534.847677][T21663] lo speed is unknown, defaulting to 1000 [ 534.942285][T20282] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.998604][T21671] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 535.065204][T21678] lo speed is unknown, defaulting to 1000 [ 535.068114][T21681] loop9: detected capacity change from 0 to 512 [ 535.094881][T21681] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.119694][T21681] ext4 filesystem being mounted at /340/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 535.226833][T21695] loop6: detected capacity change from 0 to 1024 [ 535.234272][T21695] ext4: Unknown parameter 'uid<00000000000000000000' [ 535.309602][T21704] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 535.427761][T21718] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6110'. [ 535.527001][T16684] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.573214][T21730] loop9: detected capacity change from 0 to 2048 [ 535.585032][T21734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21734 comm=syz.0.6118 [ 535.620292][T21730] loop9: p1 < > p4 [ 535.624840][T21730] loop9: p4 size 8388608 extends beyond EOD, truncated [ 535.634495][T21730] FAULT_INJECTION: forcing a failure. [ 535.634495][T21730] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 535.647711][T21730] CPU: 1 UID: 0 PID: 21730 Comm: syz.9.6116 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 535.647750][T21730] Tainted: [W]=WARN [ 535.647757][T21730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 535.647771][T21730] Call Trace: [ 535.647779][T21730] [ 535.647841][T21730] __dump_stack+0x1d/0x30 [ 535.647868][T21730] dump_stack_lvl+0xe8/0x140 [ 535.647890][T21730] dump_stack+0x15/0x1b [ 535.647912][T21730] should_fail_ex+0x265/0x280 [ 535.648026][T21730] should_fail+0xb/0x20 [ 535.648046][T21730] should_fail_usercopy+0x1a/0x20 [ 535.648070][T21730] _copy_to_user+0x20/0xa0 [ 535.648106][T21730] simple_read_from_buffer+0xb5/0x130 [ 535.648135][T21730] proc_fail_nth_read+0x10e/0x150 [ 535.648169][T21730] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 535.648216][T21730] vfs_read+0x1a8/0x770 [ 535.648237][T21730] ? __rcu_read_unlock+0x4f/0x70 [ 535.648265][T21730] ? __fget_files+0x184/0x1c0 [ 535.648299][T21730] ksys_read+0xda/0x1a0 [ 535.648323][T21730] __x64_sys_read+0x40/0x50 [ 535.648374][T21730] x64_sys_call+0x27c0/0x3000 [ 535.648400][T21730] do_syscall_64+0xd2/0x200 [ 535.648426][T21730] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 535.648457][T21730] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 535.648523][T21730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.648543][T21730] RIP: 0033:0x7fe06beee15c [ 535.648559][T21730] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 535.648647][T21730] RSP: 002b:00007fe06a94f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 535.648670][T21730] RAX: ffffffffffffffda RBX: 00007fe06c145fa0 RCX: 00007fe06beee15c [ 535.648684][T21730] RDX: 000000000000000f RSI: 00007fe06a94f0a0 RDI: 0000000000000008 [ 535.648698][T21730] RBP: 00007fe06a94f090 R08: 0000000000000000 R09: 0000000000000000 [ 535.648712][T21730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 535.648805][T21730] R13: 00007fe06c146038 R14: 00007fe06c145fa0 R15: 00007ffdb132e098 [ 535.648834][T21730] [ 535.951853][T21753] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6127'. [ 535.976112][T21753] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6127'. [ 536.005680][T21757] loop9: detected capacity change from 0 to 512 [ 536.018915][T21757] EXT4-fs error (device loop9): ext4_xattr_inode_iget:446: comm syz.9.6129: error while reading EA inode 32 err=-116 [ 536.032809][T21757] EXT4-fs (loop9): Remounting filesystem read-only [ 536.040030][T21757] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 536.051171][T21757] EXT4-fs (loop9): 1 orphan inode deleted [ 536.057597][T21757] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.070559][T21757] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.133191][T21767] loop9: detected capacity change from 0 to 128 [ 536.142168][T21767] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 536.150198][T21767] FAT-fs (loop9): Filesystem has been set read-only [ 536.156955][T21767] bio_check_eod: 32679 callbacks suppressed [ 536.156972][T21767] syz.9.6133: attempt to access beyond end of device [ 536.156972][T21767] loop9: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 536.177443][T21767] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 536.185307][T21767] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 536.194023][T21767] syz.9.6133: attempt to access beyond end of device [ 536.194023][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.207695][T21767] syz.9.6133: attempt to access beyond end of device [ 536.207695][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.228684][T21767] syz.9.6133: attempt to access beyond end of device [ 536.228684][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.241995][T21767] syz.9.6133: attempt to access beyond end of device [ 536.241995][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.256044][T21767] syz.9.6133: attempt to access beyond end of device [ 536.256044][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.284000][T21767] syz.9.6133: attempt to access beyond end of device [ 536.284000][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.297732][T21767] syz.9.6133: attempt to access beyond end of device [ 536.297732][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.313215][T21767] syz.9.6133: attempt to access beyond end of device [ 536.313215][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.327057][T21767] syz.9.6133: attempt to access beyond end of device [ 536.327057][T21767] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 536.374624][T21779] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 536.486751][T21785] FAULT_INJECTION: forcing a failure. [ 536.486751][T21785] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 536.499980][T21785] CPU: 0 UID: 0 PID: 21785 Comm: syz.6.6140 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 536.500021][T21785] Tainted: [W]=WARN [ 536.500029][T21785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 536.500084][T21785] Call Trace: [ 536.500093][T21785] [ 536.500103][T21785] __dump_stack+0x1d/0x30 [ 536.500215][T21785] dump_stack_lvl+0xe8/0x140 [ 536.500239][T21785] dump_stack+0x15/0x1b [ 536.500260][T21785] should_fail_ex+0x265/0x280 [ 536.500298][T21785] should_fail+0xb/0x20 [ 536.500316][T21785] should_fail_usercopy+0x1a/0x20 [ 536.500352][T21785] _copy_from_user+0x1c/0xb0 [ 536.500389][T21785] copy_from_sockptr+0x5e/0xa0 [ 536.500412][T21785] do_tcp_getsockopt+0x15b2/0x1af0 [ 536.500440][T21785] ? _parse_integer+0x27/0x40 [ 536.500487][T21785] ? __rcu_read_unlock+0x4f/0x70 [ 536.500517][T21785] ? avc_has_perm_noaudit+0x1b1/0x200 [ 536.500542][T21785] ? avc_has_perm+0xf7/0x180 [ 536.500575][T21785] tcp_getsockopt+0x6e/0xe0 [ 536.500667][T21785] sock_common_getsockopt+0x60/0x70 [ 536.500698][T21785] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 536.500728][T21785] do_sock_getsockopt+0x200/0x240 [ 536.500774][T21785] __x64_sys_getsockopt+0x11e/0x1a0 [ 536.500811][T21785] x64_sys_call+0x2bca/0x3000 [ 536.500869][T21785] do_syscall_64+0xd2/0x200 [ 536.500892][T21785] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 536.500923][T21785] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 536.500996][T21785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 536.501020][T21785] RIP: 0033:0x7f54aa35f749 [ 536.501099][T21785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 536.501120][T21785] RSP: 002b:00007f54a8dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 536.501143][T21785] RAX: ffffffffffffffda RBX: 00007f54aa5b5fa0 RCX: 00007f54aa35f749 [ 536.501158][T21785] RDX: 0000000000000023 RSI: 0000000000000006 RDI: 0000000000000003 [ 536.501172][T21785] RBP: 00007f54a8dc7090 R08: 0000200000000180 R09: 0000000000000000 [ 536.501187][T21785] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 536.501201][T21785] R13: 00007f54aa5b6038 R14: 00007f54aa5b5fa0 R15: 00007ffdfecf9c08 [ 536.501239][T21785] [ 536.822028][ T3842] Bluetooth: hci0: Frame reassembly failed (-84) [ 536.843312][T21786] loop8: detected capacity change from 0 to 32768 [ 536.913728][T21786] loop8: p1 p2 p3 < > p4 < p5 p6 > [ 536.919063][T21786] loop8: p1 start 460800 is beyond EOD, truncated [ 536.925632][T21786] loop8: p2 size 83886080 extends beyond EOD, truncated [ 536.933511][T21797] FAULT_INJECTION: forcing a failure. [ 536.933511][T21797] name failslab, interval 1, probability 0, space 0, times 0 [ 536.947117][T21797] CPU: 1 UID: 0 PID: 21797 Comm: syz.7.6145 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 536.947235][T21797] Tainted: [W]=WARN [ 536.947242][T21797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 536.947254][T21797] Call Trace: [ 536.947261][T21797] [ 536.947269][T21797] __dump_stack+0x1d/0x30 [ 536.947356][T21797] dump_stack_lvl+0xe8/0x140 [ 536.947381][T21797] dump_stack+0x15/0x1b [ 536.947403][T21797] should_fail_ex+0x265/0x280 [ 536.947527][T21797] should_failslab+0x8c/0xb0 [ 536.947571][T21797] kmem_cache_alloc_noprof+0x50/0x480 [ 536.947602][T21797] ? security_file_alloc+0x32/0x100 [ 536.947710][T21797] security_file_alloc+0x32/0x100 [ 536.947734][T21797] init_file+0x5c/0x1d0 [ 536.947763][T21797] alloc_empty_file+0x8b/0x200 [ 536.947854][T21797] alloc_file_pseudo+0xc6/0x160 [ 536.947880][T21797] hugetlb_file_setup+0x2a6/0x3d0 [ 536.947935][T21797] ksys_mmap_pgoff+0x157/0x310 [ 536.947960][T21797] x64_sys_call+0x14a3/0x3000 [ 536.947982][T21797] do_syscall_64+0xd2/0x200 [ 536.948002][T21797] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 536.948113][T21797] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 536.948153][T21797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 536.948176][T21797] RIP: 0033:0x7f7e59d1f749 [ 536.948191][T21797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 536.948285][T21797] RSP: 002b:00007f7e58787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 536.948307][T21797] RAX: ffffffffffffffda RBX: 00007f7e59f75fa0 RCX: 00007f7e59d1f749 [ 536.948323][T21797] RDX: 000000000300000c RSI: 0000000000c00000 RDI: 0000200000400000 [ 536.948339][T21797] RBP: 00007f7e58787090 R08: ffffffffffffffff R09: 0000000000000000 [ 536.948355][T21797] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 536.948370][T21797] R13: 00007f7e59f76038 R14: 00007f7e59f75fa0 R15: 00007fffc7cd8e78 [ 536.948403][T21797] [ 536.949159][T21786] loop8: p5 start 460800 is beyond EOD, [ 537.110167][ T29] kauditd_printk_skb: 794 callbacks suppressed [ 537.110183][ T29] audit: type=1326 audit(2000000651.586:51330): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21770 comm="syz.0.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe67e0765e7 code=0x7ffc0000 [ 537.110989][T21786] truncated [ 537.119332][ T29] audit: type=1326 audit(2000000651.605:51331): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21770 comm="syz.0.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe67e01b829 code=0x7ffc0000 [ 537.127125][T21786] loop8: p6 size 83886080 extends beyond EOD, truncated [ 537.298943][ T29] audit: type=1400 audit(2000000651.773:51332): avc: denied { read } for pid=21808 comm="syz.9.6152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 537.352159][T21819] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 537.364648][ T29] audit: type=1326 audit(2000000651.792:51333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21808 comm="syz.9.6152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06beef749 code=0x7ffc0000 [ 537.378501][T21823] lo speed is unknown, defaulting to 1000 [ 537.389347][ T29] audit: type=1326 audit(2000000651.792:51334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21808 comm="syz.9.6152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06beef749 code=0x7ffc0000 [ 537.419059][ T29] audit: type=1326 audit(2000000651.792:51335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21808 comm="syz.9.6152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe06beef749 code=0x7ffc0000 [ 537.442830][ T29] audit: type=1326 audit(2000000651.792:51336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21808 comm="syz.9.6152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06beef749 code=0x7ffc0000 [ 537.467384][ T29] audit: type=1326 audit(2000000651.792:51337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21808 comm="syz.9.6152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06beef749 code=0x7ffc0000 [ 537.514646][T21832] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6159'. [ 537.532852][T21832] 0ªX¹¦À: renamed from 61ªX¹¦À [ 537.545278][T21832] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 537.577539][T21834] tipc: Started in network mode [ 537.582496][T21834] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 537.593174][T21834] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 537.601561][T21834] tipc: Enabled bearer , priority 10 [ 537.624992][ T29] audit: type=1400 audit(2000000652.073:51338): avc: denied { setopt } for pid=21835 comm="syz.0.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 537.668582][T21836] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6161'. [ 537.700860][ T29] audit: type=1326 audit(2000000652.138:51339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21842 comm="syz.7.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e59d1f749 code=0x7ffc0000 [ 537.756975][T21848] loop9: detected capacity change from 0 to 1024 [ 537.769420][T21848] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 537.780476][T21848] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 537.791872][T21848] EXT4-fs (loop9): filesystem has both journal inode and journal device! [ 537.843695][T21848] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6164'. [ 537.946128][T21867] loop7: detected capacity change from 0 to 512 [ 537.956496][T21867] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.6172: error while reading EA inode 32 err=-116 [ 537.970245][T21867] EXT4-fs (loop7): Remounting filesystem read-only [ 537.977368][T21867] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 537.989161][T21867] EXT4-fs (loop7): 1 orphan inode deleted [ 537.995489][T21867] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.008178][T21867] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.179507][T21885] netlink: 'syz.0.6177': attribute type 1 has an invalid length. [ 538.187946][T21885] workqueue: Failed to create a rescuer kthread for wq "bond0": -EINTR [ 538.221715][T21889] FAULT_INJECTION: forcing a failure. [ 538.221715][T21889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 538.243370][T21889] CPU: 0 UID: 0 PID: 21889 Comm: syz.0.6178 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 538.243472][T21889] Tainted: [W]=WARN [ 538.243480][T21889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 538.243534][T21889] Call Trace: [ 538.243542][T21889] [ 538.243552][T21889] __dump_stack+0x1d/0x30 [ 538.243623][T21889] dump_stack_lvl+0xe8/0x140 [ 538.243666][T21889] dump_stack+0x15/0x1b [ 538.243687][T21889] should_fail_ex+0x265/0x280 [ 538.243751][T21889] should_fail+0xb/0x20 [ 538.243843][T21889] should_fail_usercopy+0x1a/0x20 [ 538.243863][T21889] _copy_from_user+0x1c/0xb0 [ 538.243889][T21889] __ia32_sys_rt_sigreturn+0x128/0x350 [ 538.243978][T21889] x64_sys_call+0x2d4b/0x3000 [ 538.244007][T21889] do_syscall_64+0xd2/0x200 [ 538.244028][T21889] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 538.244055][T21889] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 538.244165][T21889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 538.244191][T21889] RIP: 0033:0x7fe67e01b829 [ 538.244209][T21889] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 538.244230][T21889] RSP: 002b:00007fe67cae6a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 538.244251][T21889] RAX: ffffffffffffffda RBX: 00007fe67e2d5fa0 RCX: 00007fe67e01b829 [ 538.244267][T21889] RDX: 00007fe67cae6a80 RSI: 00007fe67cae6bb0 RDI: 0000000000000021 [ 538.244282][T21889] RBP: 00007fe67cae7090 R08: 0000000000000000 R09: 0000000000000000 [ 538.244313][T21889] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 538.244328][T21889] R13: 00007fe67e2d6038 R14: 00007fe67e2d5fa0 R15: 00007ffd6cba1ee8 [ 538.244404][T21889] [ 538.424673][T21891] loop7: detected capacity change from 0 to 1024 [ 538.432644][T21891] EXT4-fs: Ignoring removed orlov option [ 538.438615][T21891] ext4: Unknown parameter 'subj_type' [ 538.483356][T21897] 1ªX¹¦À: renamed from 60ªX¹¦À [ 538.490609][T21897] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 538.529837][T21903] loop7: detected capacity change from 0 to 512 [ 538.557248][T21903] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 538.570539][T21903] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 538.676448][T10958] tipc: Node number set to 1 [ 538.792932][T21918] serio: Serial port ptm1 [ 538.887787][T21923] loop9: detected capacity change from 0 to 128 [ 538.929473][T21923] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 538.937420][T21923] FAT-fs (loop9): Filesystem has been set read-only [ 538.947842][T21923] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 538.955930][T21923] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 538.989662][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.008098][T12693] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 539.491997][T21981] loop7: detected capacity change from 0 to 512 [ 539.544914][T21981] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 539.571781][T21981] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 539.833157][T22001] pim6reg1: entered promiscuous mode [ 539.838545][T22001] pim6reg1: entered allmulticast mode [ 539.866817][T21994] serio: Serial port ptm0 [ 539.917522][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.117349][T22028] loop7: detected capacity change from 0 to 512 [ 540.133504][T22028] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 540.146690][T22028] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 540.327740][T22039] loop9: detected capacity change from 0 to 2048 [ 540.388174][T22039] loop9: p1 < > p3 [ 540.398085][T22039] loop9: p3 size 54016 extends beyond EOD, truncated [ 540.466356][T22052] __nla_validate_parse: 10 callbacks suppressed [ 540.466376][T22052] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6234'. [ 540.501170][T22056] netlink: 'syz.0.6236': attribute type 4 has an invalid length. [ 540.509600][T22056] netlink: 152 bytes leftover after parsing attributes in process `syz.0.6236'. [ 540.538028][T18618] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.564457][T22063] 9pnet_fd: Insufficient options for proto=fd [ 540.628653][T22068] netlink: 100 bytes leftover after parsing attributes in process `syz.8.6239'. [ 540.756379][T22078] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6244'. [ 540.978224][T22084] SELinux: failed to load policy [ 540.995350][T22026] ================================================================== [ 541.003477][T22026] BUG: KCSAN: data-race in sg_open / sg_open [ 541.009478][T22026] [ 541.011804][T22026] read-write to 0xffff8881026ae2a8 of 4 bytes by task 22050 on cpu 0: [ 541.019968][T22026] sg_open+0xb8e/0xc70 [ 541.024173][T22026] chrdev_open+0x2eb/0x3a0 [ 541.028604][T22026] do_dentry_open+0x649/0xa20 [ 541.033285][T22026] vfs_open+0x37/0x1e0 [ 541.037353][T22026] path_openat+0x1c5e/0x2170 [ 541.042296][T22026] do_filp_open+0x109/0x230 [ 541.046812][T22026] do_sys_openat2+0xa6/0x110 [ 541.051416][T22026] __x64_sys_openat+0xf2/0x120 [ 541.056193][T22026] x64_sys_call+0x2eab/0x3000 [ 541.060878][T22026] do_syscall_64+0xd2/0x200 [ 541.065479][T22026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.071463][T22026] [ 541.073790][T22026] read to 0xffff8881026ae2a8 of 4 bytes by task 22026 on cpu 1: [ 541.081516][T22026] sg_open+0x608/0xc70 [ 541.085595][T22026] chrdev_open+0x2eb/0x3a0 [ 541.090035][T22026] do_dentry_open+0x649/0xa20 [ 541.094977][T22026] vfs_open+0x37/0x1e0 [ 541.099046][T22026] path_openat+0x1c5e/0x2170 [ 541.103704][T22026] do_filp_open+0x109/0x230 [ 541.108337][T22026] do_sys_openat2+0xa6/0x110 [ 541.112931][T22026] __x64_sys_openat+0xf2/0x120 [ 541.117789][T22026] x64_sys_call+0x2eab/0x3000 [ 541.122511][T22026] do_syscall_64+0xd2/0x200 [ 541.127021][T22026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.132922][T22026] [ 541.135244][T22026] value changed: 0x00000000 -> 0x00000001 [ 541.141051][T22026] [ 541.143374][T22026] Reported by Kernel Concurrency Sanitizer on: [ 541.149534][T22026] CPU: 1 UID: 0 PID: 22026 Comm: syz.6.6227 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 541.160916][T22026] Tainted: [W]=WARN [ 541.164730][T22026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 541.174876][T22026] ================================================================== [ 549.013085][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured!