last executing test programs: 4m23.53359936s ago: executing program 4 (id=920): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935589db15a23319e3f64fdf5f8", 0x20}], 0x1}}], 0x2, 0x4004040) 4m23.499450201s ago: executing program 4 (id=921): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) sysfs$1(0x1, &(0x7f0000000140)=':\\,/\x00') 4m23.461583331s ago: executing program 4 (id=924): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x400, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x3, 0x8000, 0x1, 0x3, 0x116e, 0x9, 0x2, 0x3}, 0x20) sendto$inet(r0, &(0x7f0000000100)="ab", 0x34000, 0x40048c4, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'bridge0\x00', {0x100}, 0x7}) 4m23.441235791s ago: executing program 4 (id=926): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 4m23.417596062s ago: executing program 4 (id=928): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000", @ANYBLOB='\x00'/12, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="1540d3afce8b57ca3a0ccdab7e4c7d5a8c881ec0a60b93c347d9a1b10c7cfc870670cd9db33b5f4a277c341d7d362c8ae06e84c62685b9538052cbac712543e2696ecb50cf206625bb2a19e410a6341659577057aa90212f3697761912bd15c7c9320a917cb8a5a26bdaee58117a0605f081606a624c259db5d22eaf1600cd0ad7404e482580c11eb2a2155e7f1dfda538abf2b21912eb1ed4fcaa53e87ad11050958c44266fcff0baadafa20a804655a16bc10b330c8a8b60c8d5e802a1eb3a155b64ca17314639eea868ff1659497677462186923904b51b1ca6dffee806000dce816cf49be196", @ANYRESOCT=r1, @ANYBLOB="4d2a6e39d07387c49ed3edc6f96c1bd86797ade0d7d625a4ac7fe311ec0a792909d4760a2dce5618f006341b485b7bdcf46e6dd3aabe4acd2bcc2c52dd653d1b0730f88cdaa18afda3a9f5dc"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = getgid() lchown(0x0, 0x0, r4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000032000000c00000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000400000000000000000001f005b5a4de8abaacb70940eb984d500fb4917be4af3152a871651d71df4f0501745f172c52d0aa7809816bf5b99716c19e8259ab8d648d6f40f413bbf8537d40a8cdb5353cbd205fff7f1a0cf773c7e075083fc"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1802000000004000000200001c0000008500004b060000000000009b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00y\x00\x00\x00\x00\x00\x00(~', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001020000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000440), 0x1000a) sendfile(r8, r9, &(0x7f0000000000)=0x4, 0x80000000001002) 4m23.282738554s ago: executing program 4 (id=930): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@private0, 0x7f, r2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee01, 0xee00) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x2663}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfffffff6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @map_fd, @generic={0x50, 0x6, 0x8, 0xe, 0x5}], 0x0, 0x3, 0x77, &(0x7f0000000500)=""/119, 0x40f00, 0x42, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x3, 0x74f, 0xffff8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000700), 0x10, 0x3, @void, @value}, 0x94) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r9}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 4m8.303428243s ago: executing program 32 (id=930): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@private0, 0x7f, r2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee01, 0xee00) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x2663}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfffffff6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @map_fd, @generic={0x50, 0x6, 0x8, 0xe, 0x5}], 0x0, 0x3, 0x77, &(0x7f0000000500)=""/119, 0x40f00, 0x42, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x3, 0x74f, 0xffff8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000700), 0x10, 0x3, @void, @value}, 0x94) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r9}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 45.414686713s ago: executing program 1 (id=4863): r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1) (async) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x71, r1}) (async) r3 = socket(0xa, 0x1, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x4048040) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x205) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000340)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000780)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) (async) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) (async) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x8000}, 0x18) (async) ioctl(r2, 0x8916, &(0x7f0000000000)) (async) ioctl(r3, 0x8936, &(0x7f0000000000)) 45.306996105s ago: executing program 1 (id=4865): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7e05}, 0x18) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 45.221943226s ago: executing program 1 (id=4867): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000004d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000240)='sched_switch\x00', r3}, 0x18) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50004e22090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 45.157836167s ago: executing program 1 (id=4869): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@errors_continue}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r1, 0x0, 0x40000005, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x24000420) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$FIONREAD(r4, 0x541b, 0x0) rename(&(0x7f0000000f80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x5, 0xcf9, 0x2d, @mcast2, @mcast2, 0x80, 0x8, 0xffffffff}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x9}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x82}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xc}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xbc}}, 0xcc8c1) 44.756560222s ago: executing program 1 (id=4881): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) setreuid(0x0, 0xee00) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) faccessat2(r1, &(0x7f0000001400)='\x00', 0x0, 0x1100) 44.269487348s ago: executing program 1 (id=4892): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_create(0x3, 0x0, &(0x7f0000000100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f00000003c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) timer_delete(0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x6) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 44.268670029s ago: executing program 33 (id=4892): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_create(0x3, 0x0, &(0x7f0000000100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f00000003c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) timer_delete(0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB='f'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x6) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 37.582672657s ago: executing program 2 (id=5049): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x18f) syz_io_uring_setup(0x360b, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket(0x1d, 0x2, 0x6) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) (fail_nth: 4) 37.224189613s ago: executing program 2 (id=5055): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x31458b56237ce32e, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<=+||!') 36.814076968s ago: executing program 2 (id=5063): r0 = timerfd_create(0x1, 0x80000) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$mouse(0x0, 0x40, 0x105200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) sendmmsg(r1, &(0x7f0000003c00)=[{{&(0x7f0000000100)=@generic={0x2a, "ac8eaf031d302a61c76362c988b3a802faee576e1732357191b57e96d0d13669450080000000000000c4e599f3a272526ed736a9ab315e53f2d513107b66ab0e5e9561de083c0d6a7a9a57897b814fb6472ba036eb0fd08442713daf3ddbf4feae14cff8d8cc16de589fa4de22d8bf4ab9e4c0a95bfebdd385ca7356c892"}, 0x80, &(0x7f0000001280)=[{&(0x7f0000002600)="416d72c00697a9976528c352fe7adc03ba64726ccd4afe2f6a0787ee3882cfa5c69c9ac0acaa3a1c55947c3e38e6f940c6b182fa2ccb5c9a77d1c0a00c2b90ee7afb6d746043c6ddc32fbb140fdc854b2db44739e3d619b8f53bca6777a6a181f3f07a9d27a5", 0x66}, {&(0x7f0000000200)="e220987d2ed7ae10f9ebe7095767398240614ff0a8c448fc5a8f64ba2711af52e4421ef00c7e338c69a450acd0155018e46c2dfb30682bd243ac28f73e1e10ce1c1d04c732d9998d09b27254d09f0ace424d233735a325970f429893fb5025c563461e93dd6cb4fb44fece59ef9f12", 0x6f}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000000)="093fc4ff3f390f24d0f88a34d08026775b793926c41a606517c05db3290385c52f2236e6cd9caa61d4778efaabde8e174cb5803bdc8d32e884b2ae04b76817", 0x3f}], 0x4, &(0x7f00000012c0)=[{0x1010, 0x1, 0xb, "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"}, {0xe8, 0x88, 0x0, "a5e1a861a0c44c16313553307b3726b73b29e23b32e32dc160de422a3d5750e9698c3183851a42250c7e8f477f288e9814079bcf0e1ced86a8487516b9898eafb853150273fb643fe35bbb6294f19c29706274e40da8c087002d8c21cb0730ac12620b2a886a94892e477f3864ba7c540842a888d04c72c5702e2d41c8b1a2b561ef89db9483bc5e4b8276912ff1b2357f2b012a4d96670c797078c46a15807b5c66a7fd9e400e0dc380b06b9d1bac6e2ca04287972e4dd670a2ae90b0acdf321bf58e04ca0a7dcb8048c5df5cf09685131eb4e4"}], 0x10f8}}, {{&(0x7f00000023c0)=@generic={0x22, "edcb36e341d756ce6cbb0d5434f6615d1d652f188fadd4b915c308b4e098cb5cd8e51b109431e07fd7ce5ac58536b02246b7c13b7beecd8dda93bd1e0650f24d6de2e3e9861866f1b2977dcf54f6787893418734dc8842f027fa8d70a71425382d0bee9777f662a899f4d7c2389fbfbbe06a1f048169a23b798374f72768"}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)="1e1ecdd0edd2dc917b67fa16dba0559d2ea6bbf9fb6a6d78ff7f5ebf0595e1fa1abcd3aa1641df1f54c7fb9a0ac100d376f47833f3c97d5553c91fbe75ff6c437524c398c6efd89d511af65398e298844d062b1d1152aa7381665fb8a14b3a8bff127299eed8faa2ddcedf7e0ca05a90d7d299315ad0ce57d00b0949a882ba12f794fdfa7fe729dd8c11e83eb640962e7f94b20e7cb17d520be41a882defd26209a50d8a226c15b1f205a2f70735268eb74e1392b59f7a0d", 0xb8}, {&(0x7f0000002500)="7d4aa3333fa3023b0663a60332faf840aa4b846f5beb4e1af0645bacbc2be0e8538adedf623d3414a4ff6d976556ab8f186fd2c61fe96581544bb5a364cff0e13f8190854cc766222dee52aab9c827a2a03f9820cd9a5951b0feae32bad4a5a45167c50ae2ceb22bd53c2076eb0747ff864e9da9e995eacbf0979dea28946b818429ba7a54e87968", 0x88}], 0x2, &(0x7f00000001c0)}}, {{&(0x7f0000002800)=@in6={0xa, 0x4e20, 0x84, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff6c9a}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002880)="7c7d67576ea4249d0f5157e3f81fa8fbc40b8973d3fbf38a949c03922334dc0a7b7975a6e1e0982a2df0449d4272accceae1a1e5f8800af697d570cba1190dd816cbf2e73e3629ce70f1b4111276f286a8bbb0d6cd21ada9760b1ac86fd8c86c58ff855905f7c995ea136808714fe35ccc757e", 0x73}], 0x1, &(0x7f00000045c0)=ANY=[@ANYBLOB="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"], 0x408}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002c80)="aa5ac8fe2d25fef0de461f9872fe05c4994c022e4aedd9a348ec0430e775da31e72b654087e12ee526653c0b20ee4a3eb47837f39cacd1631c6915434641a813631dd9", 0x43}, {&(0x7f0000002680)="ddf4ff56a8b736093bed5238046968ac6fda7582cbf3927d8b68b135f07643578ee63c5a0d7dee64f7e92d98766caedc470c309699dadc677ff9acda60f0e503b8289aa905603ded03536a8226de3828456f1858168f73fa8001c857d85c6227eb08789afd393c224605ccb4e7f8763234a17003ef0781e74f51d232c7f19baf58cc124149388a578bc51c1144062a8896b6f252ab95dd1eca7e58ab2993eeeb9889f39c8d00000000000000", 0xac}, {&(0x7f0000002dc0)="358c9e2c33e392d527c9a0aea1f012ab025d5635a1b97ecb3f9fe0c62c277f03ce594ad2bc3b14a8b0ca337d6c659ceeb621adbcaf41fbeb6ce25910997e347a7fdfa4a3f38b53ffd7f579bc35aaf9196ae410d385f65b2184e37759d7af57f3b0afd25e1b91814a8c394e8a60c61584db462a6949ba7feefa491c84b0a7931098ae4b15510c69838022c84bcd6c914688a6196938202da153833da733f6cdd102733b778c4c84f9775db6ac60e6b308f10b03dd875b786792f873f7db246204bccede9ed36aff8e66697ed706472513e388a690a8a91671831108b7585cff8be68b5f416bd4a21e3871b67049f3555643", 0xf1}, {&(0x7f0000002ec0)="0b5c7a438962b0f49259ff6901e40f32630d7bb56f26fe6f270dca702aec69c1ffe0ce5bd4dbf8060b2ff3b2718d401f67dbf049be4d9e37012fbfbfa73f704b87943677eccb9e8eeaa3c97f3c72ec3f6d7a06877e01d54fe8e328fdaef3a78b17d7d765248f4946386cd96a4e4689e0aa74b0d0971745c552a9419a9e0a77d08b408f7128d358e7fd5fccd91d274859b336932336e64e4d6c2581c4f7c4148c9d323b4fa9e55ed36cbbb6cffb01de0d06e4f291bebc", 0xb6}], 0x4, &(0x7f0000002fc0)=[{0x38, 0x102, 0x1, "78f9cd066ee36a22a05a2a106c4533ca52dc14c3678959b0cab5f2be54e12bf9e6cbc077"}, {0xc0, 0x329b227baa22a897, 0x70, "e394c0dbf837c1ec50276f8ccbb8e27617ae35f7a8c0c51b08ef33a2e95ce27940678cd9003159bc6b958bf8842d092438ac4954d03cded36238311570cbd8caff88f27f4584a35532baa06547d58469af7c07594881e7d3419cee3fcd2dde1e4a24c8c294fe951e15d35c669f11729d63431fd45d8a4c1fdb6fa9acff2ec43eea374b18dcc8a47b2b9a283fef7078de72edd1ac10f3e8dc340ba0e9403c5b51c44c994d82fbcae3f89aaf"}], 0xf8}}, {{&(0x7f00000030c0)=@isdn={0x22, 0xb8, 0xfd, 0x3, 0x2}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003140)="0bd56304610677753616713044674f90077e686c3c7cb6b247586634f9eefde685935a27c521c49cf899740e1d694879010710614bae7a08930c446856b1c7b55ae537336c2643a6dec1ded96292de6b7239789cab6803296f8ed7fe613de8b4c4a2a263679b34e1cfd95564c99096cf10f78fd695195eedabe12a7fd15d3859e36f7c0b4ea29981d490235c877e66d0e4e5c0065dbf9eb98bf5b2a2d15d9c3dab9ede9d1631c92fded2b0a32431c3780dc78122", 0xb4}], 0x1, &(0x7f0000003d80)=ANY=[], 0x178}}, {{&(0x7f00000033c0)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, 0x0}}], 0x6, 0x14) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$eJzs3d9rHNUeAPDvbJLmR3tvcuFy7+1b4EJvoHRzU2Or4EPFBxEsFPTZNmy2oWaTLdlNaULAFhF8EVR8EPSlz/6ob776A3zS/8IHaamaFis+SGR2Z5M02c2vJtloPh+YzDkzsznnO+fMzNmdYTeAQ2sw/ZOLOB4RbycR/dnyJCK6aqnOiHP17R4uLvRERCGJpaWXfkpq2zxYXCjEqtekjmaZ/0TEV29EnMytL7cyNz85VioVZ7L8cHXq6nBlbv7UlamxieJEcfrMyOjo6bNPnj2ze7H+8t38sbvvPP+/T8/99vq/b7/1dRLn4li2bnUcu2UwBrN90pXuwkc8t9uFtVnS7gqwI+mh2VE/yuN49EdHLdVC737WDADYK69FxBIAcMgkrv8AcMg0Pgd4sLhQaEzt/URif917NiJ66vE/zKb6ms7snl1P7T5o34PkkTsjSUQM7EL5gxHx4eevnOjI8mk93EsD9sONmxFxaWBw/fk/WffMwnb9f6OVS9212eCaxYft+gPt9EU6/nmq2fgvtzz+iSbjn+76sfuvxy1/8+M/d+dxy9hIOv57pv5s25rx3/JDawMdWe5vtTFfV3L5SqmYntv+HhFD0dWd5kdqmzYfuQ3d//1+q/Kz8d/H6fTzu69+lJafzle2yN3p7H70NeNj1c5vHjfwzL2b0Zcl18SfLLd/0mL8e2GLZbzw9JsftFqXxp/G25jWx7+3lm5FnGja/ittmWz4fOJwrTsMNzpFE599/35fq/JXt386peWn892PtLl7N6PWAZJkZR/U1yzHP5Csfl6zsv0yvr3V/2WrdZvH37T/jx1JXq6lj2TLro9VqzMjEUeSF9cvP73y2ka+sX0a/9B/mx//9WKb9//0PeGlLcbfeffHT3Ye/95K4x/fuP+vaf+ebPHKks0Stx9OdrQqf2vtP1pLDWVL0vbfLK6t1GtnvRkAAAAAAAAAAAAAAAAAAAAAAAAAti8XEcciyeWX07lcPl//De9/Rl+uVK5UT14uz06PR+23sgeiK9f4qsv+Vd+HOpJ9H34jf3pN/omI+EdEvNfdW8vnC+XSeLuDBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDM0Ra//5/6obvdtQMA9kxPuysAAOw7138AOHy2d/3v3bN6AAD7x/t/ADh8tnz9v7S39QAA9o/3/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOyxC+fPp9PSr4sLhTQ/fm1udrJ87dR4sTKZn5ot5Avlmav5iXJ5olTMF8pTLf/RjfqsVC5fHY3p2evD1WKlOlyZm784VZ6drl68MjU2UbxY7Nq3yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg6ypz85NjpVJx5i+RuLES2C7/5962xtV3MHbvqkRnHIhqHOhEdxyIauwwsfos0duGMxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAn8MfAQAA//94WBdi") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) lseek(r7, 0x5, 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00'}, 0x10) r9 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$selinux_user(r9, &(0x7f0000000180)=ANY=[@ANYBLOB="4af6e89bdb98b681eab9a2f6d55bb0c9c0aab6229de8ecb1788024dab97c4c59152b466dd10da1"], 0x27) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x8, &(0x7f0000000040), 0x9, 0x52e, &(0x7f0000000500)="$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") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r10 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r10, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 36.019545548s ago: executing program 2 (id=5082): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') r2 = socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r1, 0xf505, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x580, 0x40) move_mount(r3, &(0x7f00000003c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x102) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xc54c295c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) capset(&(0x7f0000000180)={0x19980330, 0xffffffffffffffff}, &(0x7f00000001c0)={0x9, 0x1, 0x0, 0x5, 0x5, 0x5}) r5 = syz_io_uring_setup(0x841, &(0x7f0000000340)={0x0, 0x739f, 0x2, 0x3, 0x8002ae}, &(0x7f0000000540)=0x0, &(0x7f0000000500)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000300), 0x6, 0x2) ioctl$USBDEVFS_FORBID_SUSPEND(r8, 0x5521) socket$phonet(0x23, 0x2, 0x1) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0xffffffff, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xa}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x5dc}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 35.786634242s ago: executing program 2 (id=5089): time(0x0) 35.090896691s ago: executing program 2 (id=5100): socket$key(0xf, 0x3, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_uring_setup(0x4074, &(0x7f00000002c0)={0x0, 0xb7ca, 0x10, 0x2, 0x5f}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x128, 0x20, 0x0, 0x0, 0x2, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x4, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x4400, 0x0, 0x0, 0x7, 0x4, 0x2d31, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x9, r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc8cfd933ca929bee, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) socket$kcm(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xe}, 0x1400, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x14124, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 35.090590271s ago: executing program 34 (id=5100): socket$key(0xf, 0x3, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_uring_setup(0x4074, &(0x7f00000002c0)={0x0, 0xb7ca, 0x10, 0x2, 0x5f}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x128, 0x20, 0x0, 0x0, 0x2, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x4, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x4400, 0x0, 0x0, 0x7, 0x4, 0x2d31, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x9, r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc8cfd933ca929bee, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) socket$kcm(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xe}, 0x1400, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x14124, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 2.945670021s ago: executing program 7 (id=5727): syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x184d, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x1}}]}, 0x1, 0x4a6, &(0x7f0000000a40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x2) pwrite64(r3, &(0x7f0000000140)='2', 0x1, 0x8000c61) pwrite64(r3, &(0x7f0000000280)="11", 0x1, 0x8407) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r4, &(0x7f0000000f40)=[{&(0x7f0000000340)="2e9b3d93dfb6c575963f88640000000000", 0x11}, {&(0x7f0000000180)='d', 0x1}], 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYRESHEX=r0, @ANYRES16=r7, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) pipe2(&(0x7f0000000080), 0x880) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) syz_io_uring_setup(0x65b2, &(0x7f0000000640)={0x0, 0x2e3e, 0x80, 0x1, 0x2e5}, &(0x7f0000000440), &(0x7f00000006c0)) 2.662920914s ago: executing program 0 (id=5732): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syslog(0x2, 0xffffffffffffffff, 0x4b) 2.655015254s ago: executing program 0 (id=5733): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file1\x00', 0x0, 0x10}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000940)={r3, &(0x7f0000000b40)="e678e6fb326fdc9130a26ba70442e00132eefb78bc7b673577de1337dd8416f0741fa8b734616524222ff3f534260e0704af7c0d668c7f66d6607790957d70fcf305003ec8f816bacb2929b1960831af3fcf1a87162687aeda4c09421846532d2cf81586f6a285181bc3169043edf6ec8e9f811af91ad9a8e9456cac4d1a9352f67be4b340ae8e2644d5a6d25d056e8df35c65aa5c12ba0fedc2d4396ef2c4a828e3c762608541e6e3e547dbcafb2fb0461c12c07d5a2e1ccf1296129e366a1139a8372750d48e"}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYRESDEC, @ANYRES64=r2, @ANYRESOCT=r0], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000640)='kfree\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000cc0)={{r5}, 0x5, &(0x7f0000000c80)=[0x1, 0x100000000, 0x3, 0x7, 0x10000], 0x100000000}) r7 = fcntl$dupfd(r4, 0x0, r3) r8 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) ptrace$getregset(0x4204, r9, 0x2, &(0x7f0000000740)={0x0}) fcntl$lock(r8, 0x25, &(0x7f0000000d80)={0x0, 0x1, 0x4, 0x401, r9}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f0000000c40)=[@ioring_restriction_sqe_op={0x1, 0x6}], 0x1) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='kmem_cache_free\x00', r11, 0x0, 0xfffffffffffffffe}, 0x18) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="f6a77430b7f93d9ce88e61d63684f85aa0b5fe7a5f12ea6efc5d45222a7f5ae0fb2e3b418494712da6e44785cbf03047d4923b9978615f543d59ea5572c473bc35de30dbe888dd447ab8613d5548ed8c219574829edff9c34856f08f2b1a1cda748ae92b847120f56c9e018c2a03c0e813699f27b72af75b850d8d8a6c0a13e5eda7b9f78a4abbdb7b07722c2e3e31af8257fb1a661956489f6a85ec608e74641e2657a39233e6e6d74de0933fc6b5"], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1af\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) 2.158356291s ago: executing program 0 (id=5738): socket$key(0xf, 0x3, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) io_uring_setup(0x4074, &(0x7f00000002c0)={0x0, 0xb7ca, 0x10, 0x2, 0x5f}) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x128, 0x20, 0x0, 0x0, 0x2, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x4, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x4400, 0x0, 0x0, 0x7, 0x4, 0x2d31, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x9, r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc8cfd933ca929bee, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x7, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407ffc, 0xaea}, 0x14105, 0x2e, 0xed, 0x0, 0x2, 0x5, 0x6, 0x0, 0x3, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, r0, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x14124, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0x10, 0x3, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYRES64=r3], 0x20) 2.002762323s ago: executing program 7 (id=5741): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x7ffff000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r8, 0xfffffffffffffffe, r8, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r9}, 0x10) fallocate(r4, 0x0, 0x0, 0x1001f0) 1.951061174s ago: executing program 6 (id=5743): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syslog(0x2, 0xffffffffffffffff, 0x4b) 1.886928614s ago: executing program 0 (id=5744): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_usbip_server_init(0x3) 1.454658031s ago: executing program 6 (id=5745): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14, 0x3ec}, [], {0x14, 0x3fb, 0x1, 0x0, 0x0, {0xa}}}, 0x28}, 0x1, 0x0, 0x0, 0x200000e5}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1e0000000180000000000000070000009403030021db293a76314259d256867bc5e1441e8856c707f8f9134d19c6543c221149934e967d4274c2220043dea390f06904c0884bc5f1415d125983dd6130f4de2bc30d6fe0066e4c410a518b2c991f3e202d275021847bb4f9e51d590f343938abfa344ac4f54d221ad9c1baa268fa3fc35fc98f15d05c25baed914a6fc2d66ab478f609d8eb3e65c9496987210bad265f823db1e41d33c4645a4dabb4061877b0c6ed3b668b620ec46eef51704faea5a08a17c8cdaae6d4e40a550f4435ab912c", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000002000000010000000800"/23, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000640)=""/214, 0xd6, 0x0, &(0x7f0000000740)=""/179, 0xb3}}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x80000, 0x0) r4 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x1000, 0x3, 0x2fb}, &(0x7f0000000280)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r4, 0x48e9, 0x0, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x23, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x5, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000810500007b8af8ff00000000bfa200000000000007020000f8ffffffb703010008000000b70400000200000085000000820000001a5bf4ff0100000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000003c0)='GPL\x00', 0xbf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x5}, 0x37, 0x10, &(0x7f0000000500)={0x0, 0x4, 0x5, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001dc0), &(0x7f0000002040)=0x30) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f00000002c0)=ANY=[@ANYRES32], 0xfe37, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x26, &(0x7f00000031c0)) unlink(&(0x7f0000000180)='./file1\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000100)=0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="1200000004000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r12}, &(0x7f0000000040), &(0x7f0000000140)=r11}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a089, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_bp={0x0}, 0x2018, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r12}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r11}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r12, &(0x7f0000000040)}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e24, 0xa8a9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xef}}, 0x0, 0x7, 0x96, 0x1, 0x2, 0x5, 0xa}, 0x9c) 1.45290421s ago: executing program 6 (id=5749): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x0) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xfffffe7c, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x24}}], 0x1, 0x24008094) unshare(0x28020480) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f0000000340), 0x1, 0x573, &(0x7f0000000ec0)="$eJzs3T1sG+UbAPDnzvG/X/mTIoEEqEMFSEWq6iT9gMLUrohKlTogsUDkuFEVJ47iBJooQ7pXiA4IUJeywcAIYmBALIysLCBmpIpGIDUdwMhfaZo4wSl1XHK/n3T2vfee/bzvnZ/XvtOdHEBmHa0/pBHPRsTFJGJoXd1AtCqPNtdbXVkq3ltZKiZRq136LYkkIu6uLBXb6yet50MRsRwRz0TEd/mI4+nmuNWFxcmxcrk02yoPz03NDFcXFk9cmRqbKE2Upk+98uqZs6fPjJ4cXf+ye7X1pfzO+nr95xvvX//h9Vs3Pv/iyHLxw7EkzsVgq259Px6l5jbJx7kNy0/3IlgfJf1uAA8l18rzeio9HUORa2V9J7WhXW0a0GO1fRE1IKMS+Q8Z1f4dUD/+bU+7+fvj9vnmAUg97mpratYMNM9NxP7GscnB35MHjkzqx5uHd7Oh7EnL1yJiZGBg8+c/aX3+Ht7Io2ggPfXt+eaO2rz/07XxJzqMP4Ptc6f/Unv8W900/t2Pn9ti/LvYZYw/3/rlky3jX4t4rmP8ZC1+0iF+GhHvdBn/5ptfn92qrvZpxLHoHL8t2f788PDlK+XSSPOxY4xvjh15bbv+H9wifvOc7f7G10yn7T/TZf+/+v7L55e3if/SC9vv/07b/0BEfNBl/CfvfvbGVnW3ryV36r8Cdrr/68tudRn/5XNHf+pyVQAAAAAAAAAAYAfSxrVsSVpYm0/TQqF5D+9TcTAtV6pzxy9X5qfHm9e8HY582r7SaqhZTurl0db1uO3yyQ3lU7lWwNyBRrlQrJTH+9x3AAAAAAAAAAAAAAAAAAAAeFwc2nD//x+5xv3/G/+uGtirtv7Lb2Cvk/+QXQ/mf9K3dgC7z/c/ZFZN/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv8AAAAAAAAAAAAAAAAAAAAAAAAAANATFy9cqE+1eytLxXp5fGBhfrLy7onxUnWyMDVfLBQrszOFiUplolwqFCtT//R+SaUyMxLT81eH50rVueHqwuLbU5X56fZ/ipbyPe8RAAAAAAAAAAAAAAAAAAAA/PcMNqYkLURE2phP00Ih4v8RcTjyyeUr5dJIRDwRET/m8vvq5dF+NxoAAAAAAAAAAAAAAAAAAAD2mOrC4uRYuVyazcjMwE5WjojlR9uM+jvu+FX51r56XLahmSzM9HlgAgAAAAAAAAAAAAAAAACADLp/02+3r/irtw0CAAAAAAAAAAAAAAAAAACATEp/TSKiPh0benFwY+3/ktVc4zki3rt56aOrY3Nzs6P15XfWls993Fp+sh/tB7rVztN2HgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3VRcWJ8fK5dJsD2f63UcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh/F3AAAA///pCdd8") set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d7) sendfile(r5, r5, 0x0, 0xfffe80) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0xfffffffd) accept4(r6, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) socket$nl_netfilter(0x10, 0x3, 0xc) 1.441413161s ago: executing program 6 (id=5751): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000006c40)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800040000b780b3ed04979c00"/24], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r4, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}], 0x1, 0x20000000) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$eJzs3M1rXFUbAPDn3kymaZv3nfTlRawbIyItiNOkkmKLYCsVNy4E3QoN6aSETD9IIjVpFhP9B0RdC24EtSgu7LobRbdutN0qLoQisVEQ0cidjyQ2mTS1M70x/f3gzD3nnpl5nmcuM/cemJkA7luD2U0asT8iTiURpeb+NCKK9V5fRK1xv6XF+bFfF+fHklhefumnJJKIuLk4P9Z6rqS53dsc9EXE188m8b831sednp2bHK1WK1PN8aGZsxcOTc/OPTFxdvRM5Uzl3PCRp0YOjxwZOjrSsVp/++74lV8eef6H2u8f/nH557ffT+J49Dfn1tbRKYMxuPKarFWIiNFOB8tJT7OetXUmhds8KO1yUgAAtJWuuYZ7IErRE6sXb6X4/JtckwMAAAA6YrknYhkAAADY4RLrfwAAANjhWt8DuLk4P9Zq+X4j4d66cSIiBhr1LzVbY6YQtfq2L3ojYs/NJNb+rDVpPOyuDUbE99ePfpK16NLvkDdTW4iIBzc6/km9/oH6r7jX159GxFAH4g/eMv431X+8A/Hzrh+A+9PVE40T2frzX7py/RMbnP8KG5y7/om8z3+t67+lddd/q/X3tLn+e3GLMS598O7FdnNZ/U9fee7jVsviZ9u7KuoO3FiIeKiwUf3JSv1Jm/pPbTFG6c+LlXZzede//F7Egdi4/pZk8/8nOjQ+Ua0MNW43jLHw1chH7eLnXX92/Pe0qb/1/0/tjv+FLcZ45eTJT9ftvL7a3bz+9Mdi8nK9V2zueW10ZmZqOKKYvLB+/+HNc2ndp/UcWf0HH938/b9R/dlnQq35OmRrgYXmNhu/fkvMZy5f+qxdPq31X57H/3Sb47+2/i8L64//m1uM8dgXbx1sN7d2/Zu1LH5rLQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALWlE9EeSllf6aVouR+yNiP/HnrR6fnrm8fHzr547nc1FDERvOj5RrQxFRKkxTrLxcL2/Oj58y/jJiNgXEe+UdtfH5bHz1dN5Fw8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCKvRHRH0lajog0IpZKaVou550VAAAA0HEDeScAAAAAdJ31PwAAAOx81v8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB02b6Hr15LIqJ2bHe9ZYrNud5cMwO6Lc07ASA3PXknAOSmkHcCQG7ucI3vcgF2oOQ2831tZ3Z1PBcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtq8D+69eSyKidmx3vWWKzbneXDMDui3NOwEgNz2bTRbuXR7AvectDvcva3wguc183+p9an+f2dW1nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYfvrrLUnLEVFs7iuXI/4TEQPRm4xPVCtDEfHfiPi21LsrGw/nnDMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACdNz07NzlarVamsk4azc7KHp3VTtJ4xWrbJR+du+wUY1uksU07eX8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQh+nZucnRarUyNZ13JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDepmfnJker1cpUFzt51wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQH7+CgAA//9gfgp0") r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r7}, 0x9) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r8, 0x0, 0xca, &(0x7f0000000140)={0x5, 0x1, 0xc, 0x2, @vifc_lcl_addr=@rand_addr=0x64010102, @broadcast}, 0x10) setsockopt$MRT_FLUSH(r8, 0x0, 0xd4, &(0x7f0000000040)=0x8, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) r10 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001f7, 0x82) r11 = dup(r10) ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x4, 0xf, 0x0, 0x2, 0x0}) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r5, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x120c428, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 1.382798041s ago: executing program 0 (id=5752): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) setrlimit(0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000080000000800"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfd, 0x11020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)=0xffffffffffffffbf) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x91e, 0x12) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r7) sendto$packet(r6, &(0x7f0000000180)="506027a13c0f8b99d455c4f180e2f2d8530431ba737a2d16c5fa20d6a93077f45c384cac8d2e0dd49d8eca825f6874635fe21de3ffe1a81d07c1a6d4916ef169a8ffd1af06f904b90ebe2b47966fe0360f908689ba669e9081eca0deb69dbd1896a4fde2f4e59d334137", 0x6a, 0x20048004, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) 1.327044582s ago: executing program 3 (id=5753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4b6, &(0x7f0000000100)={0x0, 0x3, 0x400, 0x0, 0x10000210}, &(0x7f0000ff0000), &(0x7f0000000000)) 1.326614252s ago: executing program 3 (id=5754): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f787900000000"], 0xcc}}, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x80044940, &(0x7f00000030c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f00000013c0)=ANY=[@ANYRES16=r3, @ANYRESHEX, @ANYRES8=r1, @ANYBLOB="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"/353, @ANYRESOCT=0x0, @ANYBLOB="defdd6f24cb9acb7fe0b0dc92a093135912ebef426731ffe88138f2b03791edb32e2ba3924188f2c07da77a1d75290af3db49e3aeedbaabdfc897ff5feb67e05cb1f923278506034c99285994c8d2a07e7732f9e4666bedc57efbc75eda531e10945eab9810dce4df5cb4468fee9df15bad908ce6d2cf900c4541ebe94681428ac2202f0132ddfd00bb4d24ace8c513914431814c2", @ANYRES32, @ANYRES32, @ANYRES8, @ANYRES64=r2], 0x0, 0x0, &(0x7f0000000000)) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f00000030c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f00000013c0)=ANY=[@ANYRES16=r6, @ANYRESHEX, @ANYRES8=r4, @ANYBLOB="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"/353, @ANYRESOCT=0x0, @ANYBLOB="defdd6f24cb9acb7fe0b0dc92a093135912ebef426731ffe88138f2b03791edb32e2ba3924188f2c07da77a1d75290af3db49e3aeedbaabdfc897ff5feb67e05cb1f923278506034c99285994c8d2a07e7732f9e4666bedc57efbc75eda531e10945eab9810dce4df5cb4468fee9df15bad908ce6d2cf900c4541ebe94681428ac2202f0132ddfd00bb4d24ace8c513914431814c2", @ANYRES32, @ANYRES32, @ANYRES8, @ANYRES64=r5], 0x0, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"b0327ba384e76dc98d7c58a6aef59aa9", r2, r5, {0x3, 0x80000001}, {0x1, 0x1b2c}, 0x2, [0x6, 0x0, 0x7, 0x3, 0xa57, 0x0, 0x0, 0x0, 0xffff, 0x8, 0x4f3b, 0x100000000, 0x2, 0x9, 0x5, 0x96b9]}) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb0800450000280068000000069078ac1414bbffffffff4e204e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="e1451b35fc0600e97ba1f1658f74831da2f748bdb8b55edf3f737da5a9890886959d69f9e160ac87e5b7f817a2ce65281801bc158cfd72b3bf90e6def83110cdfc632d70cb64e71e366ea8b60a7adcb02830140e1afb9b657c8c67268643b13d492b727ee5db349b3bbb480e775c48d3f4a903d7f46862d78791155a818954c608cc49101e216a7cdf26cf9335875c1259c5f3be535e712f0423a94c59763c23ef449d49"], 0x0) 1.194734784s ago: executing program 3 (id=5757): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0xfffffffffffffffc, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port1\x00', 0x0, 0x120000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000080)}, 0xfffffffffffffee5) sendmmsg(r3, &(0x7f0000000180), 0x4000190, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r0, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f0000000140)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x30e758442ed93ee1}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) tkill(0x0, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000ed6d78b29c99baf81f0e99ba704f249700000000b70200000000000085000000867f67d144a14c074f95e4dc00000000000100"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.166122244s ago: executing program 7 (id=5758): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010400000000000000000100000a74000000060a0b04000000000000000002000008400004803c000180080001006c6f670030000280060004400001000008000340fffffffa0a0002407d5def2e21000000080003400000000806000140000100000900010073797a30000000000900020073797a3200"], 0x9c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) r4 = socket(0x10, 0x1, 0xffff) write(r4, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r4, &(0x7f0000001500)=[{{0x0, 0x117, 0x0}}, {{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/236, 0xec}], 0x2, &(0x7f0000001200)=""/97, 0x61}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001300)=""/68, 0x44}, {&(0x7f0000001380)=""/197, 0xc5}], 0x2e3, &(0x7f00000014c0)=""/45, 0x38}}], 0x3, 0x0, 0x0) 1.165739154s ago: executing program 5 (id=5759): creat(&(0x7f0000000040)='./file0\x00', 0x19c) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) r4 = dup(r1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 1.163121694s ago: executing program 6 (id=5760): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file1\x00', 0x0, 0x10}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000940)={r3, &(0x7f0000000b40)="e678e6fb326fdc9130a26ba70442e00132eefb78bc7b673577de1337dd8416f0741fa8b734616524222ff3f534260e0704af7c0d668c7f66d6607790957d70fcf305003ec8f816bacb2929b1960831af3fcf1a87162687aeda4c09421846532d2cf81586f6a285181bc3169043edf6ec8e9f811af91ad9a8e9456cac4d1a9352f67be4b340ae8e2644d5a6d25d056e8df35c65aa5c12ba0fedc2d4396ef2c4a828e3c762608541e6e3e547dbcafb2fb0461c12c07d5a2e1ccf1296129e366a1139a8372750d48e"}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYRESDEC, @ANYRES64=r2, @ANYRESOCT=r0], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000640)='kfree\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000cc0)={{r5}, 0x5, &(0x7f0000000c80)=[0x1, 0x100000000, 0x3, 0x7, 0x10000], 0x100000000}) r7 = fcntl$dupfd(r4, 0x0, r3) r8 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) ptrace$getregset(0x4204, r9, 0x2, &(0x7f0000000740)={0x0}) fcntl$lock(r8, 0x25, &(0x7f0000000d80)={0x0, 0x1, 0x4, 0x401, r9}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f0000000c40)=[@ioring_restriction_sqe_op={0x1, 0x6}], 0x1) memfd_create(0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='kmem_cache_free\x00', r10, 0x0, 0xfffffffffffffffe}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="f6a77430b7f93d9ce88e61d63684f85aa0b5fe7a5f12ea6efc5d45222a7f5ae0fb2e3b418494712da6e44785cbf03047d4923b9978615f543d59ea5572c473bc35de30dbe888dd447ab8613d5548ed8c219574829edff9c34856f08f2b1a1cda748ae92b847120f56c9e018c2a03c0e813699f27b72af75b850d8d8a6c0a13e5eda7b9f78a4abbdb7b07722c2e3e31af8257fb1a661956489f6a85ec608e74641e2657a39233e6e6d74de0933fc6b5"], 0x2, 0x699, &(0x7f0000000140)="$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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1af\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) 978.111807ms ago: executing program 7 (id=5761): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYRES8=r0, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000440)='sys_enter\x00', r1}, 0x18) flock(0xffffffffffffffff, 0x4) 977.390897ms ago: executing program 5 (id=5762): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) getxattr(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0\x00', &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0) 958.342237ms ago: executing program 7 (id=5763): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_usbip_server_init(0x3) 957.858107ms ago: executing program 5 (id=5764): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timer_create(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2, 0x0, 0x20000000}, 0x18) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) timer_getoverrun(0x0) syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x80000) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x8) socket$inet(0x2, 0x6000000000000003, 0x6) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) unshare(0x62040200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000040) r7 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$security_selinux(r7, &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x1) 678.830311ms ago: executing program 0 (id=5765): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 635.974281ms ago: executing program 5 (id=5766): socket(0xa, 0x80805, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 519.169923ms ago: executing program 5 (id=5767): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syslog(0x2, 0xffffffffffffffff, 0x4b) 501.415153ms ago: executing program 5 (id=5768): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x7ffff000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r8, 0xfffffffffffffffe, r8, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r9}, 0x10) fallocate(r4, 0x0, 0x0, 0x1001f0) 476.349373ms ago: executing program 6 (id=5769): r0 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x6202c0, 0x8, 0x4}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0xa, &(0x7f00000004c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xbb}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44010}, 0x24000080) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r0, 0x20, &(0x7f0000000640)={&(0x7f0000000400)=""/30, 0x1e, 0x0, &(0x7f0000000600)=""/3, 0x3}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}, [@ldst={0x0, 0x2, 0x6, 0x3, 0x5, 0x6, 0xffffffffffffffff}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x9f, &(0x7f0000000540)=""/159, 0x40f00, 0x6d, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) r5 = msgget$private(0x0, 0x790) msgsnd(r5, &(0x7f0000000800)=ANY=[@ANYRES8=0xffffffffffffffff], 0x401, 0x0) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYRES16=r6], 0x401, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x102, 0x2}, 0x0, 0x0, 0x200, 0x7, 0xfffffffffffff734, 0x40, 0x5, 0x4, 0x0, 0x344c}) msgsnd(r5, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x70) fallocate(r8, 0x3, 0x9, 0x2328) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='kmem_cache_free\x00', r9, 0x0, 0x1}, 0x27) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000900)={0x3, '\x00', {0x4}}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000740)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000500)='./file1\x00') r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) 369.458495ms ago: executing program 35 (id=5769): r0 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x6202c0, 0x8, 0x4}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0xa, &(0x7f00000004c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xbb}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44010}, 0x24000080) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r0, 0x20, &(0x7f0000000640)={&(0x7f0000000400)=""/30, 0x1e, 0x0, &(0x7f0000000600)=""/3, 0x3}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}, [@ldst={0x0, 0x2, 0x6, 0x3, 0x5, 0x6, 0xffffffffffffffff}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x9f, &(0x7f0000000540)=""/159, 0x40f00, 0x6d, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) r5 = msgget$private(0x0, 0x790) msgsnd(r5, &(0x7f0000000800)=ANY=[@ANYRES8=0xffffffffffffffff], 0x401, 0x0) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYRES16=r6], 0x401, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x102, 0x2}, 0x0, 0x0, 0x200, 0x7, 0xfffffffffffff734, 0x40, 0x5, 0x4, 0x0, 0x344c}) msgsnd(r5, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x70) fallocate(r8, 0x3, 0x9, 0x2328) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='kmem_cache_free\x00', r9, 0x0, 0x1}, 0x27) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000900)={0x3, '\x00', {0x4}}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000740)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000500)='./file1\x00') r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) 273.985056ms ago: executing program 7 (id=5771): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEP_LINK_UP(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010027bd7000fddbdf2504000000080004000000000005000a000100000008000100", @ANYRES32, @ANYBLOB="080001"], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_io_uring_setup(0x49a, 0x0, &(0x7f0000000340)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_enter(r7, 0x5dc7, 0x4c1, 0x141dfbf49f266efd, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r9}, 0x18) io_uring_setup(0x3efa, 0x0) write(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCGETSGCNT(r5, 0x89e1, 0x0) io_setup(0x3ff, &(0x7f0000000500)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x400, 0x48000) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000f99a882c2096eaa800007b8af8ff00000000bfa200000000000007020008000000c20100000088f4a79832ecc50c44a09900"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffab, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r10}, &(0x7f0000000000), &(0x7f00000005c0)=r11}, 0x20) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="a707d183fc8473c90a099fe3794f48f40f688a24"], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 273.630856ms ago: executing program 3 (id=5772): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f6, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x12, 0x0, 0x2, 0x0, 0xb152, 0x1, 0x1ff, 0x0, 0x5}}) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xf7}, 0x18) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xb8ca}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) 230.049817ms ago: executing program 3 (id=5773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xc) open_tree(0xffffffffffffff9c, &(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x80001) (fail_nth: 2) 0s ago: executing program 3 (id=5774): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x34) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7000000000000007b5af8ff00000000bfa200000000000007020000d6ffffffb703000008000000b704000000000000850000001400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x28f, 0x10}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1, 0x30}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x10}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x34) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7000000000000007b5af8ff00000000bfa200000000000007020000d6ffffffb703000008000000b704000000000000850000001400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x28f, 0x10}, &(0x7f00000000c0)=0xc) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1, 0x30}, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x10}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) (async) kernel console output (not intermixed with test programs): 00 R11: 0000000000000246 R12: 0000000000000001 [ 315.438813][T17985] R13: 0000000000000000 R14: 00007f5d6f245fa0 R15: 00007ffeb8e9f328 [ 315.438837][T17985] [ 315.736383][T17997] __nla_validate_parse: 48 callbacks suppressed [ 315.736400][T17997] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5047'. [ 315.810235][T18004] FAULT_INJECTION: forcing a failure. [ 315.810235][T18004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 315.823374][T18004] CPU: 1 UID: 0 PID: 18004 Comm: syz.2.5049 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 315.823408][T18004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 315.823424][T18004] Call Trace: [ 315.823432][T18004] [ 315.823442][T18004] dump_stack_lvl+0xf6/0x150 [ 315.823472][T18004] dump_stack+0x15/0x1a [ 315.823494][T18004] should_fail_ex+0x261/0x270 [ 315.823527][T18004] should_fail+0xb/0x10 [ 315.823556][T18004] should_fail_usercopy+0x1a/0x20 [ 315.823590][T18004] _copy_from_user+0x1c/0xa0 [ 315.823699][T18004] __se_sys_mount+0x11b/0x2e0 [ 315.823740][T18004] ? ksys_write+0x180/0x1b0 [ 315.823828][T18004] __x64_sys_mount+0x67/0x80 [ 315.823861][T18004] x64_sys_call+0xd11/0x2e10 [ 315.823912][T18004] do_syscall_64+0xc9/0x1c0 [ 315.823956][T18004] ? clear_bhb_loop+0x25/0x80 [ 315.824045][T18004] ? clear_bhb_loop+0x25/0x80 [ 315.824071][T18004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 315.824095][T18004] RIP: 0033:0x7f323811d169 [ 315.824114][T18004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.824203][T18004] RSP: 002b:00007f3236787038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 315.824221][T18004] RAX: ffffffffffffffda RBX: 00007f3238335fa0 RCX: 00007f323811d169 [ 315.824234][T18004] RDX: 0000200000000040 RSI: 0000200000000100 RDI: 0000000000000000 [ 315.824247][T18004] RBP: 00007f3236787090 R08: 00002000000001c0 R09: 0000000000000000 [ 315.824259][T18004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 315.824272][T18004] R13: 0000000000000000 R14: 00007f3238335fa0 R15: 00007fff299f05d8 [ 315.824292][T18004] [ 316.038425][T18007] SELinux: security_context_str_to_sid () failed with errno=-22 [ 316.050259][T18012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5050'. [ 316.115497][T12396] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 316.139046][T12396] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 316.151388][T12396] EXT4-fs (loop0): This should not happen!! Data will be lost [ 316.151388][T12396] [ 316.161554][T12396] EXT4-fs (loop0): Total free blocks count 0 [ 316.167757][T12396] EXT4-fs (loop0): Free/Dirty block details [ 316.173723][T12396] EXT4-fs (loop0): free_blocks=2415919104 [ 316.179675][T12396] EXT4-fs (loop0): dirty_blocks=8016 [ 316.185069][T12396] EXT4-fs (loop0): Block reservation details [ 316.191156][T12396] EXT4-fs (loop0): i_reserved_data_blocks=501 [ 316.207275][T12396] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 316.321990][T18026] netlink: 'syz.6.5058': attribute type 1 has an invalid length. [ 316.352841][T18029] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5059'. [ 316.416708][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.425807][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.447955][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.459932][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.504178][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.513870][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5060'. [ 316.583136][T18040] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5062'. [ 316.608132][T18044] SELinux: syz.2.5063 (18044) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 316.668792][T18048] FAULT_INJECTION: forcing a failure. [ 316.668792][T18048] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 316.682208][T18048] CPU: 0 UID: 0 PID: 18048 Comm: syz.6.5065 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 316.682315][T18048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 316.682332][T18048] Call Trace: [ 316.682339][T18048] [ 316.682348][T18048] dump_stack_lvl+0xf6/0x150 [ 316.682378][T18048] dump_stack+0x15/0x1a [ 316.682401][T18048] should_fail_ex+0x261/0x270 [ 316.682430][T18048] should_fail+0xb/0x10 [ 316.682460][T18048] should_fail_usercopy+0x1a/0x20 [ 316.682496][T18048] _copy_to_user+0x20/0xa0 [ 316.682549][T18048] simple_read_from_buffer+0xb2/0x130 [ 316.682582][T18048] proc_fail_nth_read+0x103/0x140 [ 316.682621][T18048] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 316.682738][T18048] vfs_read+0x1b2/0x710 [ 316.682769][T18048] ? perf_trace_kfree+0xbc/0xf0 [ 316.682796][T18048] ? __rcu_read_unlock+0x4e/0x70 [ 316.682855][T18048] ? __fget_files+0x186/0x1c0 [ 316.682876][T18048] ksys_read+0xeb/0x1b0 [ 316.682905][T18048] __x64_sys_read+0x42/0x50 [ 316.682990][T18048] x64_sys_call+0x2a3b/0x2e10 [ 316.683015][T18048] do_syscall_64+0xc9/0x1c0 [ 316.683044][T18048] ? clear_bhb_loop+0x25/0x80 [ 316.683105][T18048] ? clear_bhb_loop+0x25/0x80 [ 316.683132][T18048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.683159][T18048] RIP: 0033:0x7f24dad3bb7c [ 316.683176][T18048] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 316.683248][T18048] RSP: 002b:00007f24d93a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 316.683269][T18048] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3bb7c [ 316.683284][T18048] RDX: 000000000000000f RSI: 00007f24d93a70a0 RDI: 0000000000000005 [ 316.683299][T18048] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 316.683314][T18048] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 316.683328][T18048] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 316.683351][T18048] [ 316.945104][T18051] loop0: detected capacity change from 0 to 512 [ 316.992601][T18051] EXT4-fs (loop0): 1 orphan inode deleted [ 316.999505][T18051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.014563][T12394] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:53: Failed to release dquot type 1 [ 317.047791][T18065] netlink: 'syz.3.5071': attribute type 1 has an invalid length. [ 317.059033][T18066] SELinux: syz.2.5063 (18066) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 317.109347][T18051] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.231188][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.240909][T12336] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:9: Failed to release dquot type 1 [ 317.338696][T18092] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 317.345318][T18092] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 317.353140][T18092] vhci_hcd vhci_hcd.0: Device attached [ 317.368866][T18093] vhci_hcd: connection closed [ 317.374946][T12396] vhci_hcd: stop threads [ 317.384064][T12396] vhci_hcd: release socket [ 317.388543][T12396] vhci_hcd: disconnect device [ 317.400865][T18102] netlink: 'syz.3.5084': attribute type 1 has an invalid length. [ 317.441203][T18107] loop0: detected capacity change from 0 to 512 [ 317.466076][T18106] netlink: 'syz.5.5086': attribute type 14 has an invalid length. [ 317.476366][T18107] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.5085: bg 0: block 5: invalid block bitmap [ 317.494833][T18107] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 317.509470][T18107] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5085: invalid indirect mapped block 3 (level 2) [ 317.523034][T18107] EXT4-fs (loop0): 2 truncates cleaned up [ 317.529341][T18107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.543906][T18107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.702834][T18121] No such timeout policy "syz0" [ 317.753741][T18127] SELinux: syz.5.5092 (18127) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 317.917800][T18134] SELinux: syz.5.5092 (18134) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 317.970487][T18138] netlink: 'syz.3.5097': attribute type 1 has an invalid length. [ 317.978565][T18140] SELinux: syz.6.5095 (18140) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 317.993089][T18140] FAULT_INJECTION: forcing a failure. [ 317.993089][T18140] name failslab, interval 1, probability 0, space 0, times 0 [ 318.005837][T18140] CPU: 0 UID: 0 PID: 18140 Comm: syz.6.5095 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 318.005864][T18140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 318.005879][T18140] Call Trace: [ 318.005889][T18140] [ 318.005903][T18140] dump_stack_lvl+0xf6/0x150 [ 318.005944][T18140] dump_stack+0x15/0x1a [ 318.005960][T18140] should_fail_ex+0x261/0x270 [ 318.005991][T18140] should_failslab+0x8f/0xb0 [ 318.006088][T18140] __kmalloc_noprof+0xad/0x410 [ 318.006109][T18140] ? sel_write_user+0x1b0/0x430 [ 318.006146][T18140] sel_write_user+0x1b0/0x430 [ 318.006216][T18140] selinux_transaction_write+0xba/0x100 [ 318.006249][T18140] ? __pfx_selinux_transaction_write+0x10/0x10 [ 318.006286][T18140] vfs_write+0x295/0x950 [ 318.006316][T18140] ? putname+0xe1/0x100 [ 318.006346][T18140] ? __fget_files+0x186/0x1c0 [ 318.006372][T18140] ksys_write+0xeb/0x1b0 [ 318.006437][T18140] __x64_sys_write+0x42/0x50 [ 318.006469][T18140] x64_sys_call+0x2a45/0x2e10 [ 318.006520][T18140] do_syscall_64+0xc9/0x1c0 [ 318.006598][T18140] ? clear_bhb_loop+0x25/0x80 [ 318.006660][T18140] ? clear_bhb_loop+0x25/0x80 [ 318.006681][T18140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.006709][T18140] RIP: 0033:0x7f24dad3d169 [ 318.006738][T18140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.006805][T18140] RSP: 002b:00007f24d93a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 318.006828][T18140] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3d169 [ 318.006843][T18140] RDX: 0000000000000027 RSI: 0000200000000040 RDI: 0000000000000006 [ 318.006857][T18140] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 318.006870][T18140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 318.006922][T18140] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 318.006948][T18140] [ 318.257671][T18144] TCP: TCP_TX_DELAY enabled [ 318.339171][T18151] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 318.345746][T18151] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 318.353489][T18151] vhci_hcd vhci_hcd.0: Device attached [ 318.374527][T18152] vhci_hcd: connection closed [ 318.374663][T12396] vhci_hcd: stop threads [ 318.383772][T12396] vhci_hcd: release socket [ 318.388259][T12396] vhci_hcd: disconnect device [ 318.432540][T18170] netlink: 'syz.6.5109': attribute type 1 has an invalid length. [ 318.579902][T18153] xfrm0 speed is unknown, defaulting to 1000 [ 318.708415][T18192] xfrm0 speed is unknown, defaulting to 1000 [ 318.771652][T18153] chnl_net:caif_netlink_parms(): no params data found [ 318.872288][T18153] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.879419][T18153] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.934542][T18205] loop3: detected capacity change from 0 to 512 [ 318.945913][T18153] bridge_slave_0: entered allmulticast mode [ 318.970531][T18153] bridge_slave_0: entered promiscuous mode [ 318.991254][T18153] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.998513][T18153] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.029754][T18205] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5119: Failed to acquire dquot type 1 [ 319.055078][T18153] bridge_slave_1: entered allmulticast mode [ 319.069018][T18205] EXT4-fs (loop3): 1 truncate cleaned up [ 319.080481][T18205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.094061][T18153] bridge_slave_1: entered promiscuous mode [ 319.146167][T18205] ext4 filesystem being mounted at /436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 319.167764][T18217] netlink: 'syz.0.5124': attribute type 1 has an invalid length. [ 319.180017][T18153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.198964][T18153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.218050][T18205] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.281605][T18153] team0: Port device team_slave_0 added [ 319.304396][T18221] SELinux: syz.0.5126 (18221) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 319.316945][T18153] team0: Port device team_slave_1 added [ 319.344487][T18221] loop0: detected capacity change from 0 to 2048 [ 319.361358][T18221] EXT4-fs: Ignoring removed bh option [ 319.369609][T18153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.376620][T18153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.402724][T18153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.486211][T18153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.493312][T18153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.519478][T18153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.590807][T18230] SELinux: syz.0.5126 (18230) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 319.616008][T18232] FAULT_INJECTION: forcing a failure. [ 319.616008][T18232] name failslab, interval 1, probability 0, space 0, times 0 [ 319.628812][T18232] CPU: 0 UID: 0 PID: 18232 Comm: syz.6.5128 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 319.628846][T18232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 319.628860][T18232] Call Trace: [ 319.628868][T18232] [ 319.628877][T18232] dump_stack_lvl+0xf6/0x150 [ 319.628901][T18232] dump_stack+0x15/0x1a [ 319.628950][T18232] should_fail_ex+0x261/0x270 [ 319.628983][T18232] should_failslab+0x8f/0xb0 [ 319.629017][T18232] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 319.629041][T18232] ? __alloc_skb+0x10d/0x320 [ 319.629135][T18232] __alloc_skb+0x10d/0x320 [ 319.629164][T18232] netlink_alloc_large_skb+0xad/0xe0 [ 319.629192][T18232] netlink_sendmsg+0x3da/0x720 [ 319.629256][T18232] ? __pfx_netlink_sendmsg+0x10/0x10 [ 319.629284][T18232] __sock_sendmsg+0x140/0x180 [ 319.629349][T18232] ____sys_sendmsg+0x350/0x4e0 [ 319.629401][T18232] __sys_sendmsg+0x1a0/0x240 [ 319.629448][T18232] __x64_sys_sendmsg+0x46/0x50 [ 319.629480][T18232] x64_sys_call+0x26f3/0x2e10 [ 319.629575][T18232] do_syscall_64+0xc9/0x1c0 [ 319.629612][T18232] ? clear_bhb_loop+0x25/0x80 [ 319.629639][T18232] ? clear_bhb_loop+0x25/0x80 [ 319.629667][T18232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.629767][T18232] RIP: 0033:0x7f24dad3d169 [ 319.629785][T18232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.629808][T18232] RSP: 002b:00007f24d93a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.629838][T18232] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3d169 [ 319.629853][T18232] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 319.629868][T18232] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 319.629962][T18232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 319.629977][T18232] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 319.630001][T18232] [ 319.876740][T18153] hsr_slave_0: entered promiscuous mode [ 319.890603][T18153] hsr_slave_1: entered promiscuous mode [ 319.907140][T18153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.918755][T18238] FAULT_INJECTION: forcing a failure. [ 319.918755][T18238] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 319.921231][T18153] Cannot create hsr debugfs directory [ 319.931846][T18238] CPU: 0 UID: 0 PID: 18238 Comm: syz.3.5129 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 319.931877][T18238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 319.931893][T18238] Call Trace: [ 319.931902][T18238] [ 319.931911][T18238] dump_stack_lvl+0xf6/0x150 [ 319.931993][T18238] dump_stack+0x15/0x1a [ 319.932015][T18238] should_fail_ex+0x261/0x270 [ 319.932049][T18238] should_fail+0xb/0x10 [ 319.932151][T18238] should_fail_usercopy+0x1a/0x20 [ 319.932194][T18238] strncpy_from_user+0x25/0x230 [ 319.932220][T18238] ? getname_flags+0x81/0x3b0 [ 319.932247][T18238] getname_flags+0xb0/0x3b0 [ 319.932277][T18238] io_openat_prep+0x12a/0x2c0 [ 319.932326][T18238] io_submit_sqes+0x607/0x1050 [ 319.932369][T18238] __se_sys_io_uring_enter+0x1ce/0x1c00 [ 319.932402][T18238] ? 0xffffffff81000000 [ 319.932418][T18238] ? get_pid_task+0x94/0xd0 [ 319.932547][T18238] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 319.932594][T18238] ? vfs_write+0x669/0x950 [ 319.932645][T18238] ? putname+0xe1/0x100 [ 319.932669][T18238] ? __fget_files+0x186/0x1c0 [ 319.932694][T18238] ? fput+0x99/0xd0 [ 319.932728][T18238] ? ksys_write+0x180/0x1b0 [ 319.932777][T18238] __x64_sys_io_uring_enter+0x78/0x90 [ 319.932813][T18238] x64_sys_call+0x26cb/0x2e10 [ 319.932845][T18238] do_syscall_64+0xc9/0x1c0 [ 319.932883][T18238] ? clear_bhb_loop+0x25/0x80 [ 319.932907][T18238] ? clear_bhb_loop+0x25/0x80 [ 319.932929][T18238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.932963][T18238] RIP: 0033:0x7fd29801d169 [ 319.932982][T18238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.933006][T18238] RSP: 002b:00007fd29667f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 319.933061][T18238] RAX: ffffffffffffffda RBX: 00007fd298235fa0 RCX: 00007fd29801d169 [ 319.933098][T18238] RDX: 000000000000addf RSI: 0000000000003516 RDI: 0000000000000004 [ 319.933114][T18238] RBP: 00007fd29667f090 R08: 0000000000000000 R09: 000000000001517f [ 319.933129][T18238] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 319.933144][T18238] R13: 0000000000000000 R14: 00007fd298235fa0 R15: 00007ffd6c7d4278 [ 319.933168][T18238] [ 320.188045][T12396] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 320.212931][T12396] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 320.225258][T12396] EXT4-fs (loop0): This should not happen!! Data will be lost [ 320.225258][T12396] [ 320.234991][T12396] EXT4-fs (loop0): Total free blocks count 0 [ 320.241071][T12396] EXT4-fs (loop0): Free/Dirty block details [ 320.247189][T12396] EXT4-fs (loop0): free_blocks=2415919104 [ 320.253002][T12396] EXT4-fs (loop0): dirty_blocks=7840 [ 320.258392][T12396] EXT4-fs (loop0): Block reservation details [ 320.264393][T12396] EXT4-fs (loop0): i_reserved_data_blocks=490 [ 320.294616][T12380] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 320.307307][T12380] EXT4-fs (loop0): This should not happen!! Data will be lost [ 320.307307][T12380] [ 320.358971][T18255] FAULT_INJECTION: forcing a failure. [ 320.358971][T18255] name failslab, interval 1, probability 0, space 0, times 0 [ 320.371720][T18255] CPU: 1 UID: 0 PID: 18255 Comm: +}[p³ Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 320.371757][T18255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 320.371772][T18255] Call Trace: [ 320.371778][T18255] [ 320.371865][T18255] dump_stack_lvl+0xf6/0x150 [ 320.371894][T18255] dump_stack+0x15/0x1a [ 320.371952][T18255] should_fail_ex+0x261/0x270 [ 320.372012][T18255] should_failslab+0x8f/0xb0 [ 320.372047][T18255] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 320.372071][T18255] ? __alloc_skb+0x10d/0x320 [ 320.372099][T18255] __alloc_skb+0x10d/0x320 [ 320.372126][T18255] netlink_alloc_large_skb+0xad/0xe0 [ 320.372152][T18255] netlink_sendmsg+0x3da/0x720 [ 320.372186][T18255] ? __pfx_netlink_sendmsg+0x10/0x10 [ 320.372213][T18255] __sock_sendmsg+0x140/0x180 [ 320.372317][T18255] ____sys_sendmsg+0x350/0x4e0 [ 320.372379][T18255] __sys_sendmsg+0x1a0/0x240 [ 320.372461][T18255] __x64_sys_sendmsg+0x46/0x50 [ 320.372548][T18255] x64_sys_call+0x26f3/0x2e10 [ 320.372572][T18255] do_syscall_64+0xc9/0x1c0 [ 320.372603][T18255] ? clear_bhb_loop+0x25/0x80 [ 320.372625][T18255] ? clear_bhb_loop+0x25/0x80 [ 320.372646][T18255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.372739][T18255] RIP: 0033:0x7f24dad3d169 [ 320.372757][T18255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.372777][T18255] RSP: 002b:00007f24d93a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.372795][T18255] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3d169 [ 320.372807][T18255] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000004 [ 320.372819][T18255] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 320.372830][T18255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.372844][T18255] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 320.372902][T18255] [ 320.667770][T18153] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 320.686545][T18265] SELinux: syz.5.5141 (18265) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 320.687158][T18153] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 320.721802][T18153] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 320.746282][T18153] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 320.770822][T18272] loop6: detected capacity change from 0 to 128 [ 320.820036][T18277] SELinux: syz.5.5141 (18277) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 320.855244][T18276] syz_tun: entered allmulticast mode [ 320.870154][T18275] syz_tun: left allmulticast mode [ 320.901146][T18153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.918605][T18281] __nla_validate_parse: 14 callbacks suppressed [ 320.918623][T18281] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5146'. [ 320.933351][T18261] syz.6.5139: attempt to access beyond end of device [ 320.933351][T18261] loop6: rw=2049, sector=145, nr_sectors = 24 limit=128 [ 320.953451][T18153] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.967646][T12336] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.974761][T12336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.976784][T18261] syz.6.5139: attempt to access beyond end of device [ 320.976784][T18261] loop6: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 320.983100][T18284] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 320.997327][T18261] syz.6.5139: attempt to access beyond end of device [ 320.997327][T18261] loop6: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 321.001912][T18284] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 321.015503][T18261] syz.6.5139: attempt to access beyond end of device [ 321.015503][T18261] loop6: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 321.024065][T18284] vhci_hcd vhci_hcd.0: Device attached [ 321.059937][T12380] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.067073][T12380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.084877][T18286] vhci_hcd: connection closed [ 321.085220][T12399] vhci_hcd: stop threads [ 321.094207][T12399] vhci_hcd: release socket [ 321.098799][T12399] vhci_hcd: disconnect device [ 321.142804][T18261] syz.6.5139: attempt to access beyond end of device [ 321.142804][T18261] loop6: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 321.171710][T18261] syz.6.5139: attempt to access beyond end of device [ 321.171710][T18261] loop6: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 321.178762][T18153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.196835][T18261] syz.6.5139: attempt to access beyond end of device [ 321.196835][T18261] loop6: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 321.248060][T18261] syz.6.5139: attempt to access beyond end of device [ 321.248060][T18261] loop6: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 321.277623][T18261] syz.6.5139: attempt to access beyond end of device [ 321.277623][T18261] loop6: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 321.321173][T18261] syz.6.5139: attempt to access beyond end of device [ 321.321173][T18261] loop6: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 321.356730][T18306] FAULT_INJECTION: forcing a failure. [ 321.356730][T18306] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.369935][T18306] CPU: 0 UID: 0 PID: 18306 Comm: syz.0.5149 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 321.370013][T18306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 321.370028][T18306] Call Trace: [ 321.370036][T18306] [ 321.370051][T18306] dump_stack_lvl+0xf6/0x150 [ 321.370081][T18306] dump_stack+0x15/0x1a [ 321.370167][T18306] should_fail_ex+0x261/0x270 [ 321.370194][T18306] should_fail+0xb/0x10 [ 321.370260][T18306] should_fail_usercopy+0x1a/0x20 [ 321.370353][T18306] _copy_from_user+0x1c/0xa0 [ 321.370388][T18306] memdup_user+0x6b/0xd0 [ 321.370422][T18306] autofs_dev_ioctl+0x182/0x700 [ 321.370455][T18306] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 321.370558][T18306] __se_sys_ioctl+0xc9/0x140 [ 321.370588][T18306] __x64_sys_ioctl+0x43/0x50 [ 321.370620][T18306] x64_sys_call+0x168d/0x2e10 [ 321.370693][T18306] do_syscall_64+0xc9/0x1c0 [ 321.370725][T18306] ? clear_bhb_loop+0x25/0x80 [ 321.370748][T18306] ? clear_bhb_loop+0x25/0x80 [ 321.370806][T18306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.370833][T18306] RIP: 0033:0x7f0dcd32d169 [ 321.370917][T18306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.370941][T18306] RSP: 002b:00007f0dcb98f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.370968][T18306] RAX: ffffffffffffffda RBX: 00007f0dcd545fa0 RCX: 00007f0dcd32d169 [ 321.371028][T18306] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000004 [ 321.371043][T18306] RBP: 00007f0dcb98f090 R08: 0000000000000000 R09: 0000000000000000 [ 321.371055][T18306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.371066][T18306] R13: 0000000000000000 R14: 00007f0dcd545fa0 R15: 00007fff5a51c2c8 [ 321.371138][T18306] [ 321.565760][T18153] veth0_vlan: entered promiscuous mode [ 321.573830][T18153] veth1_vlan: entered promiscuous mode [ 321.587200][T18153] veth0_macvtap: entered promiscuous mode [ 321.594602][T18153] veth1_macvtap: entered promiscuous mode [ 321.604598][T18153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.615169][T18153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.628072][T18310] netlink: 'syz.5.5150': attribute type 1 has an invalid length. [ 321.632182][T18153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.653732][T18153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.664343][T18153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.676014][T18153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.683401][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 321.683483][ T29] audit: type=1400 audit(2000000104.200:16257): avc: denied { unmount } for pid=12138 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 321.684771][T18153] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.718848][T18153] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.727717][T18153] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.736531][T18153] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.756070][ T29] audit: type=1400 audit(2000000104.280:16258): avc: denied { read } for pid=18314 comm="syz.0.5153" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 321.779653][ T29] audit: type=1400 audit(2000000104.280:16259): avc: denied { open } for pid=18314 comm="syz.0.5153" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 321.857817][T18323] SELinux: syz.5.5155 (18323) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 321.894642][T18325] netlink: 'syz.3.5156': attribute type 27 has an invalid length. [ 321.903859][T18329] netlink: 108 bytes leftover after parsing attributes in process `syz.7.5101'. [ 321.914862][ T29] audit: type=1400 audit(2000000104.430:16260): avc: denied { write } for pid=18330 comm="syz.6.5158" path="socket:[54437]" dev="sockfs" ino=54437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 321.938983][ T29] audit: type=1400 audit(2000000104.430:16261): avc: denied { write } for pid=18330 comm="syz.6.5158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 322.144059][T18335] loop0: detected capacity change from 0 to 512 [ 322.144872][T18337] SELinux: syz.5.5155 (18337) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 322.181533][T18335] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 322.232564][T18335] EXT4-fs (loop0): 1 truncate cleaned up [ 322.260035][T18335] EXT4-fs mount: 2 callbacks suppressed [ 322.260094][T18335] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.307277][T18332] Set syz1 is full, maxelem 65536 reached [ 322.391795][T18325] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.401008][T18325] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.410109][T18325] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.419156][T18325] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.442002][T18325] wireguard0: left promiscuous mode [ 322.447640][T18325] wireguard0: left allmulticast mode [ 322.454643][T18338] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5159'. [ 322.475810][T18344] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5160'. [ 322.519031][ T29] audit: type=1326 audit(2000000105.040:16262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18347 comm="syz.6.5162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 322.542693][ T29] audit: type=1326 audit(2000000105.040:16263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18347 comm="syz.6.5162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 322.566375][ T29] audit: type=1326 audit(2000000105.040:16264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18347 comm="syz.6.5162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 322.606021][T18354] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 322.612594][T18354] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 322.620233][T18354] vhci_hcd vhci_hcd.0: Device attached [ 322.642021][T18355] vhci_hcd: connection closed [ 322.642127][T12399] vhci_hcd: stop threads [ 322.651334][T12399] vhci_hcd: release socket [ 322.655836][T12399] vhci_hcd: disconnect device [ 322.690418][ T29] audit: type=1400 audit(2000000105.200:16265): avc: denied { setattr } for pid=18359 comm="syz.7.5166" name="tty1" dev="devtmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 322.793009][T18367] loop3: detected capacity change from 0 to 1024 [ 322.828558][T18367] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.863244][T18367] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.5169: missing EA_INODE flag [ 322.894392][T18367] EXT4-fs (loop3): Remounting filesystem read-only [ 323.033076][T18377] xfrm0 speed is unknown, defaulting to 1000 [ 323.100657][T11953] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.124773][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.138834][T18374] SET target dimension over the limit! [ 323.261037][T18382] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5174'. [ 323.282529][T18386] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5172'. [ 323.299211][T18380] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5175'. [ 323.319757][T18380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5175'. [ 323.334902][T18389] SELinux: syz.3.5177 (18389) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 323.364173][T18389] loop3: detected capacity change from 0 to 2048 [ 323.370193][ T29] audit: type=1400 audit(2000000105.880:16266): avc: denied { write } for pid=18379 comm="syz.5.5175" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 323.374948][T18389] EXT4-fs: Ignoring removed bh option [ 323.410837][T18389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.530714][T18402] SELinux: syz.3.5177 (18402) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 323.675109][T18414] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5184'. [ 323.684196][T18414] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5184'. [ 323.695413][T18415] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 323.701953][T18415] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 323.709658][T18415] vhci_hcd vhci_hcd.0: Device attached [ 323.725346][T18417] vhci_hcd: connection closed [ 323.726335][T12396] vhci_hcd: stop threads [ 323.735498][T12396] vhci_hcd: release socket [ 323.739991][T12396] vhci_hcd: disconnect device [ 323.938952][T12336] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 323.957787][T12336] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 323.970089][T12336] EXT4-fs (loop3): This should not happen!! Data will be lost [ 323.970089][T12336] [ 323.979755][T12336] EXT4-fs (loop3): Total free blocks count 0 [ 323.985874][T12336] EXT4-fs (loop3): Free/Dirty block details [ 323.991780][T12336] EXT4-fs (loop3): free_blocks=2415919104 [ 323.997615][T12336] EXT4-fs (loop3): dirty_blocks=8224 [ 324.002905][T12336] EXT4-fs (loop3): Block reservation details [ 324.008949][T12336] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 324.019564][T12336] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 324.095176][T18429] xfrm0 speed is unknown, defaulting to 1000 [ 324.384604][T18437] netlink: 'syz.3.5193': attribute type 5 has an invalid length. [ 324.414158][T18437] FAULT_INJECTION: forcing a failure. [ 324.414158][T18437] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 324.427277][T18437] CPU: 1 UID: 0 PID: 18437 Comm: syz.3.5193 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 324.427344][T18437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.427356][T18437] Call Trace: [ 324.427362][T18437] [ 324.427370][T18437] dump_stack_lvl+0xf6/0x150 [ 324.427397][T18437] dump_stack+0x15/0x1a [ 324.427418][T18437] should_fail_ex+0x261/0x270 [ 324.427456][T18437] should_fail+0xb/0x10 [ 324.427551][T18437] should_fail_usercopy+0x1a/0x20 [ 324.427586][T18437] _copy_to_user+0x20/0xa0 [ 324.427622][T18437] simple_read_from_buffer+0xb2/0x130 [ 324.427724][T18437] proc_fail_nth_read+0x103/0x140 [ 324.427830][T18437] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 324.427867][T18437] vfs_read+0x1b2/0x710 [ 324.427958][T18437] ? __rcu_read_unlock+0x4e/0x70 [ 324.428017][T18437] ? __fget_files+0x186/0x1c0 [ 324.428038][T18437] ksys_read+0xeb/0x1b0 [ 324.428130][T18437] __x64_sys_read+0x42/0x50 [ 324.428160][T18437] x64_sys_call+0x2a3b/0x2e10 [ 324.428183][T18437] do_syscall_64+0xc9/0x1c0 [ 324.428278][T18437] ? clear_bhb_loop+0x25/0x80 [ 324.428300][T18437] ? clear_bhb_loop+0x25/0x80 [ 324.428328][T18437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.428350][T18437] RIP: 0033:0x7fd29801bb7c [ 324.428365][T18437] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 324.428382][T18437] RSP: 002b:00007fd29667f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 324.428469][T18437] RAX: ffffffffffffffda RBX: 00007fd298235fa0 RCX: 00007fd29801bb7c [ 324.428481][T18437] RDX: 000000000000000f RSI: 00007fd29667f0a0 RDI: 0000000000000006 [ 324.428493][T18437] RBP: 00007fd29667f090 R08: 0000000000000000 R09: 0000000000000000 [ 324.428505][T18437] R10: 000000000400c890 R11: 0000000000000246 R12: 0000000000000001 [ 324.428516][T18437] R13: 0000000000000000 R14: 00007fd298235fa0 R15: 00007ffd6c7d4278 [ 324.428540][T18437] [ 324.664824][T18444] SELinux: syz.6.5196 (18444) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 324.692105][T18444] loop6: detected capacity change from 0 to 2048 [ 324.702772][T18444] EXT4-fs: Ignoring removed bh option [ 324.762900][T18456] loop0: detected capacity change from 0 to 1024 [ 324.781327][T18444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.800783][T18456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.906592][T18465] SELinux: syz.6.5196 (18465) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 324.932324][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.952365][T18467] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(4) [ 324.959006][T18467] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 324.966694][T18467] vhci_hcd vhci_hcd.0: Device attached [ 325.008758][T18468] vhci_hcd: connection closed [ 325.008998][T12399] vhci_hcd: stop threads [ 325.018059][T12399] vhci_hcd: release socket [ 325.022489][T12399] vhci_hcd: disconnect device [ 325.294091][T18489] FAULT_INJECTION: forcing a failure. [ 325.294091][T18489] name failslab, interval 1, probability 0, space 0, times 0 [ 325.306842][T18489] CPU: 1 UID: 0 PID: 18489 Comm: syz.0.5209 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 325.306868][T18489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 325.307010][T18489] Call Trace: [ 325.307018][T18489] [ 325.307028][T18489] dump_stack_lvl+0xf6/0x150 [ 325.307064][T18489] dump_stack+0x15/0x1a [ 325.307088][T18489] should_fail_ex+0x261/0x270 [ 325.307152][T18489] should_failslab+0x8f/0xb0 [ 325.307267][T18489] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 325.307342][T18489] ? __alloc_skb+0x10d/0x320 [ 325.307372][T18489] __alloc_skb+0x10d/0x320 [ 325.307475][T18489] netlink_alloc_large_skb+0xad/0xe0 [ 325.307497][T18489] netlink_sendmsg+0x3da/0x720 [ 325.307528][T18489] ? __pfx_netlink_sendmsg+0x10/0x10 [ 325.307558][T18489] __sock_sendmsg+0x140/0x180 [ 325.307626][T18489] ____sys_sendmsg+0x350/0x4e0 [ 325.307662][T18489] __sys_sendmsg+0x1a0/0x240 [ 325.307748][T18489] __x64_sys_sendmsg+0x46/0x50 [ 325.307780][T18489] x64_sys_call+0x26f3/0x2e10 [ 325.307807][T18489] do_syscall_64+0xc9/0x1c0 [ 325.307843][T18489] ? clear_bhb_loop+0x25/0x80 [ 325.307941][T18489] ? clear_bhb_loop+0x25/0x80 [ 325.308014][T18489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.308121][T18489] RIP: 0033:0x7f0dcd32d169 [ 325.308139][T18489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.308161][T18489] RSP: 002b:00007f0dcb98f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 325.308184][T18489] RAX: ffffffffffffffda RBX: 00007f0dcd545fa0 RCX: 00007f0dcd32d169 [ 325.308199][T18489] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 325.308259][T18489] RBP: 00007f0dcb98f090 R08: 0000000000000000 R09: 0000000000000000 [ 325.308273][T18489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 325.308364][T18489] R13: 0000000000000000 R14: 00007f0dcd545fa0 R15: 00007fff5a51c2c8 [ 325.308384][T18489] [ 325.309086][T18474] SET target dimension over the limit! [ 325.492089][T18496] loop0: detected capacity change from 0 to 1024 [ 325.519008][T12380] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 325.552708][T18496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.565217][T12380] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 325.577468][T12380] EXT4-fs (loop6): This should not happen!! Data will be lost [ 325.577468][T12380] [ 325.587720][T12380] EXT4-fs (loop6): Total free blocks count 0 [ 325.593879][T12380] EXT4-fs (loop6): Free/Dirty block details [ 325.599830][T12380] EXT4-fs (loop6): free_blocks=2415919104 [ 325.605661][T12380] EXT4-fs (loop6): dirty_blocks=8224 [ 325.610957][T12380] EXT4-fs (loop6): Block reservation details [ 325.616988][T12380] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 325.627815][T12380] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 325.765074][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.773984][T18513] netlink: 'syz.7.5220': attribute type 1 has an invalid length. [ 325.856178][T18527] netlink: 'syz.6.5223': attribute type 1 has an invalid length. [ 325.897648][T18533] SELinux: syz.6.5227 (18533) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 325.957998][T18533] loop6: detected capacity change from 0 to 2048 [ 325.984900][T18533] EXT4-fs: Ignoring removed bh option [ 326.026685][T18533] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.056036][T18550] netlink: 'syz.5.5232': attribute type 1 has an invalid length. [ 326.097488][T18554] __nla_validate_parse: 8 callbacks suppressed [ 326.097507][T18554] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5235'. [ 326.177107][T18556] xfrm0 speed is unknown, defaulting to 1000 [ 326.208563][T18559] SELinux: syz.6.5227 (18559) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 326.302228][T18564] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5238'. [ 326.672656][T18585] netlink: 'syz.5.5244': attribute type 1 has an invalid length. [ 326.689297][T18586] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5242'. [ 326.698376][T18586] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5242'. [ 326.707659][T18586] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5242'. [ 326.722864][T18586] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5242'. [ 326.735242][T12396] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 326.750727][T12396] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 326.763014][T12396] EXT4-fs (loop6): This should not happen!! Data will be lost [ 326.763014][T12396] [ 326.772967][T12396] EXT4-fs (loop6): Total free blocks count 0 [ 326.779338][T12396] EXT4-fs (loop6): Free/Dirty block details [ 326.785279][T12396] EXT4-fs (loop6): free_blocks=2415919104 [ 326.791223][T12396] EXT4-fs (loop6): dirty_blocks=8224 [ 326.796551][T12396] EXT4-fs (loop6): Block reservation details [ 326.802756][T12396] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 326.822901][T12380] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 326.875824][T18598] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5250'. [ 326.890615][T18592] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5247'. [ 326.954076][T18603] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5252'. [ 327.044215][T18614] netlink: 'syz.5.5256': attribute type 1 has an invalid length. [ 327.073853][T18617] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(4) [ 327.080439][T18617] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 327.088217][T18617] vhci_hcd vhci_hcd.0: Device attached [ 327.097812][T18618] vhci_hcd: connection closed [ 327.098075][T12396] vhci_hcd: stop threads [ 327.107244][T12396] vhci_hcd: release socket [ 327.111716][T12396] vhci_hcd: disconnect device [ 327.135009][T18625] dvmrp3: entered allmulticast mode [ 327.141988][T18625] dvmrp3: left allmulticast mode [ 327.194742][T18631] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5263'. [ 327.196628][T18633] FAULT_INJECTION: forcing a failure. [ 327.196628][T18633] name failslab, interval 1, probability 0, space 0, times 0 [ 327.216438][T18633] CPU: 1 UID: 0 PID: 18633 Comm: syz.7.5264 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 327.216465][T18633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 327.216494][T18633] Call Trace: [ 327.216502][T18633] [ 327.216511][T18633] dump_stack_lvl+0xf6/0x150 [ 327.216537][T18633] dump_stack+0x15/0x1a [ 327.216556][T18633] should_fail_ex+0x261/0x270 [ 327.216588][T18633] should_failslab+0x8f/0xb0 [ 327.216719][T18633] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 327.216744][T18633] ? __alloc_skb+0x10d/0x320 [ 327.216768][T18633] __alloc_skb+0x10d/0x320 [ 327.216805][T18633] netlink_alloc_large_skb+0xad/0xe0 [ 327.216861][T18633] netlink_sendmsg+0x3da/0x720 [ 327.216898][T18633] ? __pfx_netlink_sendmsg+0x10/0x10 [ 327.216926][T18633] __sock_sendmsg+0x140/0x180 [ 327.217038][T18633] ____sys_sendmsg+0x350/0x4e0 [ 327.217075][T18633] __sys_sendmsg+0x1a0/0x240 [ 327.217166][T18633] __x64_sys_sendmsg+0x46/0x50 [ 327.217198][T18633] x64_sys_call+0x26f3/0x2e10 [ 327.217225][T18633] do_syscall_64+0xc9/0x1c0 [ 327.217260][T18633] ? clear_bhb_loop+0x25/0x80 [ 327.217307][T18633] ? clear_bhb_loop+0x25/0x80 [ 327.217333][T18633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.217360][T18633] RIP: 0033:0x7f1bbe86d169 [ 327.217378][T18633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.217400][T18633] RSP: 002b:00007f1bbcecf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.217422][T18633] RAX: ffffffffffffffda RBX: 00007f1bbea85fa0 RCX: 00007f1bbe86d169 [ 327.217436][T18633] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 327.217501][T18633] RBP: 00007f1bbcecf090 R08: 0000000000000000 R09: 0000000000000000 [ 327.217515][T18633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.217545][T18633] R13: 0000000000000000 R14: 00007f1bbea85fa0 R15: 00007ffe8e7aff08 [ 327.217567][T18633] [ 327.241840][T18635] loop0: detected capacity change from 0 to 1024 [ 327.351937][T18641] netlink: 'syz.7.5268': attribute type 1 has an invalid length. [ 327.373309][T18642] FAULT_INJECTION: forcing a failure. [ 327.373309][T18642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 327.379923][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 327.379939][ T29] audit: type=1400 audit(2000000109.890:16318): avc: granted { setsecparam } for pid=18636 comm="syz.5.5267" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 327.388134][T18642] CPU: 0 UID: 0 PID: 18642 Comm: syz.5.5267 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 327.388162][T18642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 327.388174][T18642] Call Trace: [ 327.388183][T18642] [ 327.388194][T18642] dump_stack_lvl+0xf6/0x150 [ 327.388238][T18642] dump_stack+0x15/0x1a [ 327.388255][T18642] should_fail_ex+0x261/0x270 [ 327.388282][T18642] should_fail+0xb/0x10 [ 327.388337][T18642] should_fail_usercopy+0x1a/0x20 [ 327.388373][T18642] _copy_from_user+0x1c/0xa0 [ 327.388415][T18642] memdup_user_nul+0x71/0xf0 [ 327.388447][T18642] sel_write_avc_cache_threshold+0x123/0x1c0 [ 327.388501][T18642] vfs_writev+0x3f3/0x880 [ 327.388527][T18642] ? get_pid_task+0x94/0xd0 [ 327.388615][T18642] ? __pfx_sel_write_avc_cache_threshold+0x10/0x10 [ 327.388667][T18642] ? mutex_lock+0xd/0x40 [ 327.388752][T18642] do_writev+0xf7/0x230 [ 327.388850][T18642] __x64_sys_writev+0x45/0x50 [ 327.388889][T18642] x64_sys_call+0x1d68/0x2e10 [ 327.388918][T18642] do_syscall_64+0xc9/0x1c0 [ 327.388954][T18642] ? clear_bhb_loop+0x25/0x80 [ 327.389089][T18642] ? clear_bhb_loop+0x25/0x80 [ 327.389148][T18642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.389174][T18642] RIP: 0033:0x7f5d6f02d169 [ 327.389194][T18642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.389217][T18642] RSP: 002b:00007f5d6d68f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 327.389242][T18642] RAX: ffffffffffffffda RBX: 00007f5d6f245fa0 RCX: 00007f5d6f02d169 [ 327.389257][T18642] RDX: 0000000000000001 RSI: 0000200000001400 RDI: 0000000000000003 [ 327.389273][T18642] RBP: 00007f5d6d68f090 R08: 0000000000000000 R09: 0000000000000000 [ 327.389332][T18642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.389447][T18642] R13: 0000000000000000 R14: 00007f5d6f245fa0 R15: 00007ffeb8e9f328 [ 327.389542][T18642] [ 327.480804][T18645] netlink: 'syz.5.5270': attribute type 1 has an invalid length. [ 327.578720][T18635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.772322][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.793851][T18663] netlink: 'syz.3.5277': attribute type 27 has an invalid length. [ 327.812804][T18665] netlink: 'syz.0.5276': attribute type 27 has an invalid length. [ 328.097127][T18665] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.105734][T18665] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.114188][T18665] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.122772][T18665] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.132497][T18665] batadv1: left promiscuous mode [ 328.163479][T18669] xt_CT: You must specify a L4 protocol and not use inversions on it [ 328.248148][T18670] Set syz1 is full, maxelem 65536 reached [ 328.359408][T18682] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (6516), value rounded to 0 ms [ 328.371655][T18663] Set syz1 is full, maxelem 65536 reached [ 328.387159][ T29] audit: type=1400 audit(2000000110.910:16319): avc: denied { read write } for pid=18681 comm="syz.7.5282" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 328.412259][ T29] audit: type=1400 audit(2000000110.910:16320): avc: denied { open } for pid=18681 comm="syz.7.5282" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 328.512064][T18693] loop0: detected capacity change from 0 to 1024 [ 328.529003][T18693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.579903][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.795259][T18703] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.802511][T18703] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.866309][ T29] audit: type=1400 audit(2000000111.360:16321): avc: denied { read } for pid=18716 comm="syz.0.5295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 328.894798][T18721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 328.909361][T18721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 328.959765][T18722] 9pnet_fd: Insufficient options for proto=fd [ 329.002882][T18703] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.020317][T18703] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.033680][T18705] Set syz1 is full, maxelem 65536 reached [ 329.061305][T18703] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.070250][T18703] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.079435][T18703] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.088438][T18703] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.142498][T18729] loop6: detected capacity change from 0 to 1024 [ 329.171580][ T29] audit: type=1326 audit(2000000111.690:16322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.196532][T18729] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.199253][ T29] audit: type=1326 audit(2000000111.690:16323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.232586][ T29] audit: type=1326 audit(2000000111.690:16324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.256329][ T29] audit: type=1326 audit(2000000111.690:16325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.280181][ T29] audit: type=1326 audit(2000000111.690:16326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.303867][ T29] audit: type=1326 audit(2000000111.690:16327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18737 comm="syz.5.5302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d6f02d169 code=0x7ffc0000 [ 329.353815][T18745] SELinux: syz.3.5305 (18745) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 329.382058][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.407258][T18745] loop3: detected capacity change from 0 to 2048 [ 329.414015][T18745] EXT4-fs: Ignoring removed bh option [ 329.430373][T18745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.571088][T18764] SELinux: syz.3.5305 (18764) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 329.661422][T18766] validate_nla: 3 callbacks suppressed [ 329.661462][T18766] netlink: 'syz.7.5312': attribute type 13 has an invalid length. [ 329.698711][ T2969] IPVS: starting estimator thread 0... [ 329.836975][T18769] IPVS: using max 2304 ests per chain, 115200 per kthread [ 329.939741][T18778] program syz.6.5311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 329.954044][T18775] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(4) [ 329.960589][T18775] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 329.968865][T18775] vhci_hcd vhci_hcd.0: Device attached [ 330.007035][T18777] vhci_hcd: connection closed [ 330.012730][T12380] vhci_hcd: stop threads [ 330.021750][T12380] vhci_hcd: release socket [ 330.027058][T12380] vhci_hcd: disconnect device [ 330.228313][T12399] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 330.252622][T12399] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 330.265051][T12399] EXT4-fs (loop3): This should not happen!! Data will be lost [ 330.265051][T12399] [ 330.275115][T12399] EXT4-fs (loop3): Total free blocks count 0 [ 330.281192][T12399] EXT4-fs (loop3): Free/Dirty block details [ 330.287244][T12399] EXT4-fs (loop3): free_blocks=2415919104 [ 330.293116][T12399] EXT4-fs (loop3): dirty_blocks=6976 [ 330.298445][T12399] EXT4-fs (loop3): Block reservation details [ 330.304444][T12399] EXT4-fs (loop3): i_reserved_data_blocks=436 [ 330.315616][T12399] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 330.610525][T18809] loop6: detected capacity change from 0 to 2048 [ 330.627307][T18809] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.734943][T18814] xfrm0 speed is unknown, defaulting to 1000 [ 330.774547][T18814] pim6reg: entered allmulticast mode [ 330.781792][T18814] pim6reg: left allmulticast mode [ 330.893635][T18815] xfrm0 speed is unknown, defaulting to 1000 [ 330.912115][T18817] hsr_slave_1 (unregistering): left promiscuous mode [ 331.096963][T18829] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 331.103574][T18829] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 331.111421][T18829] vhci_hcd vhci_hcd.0: Device attached [ 331.122666][T18830] vhci_hcd: connection closed [ 331.123054][T12336] vhci_hcd: stop threads [ 331.132116][T12336] vhci_hcd: release socket [ 331.136642][T12336] vhci_hcd: disconnect device [ 331.534109][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.562650][T18843] __nla_validate_parse: 9 callbacks suppressed [ 331.562669][T18843] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5339'. [ 331.601405][T18848] SELinux: syz.7.5340 (18848) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 331.966188][T18861] SELinux: syz.7.5340 (18861) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 332.519017][T18895] 9pnet_fd: Insufficient options for proto=fd [ 332.554963][T18893] loop6: detected capacity change from 0 to 8192 [ 332.590293][T18905] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5362'. [ 332.669931][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 332.669948][ T29] audit: type=1326 audit(2000000115.190:16384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.729694][ T29] audit: type=1326 audit(2000000115.190:16385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.753420][ T29] audit: type=1326 audit(2000000115.190:16386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.777447][ T29] audit: type=1326 audit(2000000115.190:16387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.801141][ T29] audit: type=1326 audit(2000000115.190:16388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.825255][ T29] audit: type=1326 audit(2000000115.190:16389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.848909][ T29] audit: type=1326 audit(2000000115.190:16390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.872762][ T29] audit: type=1326 audit(2000000115.190:16391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.896502][ T29] audit: type=1326 audit(2000000115.220:16392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.920240][ T29] audit: type=1326 audit(2000000115.220:16393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18912 comm="syz.6.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24dad3d169 code=0x7ffc0000 [ 332.967728][T18918] ALSA: seq fatal error: cannot create timer (-22) [ 333.000640][T18935] netlink: 'syz.5.5369': attribute type 27 has an invalid length. [ 333.101911][T18952] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5372'. [ 333.199964][T18960] SELinux: syz.6.5377 (18960) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 333.222658][T18960] loop6: detected capacity change from 0 to 2048 [ 333.229394][T18960] EXT4-fs: Ignoring removed bh option [ 333.247736][T18964] netlink: 'syz.0.5376': attribute type 1 has an invalid length. [ 333.257266][T18964] loop0: detected capacity change from 0 to 164 [ 333.264717][T18960] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.330466][T18946] Set syz1 is full, maxelem 65536 reached [ 333.386612][T18966] SELinux: syz.6.5377 (18966) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 333.427480][T18935] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.436511][T18935] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.445548][T18935] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.454507][T18935] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.545729][T18955] bond1: entered promiscuous mode [ 333.550921][T18955] bond1: entered allmulticast mode [ 333.559578][T18955] 8021q: adding VLAN 0 to HW filter on device bond1 [ 333.570898][T18955] bond1 (unregistering): Released all slaves [ 333.651826][T18967] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 333.670108][T18967] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 333.682751][T18967] EXT4-fs (loop6): This should not happen!! Data will be lost [ 333.682751][T18967] [ 333.692590][T18967] EXT4-fs (loop6): Total free blocks count 0 [ 333.698676][T18967] EXT4-fs (loop6): Free/Dirty block details [ 333.704630][T18967] EXT4-fs (loop6): free_blocks=2415919104 [ 333.710636][T18967] EXT4-fs (loop6): dirty_blocks=8224 [ 333.716157][T18967] EXT4-fs (loop6): Block reservation details [ 333.720467][T18975] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5381'. [ 333.722134][T18967] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 333.743509][T18977] FAULT_INJECTION: forcing a failure. [ 333.743509][T18977] name failslab, interval 1, probability 0, space 0, times 0 [ 333.756296][T18977] CPU: 1 UID: 0 PID: 18977 Comm: syz.5.5382 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 333.756401][T18977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 333.756413][T18977] Call Trace: [ 333.756420][T18977] [ 333.756473][T18977] dump_stack_lvl+0xf6/0x150 [ 333.756499][T18977] dump_stack+0x15/0x1a [ 333.756517][T18977] should_fail_ex+0x261/0x270 [ 333.756549][T18977] should_failslab+0x8f/0xb0 [ 333.756627][T18977] __kvmalloc_node_noprof+0x12c/0x520 [ 333.756728][T18977] ? nf_hook_entries_grow+0x1c0/0x4a0 [ 333.756754][T18977] nf_hook_entries_grow+0x1c0/0x4a0 [ 333.756778][T18977] __nf_register_net_hook+0x16b/0x490 [ 333.756828][T18977] nf_register_net_hook+0x88/0x130 [ 333.756986][T18977] nf_register_net_hooks+0x41/0x140 [ 333.757009][T18977] nf_ct_netns_do_get+0x18e/0x370 [ 333.757036][T18977] nf_ct_netns_get+0x83/0xb0 [ 333.757058][T18977] xt_ct_tg_check+0x84/0x6c0 [ 333.757218][T18977] ? static_key_slow_inc_cpuslocked+0x1b5/0x230 [ 333.757338][T18977] xt_ct_tg_check_v1+0x49/0x60 [ 333.757385][T18977] xt_check_target+0x27e/0x4b0 [ 333.757410][T18977] ? strcmp+0x21/0x50 [ 333.757446][T18977] ? xt_find_target+0x1ce/0x200 [ 333.757568][T18977] translate_table+0xd2e/0x10b0 [ 333.757608][T18977] do_ip6t_set_ctl+0x7bb/0x8c0 [ 333.757642][T18977] ? kstrtouint+0x7b/0xc0 [ 333.757697][T18977] nf_setsockopt+0x195/0x1b0 [ 333.757732][T18977] ipv6_setsockopt+0x10f/0x130 [ 333.757758][T18977] tcp_setsockopt+0x93/0xb0 [ 333.757785][T18977] sock_common_setsockopt+0x64/0x80 [ 333.757808][T18977] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 333.757833][T18977] __sys_setsockopt+0x187/0x200 [ 333.757894][T18977] __x64_sys_setsockopt+0x66/0x80 [ 333.757924][T18977] x64_sys_call+0x2a09/0x2e10 [ 333.757946][T18977] do_syscall_64+0xc9/0x1c0 [ 333.758059][T18977] ? clear_bhb_loop+0x25/0x80 [ 333.758112][T18977] ? clear_bhb_loop+0x25/0x80 [ 333.758138][T18977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.758172][T18977] RIP: 0033:0x7f5d6f02d169 [ 333.758187][T18977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.758207][T18977] RSP: 002b:00007f5d6d68f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 333.758226][T18977] RAX: ffffffffffffffda RBX: 00007f5d6f245fa0 RCX: 00007f5d6f02d169 [ 333.758238][T18977] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000004 [ 333.758252][T18977] RBP: 00007f5d6d68f090 R08: 0000000000000478 R09: 0000000000000000 [ 333.758265][T18977] R10: 00002000000029c0 R11: 0000000000000246 R12: 0000000000000001 [ 333.758279][T18977] R13: 0000000000000000 R14: 00007f5d6f245fa0 R15: 00007ffeb8e9f328 [ 333.758333][T18977] [ 334.047799][T12380] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 334.068018][T18981] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5385'. [ 334.261391][T19004] SELinux: syz.3.5393 (19004) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 334.284735][T19004] loop3: detected capacity change from 0 to 2048 [ 334.296809][T19004] EXT4-fs: Ignoring removed bh option [ 334.320112][T19006] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5394'. [ 334.335349][T19004] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.481428][T19024] SELinux: syz.3.5393 (19024) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 334.598429][T19042] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5407'. [ 334.726689][T19053] 9pnet_fd: Insufficient options for proto=fd [ 334.742436][T19055] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5412'. [ 334.794690][T19059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5414'. [ 334.947500][T19032] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 334.963039][T19032] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 334.975757][T19032] EXT4-fs (loop3): This should not happen!! Data will be lost [ 334.975757][T19032] [ 334.985557][T19032] EXT4-fs (loop3): Total free blocks count 0 [ 334.991563][T19032] EXT4-fs (loop3): Free/Dirty block details [ 334.997593][T19032] EXT4-fs (loop3): free_blocks=2415919104 [ 335.003328][T19032] EXT4-fs (loop3): dirty_blocks=8224 [ 335.008716][T19032] EXT4-fs (loop3): Block reservation details [ 335.014710][T19032] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 335.045514][T19076] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5420'. [ 335.083150][T12336] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 335.129551][T19081] 9pnet_fd: Insufficient options for proto=fd [ 335.230734][T19093] bond1: entered promiscuous mode [ 335.235837][T19093] bond1: entered allmulticast mode [ 335.241160][T19093] 8021q: adding VLAN 0 to HW filter on device bond1 [ 335.253084][T19093] bond1 (unregistering): Released all slaves [ 335.265542][T19096] netlink: 'syz.3.5428': attribute type 27 has an invalid length. [ 335.271963][T19100] netlink: 'syz.0.5427': attribute type 1 has an invalid length. [ 335.283085][T19100] loop0: detected capacity change from 0 to 164 [ 335.350614][T19108] SELinux: syz.6.5432 (19108) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 335.396586][T19108] loop6: detected capacity change from 0 to 2048 [ 335.403348][T19108] EXT4-fs: Ignoring removed bh option [ 335.412721][T19112] xfrm0 speed is unknown, defaulting to 1000 [ 335.427905][T19108] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.464885][T19120] 9pnet_fd: Insufficient options for proto=fd [ 335.550448][T19130] loop0: detected capacity change from 0 to 1024 [ 335.579236][T19130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.591612][T19135] SELinux: syz.6.5432 (19135) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 335.644027][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.748170][T19137] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 335.763119][T19137] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 335.775605][T19137] EXT4-fs (loop6): This should not happen!! Data will be lost [ 335.775605][T19137] [ 335.785337][T19137] EXT4-fs (loop6): Total free blocks count 0 [ 335.791367][T19137] EXT4-fs (loop6): Free/Dirty block details [ 335.797303][T19137] EXT4-fs (loop6): free_blocks=2415919104 [ 335.803124][T19137] EXT4-fs (loop6): dirty_blocks=8224 [ 335.808575][T19137] EXT4-fs (loop6): Block reservation details [ 335.814633][T19137] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 335.842628][T12404] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 335.950865][T19152] netlink: 'syz.6.5443': attribute type 27 has an invalid length. [ 335.984637][T19158] 9pnet_fd: Insufficient options for proto=fd [ 336.064673][T19171] SELinux: syz.7.5453 (19171) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 336.140152][T19180] netlink: 'syz.5.5456': attribute type 27 has an invalid length. [ 336.203987][T19188] SELinux: syz.7.5453 (19188) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 336.227418][T19186] netlink: 'syz.5.5458': attribute type 27 has an invalid length. [ 336.245827][T19192] FAULT_INJECTION: forcing a failure. [ 336.245827][T19192] name failslab, interval 1, probability 0, space 0, times 0 [ 336.258694][T19192] CPU: 0 UID: 0 PID: 19192 Comm: syz.6.5460 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 336.258771][T19192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 336.258787][T19192] Call Trace: [ 336.258844][T19192] [ 336.258854][T19192] dump_stack_lvl+0xf6/0x150 [ 336.258883][T19192] dump_stack+0x15/0x1a [ 336.258904][T19192] should_fail_ex+0x261/0x270 [ 336.258937][T19192] should_failslab+0x8f/0xb0 [ 336.259021][T19192] kmem_cache_alloc_noprof+0x59/0x340 [ 336.259048][T19192] ? copy_fs_struct+0x31/0x110 [ 336.259078][T19192] copy_fs_struct+0x31/0x110 [ 336.259182][T19192] copy_fs+0x5a/0xf0 [ 336.259210][T19192] copy_process+0xc87/0x1f60 [ 336.259252][T19192] kernel_clone+0x168/0x5d0 [ 336.259288][T19192] __x64_sys_clone+0xe9/0x120 [ 336.259329][T19192] x64_sys_call+0x2dc9/0x2e10 [ 336.259363][T19192] do_syscall_64+0xc9/0x1c0 [ 336.259415][T19192] ? clear_bhb_loop+0x25/0x80 [ 336.259489][T19192] ? clear_bhb_loop+0x25/0x80 [ 336.259514][T19192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.259535][T19192] RIP: 0033:0x7f24dad3d169 [ 336.259552][T19192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.259573][T19192] RSP: 002b:00007f24d93a6fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 336.259596][T19192] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3d169 [ 336.259611][T19192] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 336.259683][T19192] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 336.259699][T19192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 336.259714][T19192] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 336.259734][T19192] [ 336.545785][T19201] loop0: detected capacity change from 0 to 128 [ 336.554772][T19200] 9pnet_fd: Insufficient options for proto=fd [ 336.612599][T19209] __nla_validate_parse: 6 callbacks suppressed [ 336.612619][T19209] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5466'. [ 336.632901][T19208] netlink: 'syz.0.5468': attribute type 1 has an invalid length. [ 336.663687][T19208] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.673843][T19218] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5471'. [ 336.716703][T19208] bond1: (slave gretap1): making interface the new active one [ 336.725860][T19208] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 336.815910][T19231] 9pnet_fd: Insufficient options for proto=fd [ 336.828967][T19234] bond1: entered promiscuous mode [ 336.834112][T19234] bond1: entered allmulticast mode [ 336.848704][T19234] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.857821][T19234] bond1 (unregistering): Released all slaves [ 336.870639][T19243] netlink: 'syz.6.5479': attribute type 1 has an invalid length. [ 336.879625][T19242] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5480'. [ 336.905138][T19245] loop3: detected capacity change from 0 to 128 [ 336.955539][T19245] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 336.971575][T19245] ext4 filesystem being mounted at /492/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.022418][T19256] loop6: detected capacity change from 0 to 1024 [ 337.035099][T19245] block device autoloading is deprecated and will be removed. [ 337.053939][T19256] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.056908][T19260] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19260 comm=syz.7.5483 [ 337.079109][T19260] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19260 comm=syz.7.5483 [ 337.101209][T19256] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5485'. [ 337.141382][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.234401][T19272] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5488'. [ 337.249130][T19245] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5481'. [ 337.301553][T19275] FAULT_INJECTION: forcing a failure. [ 337.301553][T19275] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 337.314678][T19275] CPU: 0 UID: 0 PID: 19275 Comm: syz.6.5491 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 337.314748][T19275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 337.314763][T19275] Call Trace: [ 337.314772][T19275] [ 337.314782][T19275] dump_stack_lvl+0xf6/0x150 [ 337.314811][T19275] dump_stack+0x15/0x1a [ 337.314842][T19275] should_fail_ex+0x261/0x270 [ 337.314876][T19275] should_fail+0xb/0x10 [ 337.314979][T19275] should_fail_usercopy+0x1a/0x20 [ 337.315007][T19275] _copy_to_user+0x20/0xa0 [ 337.315048][T19275] simple_read_from_buffer+0xb2/0x130 [ 337.315233][T19275] proc_fail_nth_read+0x103/0x140 [ 337.315348][T19275] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 337.315391][T19275] vfs_read+0x1b2/0x710 [ 337.315474][T19275] ? __rcu_read_unlock+0x4e/0x70 [ 337.315523][T19275] ? __fget_files+0x186/0x1c0 [ 337.315545][T19275] ksys_read+0xeb/0x1b0 [ 337.315587][T19275] __x64_sys_read+0x42/0x50 [ 337.315621][T19275] x64_sys_call+0x2a3b/0x2e10 [ 337.315718][T19275] do_syscall_64+0xc9/0x1c0 [ 337.315748][T19275] ? clear_bhb_loop+0x25/0x80 [ 337.315783][T19275] ? clear_bhb_loop+0x25/0x80 [ 337.315885][T19275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.315977][T19275] RIP: 0033:0x7f24dad3bb7c [ 337.315992][T19275] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 337.316014][T19275] RSP: 002b:00007f24d93a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 337.316037][T19275] RAX: ffffffffffffffda RBX: 00007f24daf55fa0 RCX: 00007f24dad3bb7c [ 337.316051][T19275] RDX: 000000000000000f RSI: 00007f24d93a70a0 RDI: 0000000000000006 [ 337.316065][T19275] RBP: 00007f24d93a7090 R08: 0000000000000000 R09: 0000000000000000 [ 337.316079][T19275] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 337.316094][T19275] R13: 0000000000000000 R14: 00007f24daf55fa0 R15: 00007ffd8ae13448 [ 337.316187][T19275] [ 337.554456][T11953] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 337.595205][T19279] bond1: entered promiscuous mode [ 337.600507][T19279] bond1: entered allmulticast mode [ 337.606262][T19279] 8021q: adding VLAN 0 to HW filter on device bond1 [ 337.630552][T19279] bond1 (unregistering): Released all slaves [ 337.635560][T19284] netlink: 'syz.6.5494': attribute type 1 has an invalid length. [ 337.667457][T19283] netlink: 'syz.3.5493': attribute type 27 has an invalid length. [ 337.677358][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 337.677376][ T29] audit: type=1400 audit(2000000120.200:16507): avc: denied { create } for pid=19281 comm="syz.3.5493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 337.730763][ T29] audit: type=1400 audit(2000000120.250:16508): avc: denied { cpu } for pid=19289 comm="syz.0.5497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 337.782461][ T29] audit: type=1400 audit(2000000120.270:16509): avc: denied { write } for pid=19289 comm="syz.0.5497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 337.787407][T19293] loop6: detected capacity change from 0 to 1024 [ 337.819342][T19297] SELinux: syz.5.5500 (19297) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 337.822656][ T29] audit: type=1400 audit(2000000120.340:16510): avc: denied { create } for pid=19296 comm="syz.5.5500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 337.863940][ T29] audit: type=1400 audit(2000000120.360:16511): avc: denied { write } for pid=19296 comm="syz.5.5500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 337.994501][T19293] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.010785][ T29] audit: type=1400 audit(2000000120.410:16512): avc: denied { execmem } for pid=19303 comm="syz.3.5501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 338.030590][ T29] audit: type=1400 audit(2000000120.420:16513): avc: denied { mount } for pid=19301 comm="syz.0.5502" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 338.053238][ T29] audit: type=1400 audit(2000000120.510:16514): avc: denied { watch } for pid=19305 comm="syz.7.5503" path="/65" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 338.371605][T19314] xfrm0 speed is unknown, defaulting to 1000 [ 338.445740][T19313] loop3: detected capacity change from 0 to 512 [ 338.520377][T19293] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5499'. [ 338.547117][T19318] SELinux: syz.5.5500 (19318) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 338.794464][T19313] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 338.802852][T19313] System zones: 0-2, 18-18, 34-35 [ 338.811957][T19313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.824728][T19313] ext4 filesystem being mounted at /495/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.842779][ T29] audit: type=1400 audit(2000000121.360:16515): avc: denied { write } for pid=19303 comm="syz.3.5501" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 338.846087][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.893614][ T29] audit: type=1400 audit(2000000121.360:16516): avc: denied { open } for pid=19303 comm="syz.3.5501" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 339.064266][T11953] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.097048][T19334] bond2: entered promiscuous mode [ 339.102127][T19334] bond2: entered allmulticast mode [ 339.115887][T19334] 8021q: adding VLAN 0 to HW filter on device bond2 [ 339.128412][T19334] bond2 (unregistering): Released all slaves [ 339.144679][T19342] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5510'. [ 339.154134][T19344] netlink: 'syz.0.5509': attribute type 1 has an invalid length. [ 339.176132][T19343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19343 comm=syz.7.5508 [ 339.188922][T19343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19343 comm=syz.7.5508 [ 339.415474][T19367] syz_tun: entered allmulticast mode [ 339.482974][T19353] lo: entered allmulticast mode [ 339.517478][T19352] syz_tun: left allmulticast mode [ 339.551340][T19376] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5524'. [ 339.625469][T19380] loop3: detected capacity change from 0 to 1024 [ 339.842527][T19401] 9pnet_fd: Insufficient options for proto=fd [ 339.854198][T19405] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5536'. [ 339.860815][T19407] loop0: detected capacity change from 0 to 1024 [ 339.887225][T19407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 339.962427][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.999642][T19425] loop6: detected capacity change from 0 to 2048 [ 340.040689][T19425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.114003][T19433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19433 comm=syz.6.5543 [ 340.126651][T19433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19433 comm=syz.6.5543 [ 340.208500][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.393723][T19444] validate_nla: 2 callbacks suppressed [ 340.393740][T19444] netlink: 'syz.3.5549': attribute type 27 has an invalid length. [ 340.552180][T19453] netlink: 'syz.3.5553': attribute type 10 has an invalid length. [ 340.569807][T19450] bond2: entered promiscuous mode [ 340.574911][T19450] bond2: entered allmulticast mode [ 340.583091][T19450] 8021q: adding VLAN 0 to HW filter on device bond2 [ 340.594548][T19450] bond2 (unregistering): Released all slaves [ 340.626922][T19455] loop0: detected capacity change from 0 to 164 [ 340.638782][T19453] batadv0: entered promiscuous mode [ 340.644062][T19453] batadv0: entered allmulticast mode [ 340.673521][T19453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.681615][T19453] bridge0: port 1(batadv0) entered blocking state [ 340.688367][T19453] bridge0: port 1(batadv0) entered disabled state [ 340.696925][T12380] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 340.706367][T12380] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 340.752623][T19464] loop6: detected capacity change from 0 to 2048 [ 340.771635][T19453] batman_adv: batadv0: Adding interface: dummy0 [ 340.778043][T19453] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 340.797719][T19453] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 340.830070][T19464] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.927595][T19475] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19475 comm=syz.6.5556 [ 340.940373][T19475] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19475 comm=syz.6.5556 [ 340.985245][T19478] 9pnet_fd: Insufficient options for proto=fd [ 341.020125][T19479] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 341.127523][T19491] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 341.134121][T19491] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 341.142100][T19491] vhci_hcd vhci_hcd.0: Device attached [ 341.156699][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.158317][T19486] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.277787][T19501] bond2: entered promiscuous mode [ 341.282908][T19501] bond2: entered allmulticast mode [ 341.296090][T19501] 8021q: adding VLAN 0 to HW filter on device bond2 [ 341.303373][T19508] loop0: detected capacity change from 0 to 164 [ 341.313467][T19493] vhci_hcd: connection closed [ 341.313715][T12399] vhci_hcd: stop threads [ 341.322723][T12399] vhci_hcd: release socket [ 341.327338][T12399] vhci_hcd: disconnect device [ 341.335499][ T10] vhci_hcd: vhci_device speed not set [ 341.351990][T19501] bond2 (unregistering): Released all slaves [ 341.371554][T19486] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.408496][T19486] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.449021][T19486] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.543335][T19486] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.558218][T19486] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.586564][T19486] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.609647][T19486] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.759211][T19527] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 341.765777][T19527] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 341.773544][T19527] vhci_hcd vhci_hcd.0: Device attached [ 341.780994][T19528] vhci_hcd: connection closed [ 341.781173][T12396] vhci_hcd: stop threads [ 341.790203][T12396] vhci_hcd: release socket [ 341.794635][T12396] vhci_hcd: disconnect device [ 341.924418][T19534] netlink: 'syz.0.5582': attribute type 1 has an invalid length. [ 341.934190][T19534] loop0: detected capacity change from 0 to 164 [ 341.968625][T19539] 9pnet_fd: Insufficient options for proto=fd [ 341.980907][T19543] netlink: 'syz.0.5585': attribute type 27 has an invalid length. [ 342.049435][T19549] __nla_validate_parse: 6 callbacks suppressed [ 342.049452][T19549] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5589'. [ 342.281772][T19568] netlink: 'syz.6.5595': attribute type 1 has an invalid length. [ 342.326937][T19568] loop6: detected capacity change from 0 to 164 [ 342.357703][T19575] 9pnet_fd: Insufficient options for proto=fd [ 342.469120][T19581] netlink: 'syz.6.5601': attribute type 27 has an invalid length. [ 342.499544][T19585] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5602'. [ 342.552079][T19591] loop6: detected capacity change from 0 to 1024 [ 342.578831][T19593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19593 comm=syz.7.5604 [ 342.591680][T19593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19593 comm=syz.7.5604 [ 342.639186][T19591] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.704077][T19591] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5606'. [ 342.733608][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.867107][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 342.867122][ T29] audit: type=1400 audit(2000000125.390:16617): avc: denied { name_connect } for pid=19599 comm="syz.6.5608" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 342.944246][T19605] netlink: 'syz.3.5611': attribute type 1 has an invalid length. [ 343.024795][T19605] loop3: detected capacity change from 0 to 164 [ 343.065661][ T29] audit: type=1400 audit(2000000125.580:16618): avc: denied { bind } for pid=19615 comm="syz.3.5613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 343.068481][T19616] loop3: detected capacity change from 0 to 512 [ 343.085241][ T29] audit: type=1400 audit(2000000125.580:16619): avc: denied { name_bind } for pid=19615 comm="syz.3.5613" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 343.096428][T19616] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 343.112933][ T29] audit: type=1400 audit(2000000125.580:16620): avc: denied { node_bind } for pid=19615 comm="syz.3.5613" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 343.144162][ T29] audit: type=1400 audit(2000000125.580:16621): avc: denied { listen } for pid=19615 comm="syz.3.5613" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 343.165023][ T29] audit: type=1400 audit(2000000125.580:16622): avc: denied { connect } for pid=19615 comm="syz.3.5613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 343.184891][ T29] audit: type=1400 audit(2000000125.580:16623): avc: denied { name_connect } for pid=19615 comm="syz.3.5613" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 343.206441][ T29] audit: type=1400 audit(2000000125.580:16624): avc: denied { accept } for pid=19615 comm="syz.3.5613" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 343.230143][T19616] EXT4-fs (loop3): 1 truncate cleaned up [ 343.239501][T19616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.271560][T19619] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 343.278160][T19619] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 343.285812][T19619] vhci_hcd vhci_hcd.0: Device attached [ 343.322677][T11953] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.341444][T19620] vhci_hcd: connection closed [ 343.341638][T12396] vhci_hcd: stop threads [ 343.350904][T12396] vhci_hcd: release socket [ 343.355427][T12396] vhci_hcd: disconnect device [ 343.362182][T19623] 9pnet_fd: Insufficient options for proto=fd [ 343.388633][T19625] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5617'. [ 343.416005][ T29] audit: type=1326 audit(2000000125.930:16625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.3.5616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29801d169 code=0x7ffc0000 [ 343.439740][ T29] audit: type=1326 audit(2000000125.930:16626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.3.5616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29801d169 code=0x7ffc0000 [ 343.490832][T19632] SELinux: syz.5.5619 (19632) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 343.508155][T19634] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 343.650898][T19644] SELinux: syz.5.5619 (19644) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 343.690630][T19643] netlink: 'syz.6.5623': attribute type 27 has an invalid length. [ 343.944993][T19657] loop6: detected capacity change from 0 to 2048 [ 343.969247][T19657] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.077444][T19663] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19663 comm=syz.6.5628 [ 344.090179][T19663] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19663 comm=syz.6.5628 [ 344.210231][T19667] loop0: detected capacity change from 0 to 512 [ 344.278791][T19667] EXT4-fs (loop0): blocks per group (71) and clusters per group (20800) inconsistent [ 344.349698][T19675] 9pnet_fd: Insufficient options for proto=fd [ 344.372943][T19667] loop0: detected capacity change from 0 to 512 [ 344.397528][T19667] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 344.422734][T19667] EXT4-fs (loop0): 1 truncate cleaned up [ 344.459784][T19667] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.473342][T19681] netlink: 'syz.3.5635': attribute type 27 has an invalid length. [ 344.523485][T19683] SELinux: syz.3.5636 (19683) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 344.582414][T19683] loop3: detected capacity change from 0 to 2048 [ 344.597919][T19683] EXT4-fs: Ignoring removed bh option [ 344.622067][T19683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.623151][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.747530][T19698] SELinux: syz.3.5636 (19698) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 344.785161][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.870790][T19708] netlink: 'syz.6.5643': attribute type 2 has an invalid length. [ 344.878860][T19708] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5643'. [ 344.962021][T19710] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5644'. [ 344.990932][T19714] loop6: detected capacity change from 0 to 256 [ 345.014553][T19714] FAT-fs (loop6): Directory bread(block 64) failed [ 345.030080][T19714] FAT-fs (loop6): Directory bread(block 65) failed [ 345.043295][T19714] FAT-fs (loop6): Directory bread(block 66) failed [ 345.056519][T19714] FAT-fs (loop6): Directory bread(block 67) failed [ 345.070034][T19714] FAT-fs (loop6): Directory bread(block 68) failed [ 345.080217][T19716] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.083240][T19714] FAT-fs (loop6): Directory bread(block 69) failed [ 345.087497][T19716] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.119928][T19714] FAT-fs (loop6): Directory bread(block 70) failed [ 345.133079][T19714] FAT-fs (loop6): Directory bread(block 71) failed [ 345.200719][T19714] FAT-fs (loop6): Directory bread(block 72) failed [ 345.210741][T19714] FAT-fs (loop6): Directory bread(block 73) failed [ 345.220995][T12399] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 345.242953][T12399] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 345.255260][T12399] EXT4-fs (loop3): This should not happen!! Data will be lost [ 345.255260][T12399] [ 345.265070][T12399] EXT4-fs (loop3): Total free blocks count 0 [ 345.271179][T12399] EXT4-fs (loop3): Free/Dirty block details [ 345.277112][T12399] EXT4-fs (loop3): free_blocks=2415919104 [ 345.282845][T12399] EXT4-fs (loop3): dirty_blocks=8224 [ 345.288162][T12399] EXT4-fs (loop3): Block reservation details [ 345.294319][T12399] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 345.321884][T12399] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 345.335330][T19714] bio_check_eod: 46 callbacks suppressed [ 345.335346][T19714] syz.6.5646: attempt to access beyond end of device [ 345.335346][T19714] loop6: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 345.539741][T19716] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 345.549970][T19716] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 345.550998][T19717] Set syz1 is full, maxelem 65536 reached [ 345.586408][T19716] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.594989][T19716] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.596072][T19714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.603417][T19716] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.618323][T19714] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.620147][T19716] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.673273][T19724] 9pnet_fd: Insufficient options for proto=fd [ 345.781671][T19739] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 345.788231][T19739] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 345.795977][T19739] vhci_hcd vhci_hcd.0: Device attached [ 345.816405][T19740] vhci_hcd: connection closed [ 345.820006][T12380] vhci_hcd: stop threads [ 345.829039][T12380] vhci_hcd: release socket [ 345.833481][T12380] vhci_hcd: disconnect device [ 345.847399][T19730] loop3: detected capacity change from 0 to 128 [ 345.857334][T19730] FAT-fs (loop3): Directory bread(block 32) failed [ 345.864113][T19730] FAT-fs (loop3): Directory bread(block 33) failed [ 345.870187][T19746] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5657'. [ 345.875697][T19730] FAT-fs (loop3): Directory bread(block 34) failed [ 345.886580][T19730] FAT-fs (loop3): Directory bread(block 35) failed [ 345.893151][T19730] FAT-fs (loop3): Directory bread(block 36) failed [ 345.900318][T19730] FAT-fs (loop3): Directory bread(block 37) failed [ 345.907013][T19730] FAT-fs (loop3): Directory bread(block 38) failed [ 345.913648][T19730] FAT-fs (loop3): Directory bread(block 39) failed [ 345.920410][T19730] FAT-fs (loop3): Directory bread(block 40) failed [ 345.927320][T19730] FAT-fs (loop3): Directory bread(block 41) failed [ 345.956559][T19730] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 345.964175][T19730] FAT-fs (loop3): Filesystem has been set read-only [ 346.088618][T19752] SELinux: syz.5.5659 (19752) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 346.236092][T19759] SELinux: syz.5.5659 (19759) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 346.449119][T19775] loop0: detected capacity change from 0 to 1024 [ 346.490819][T19775] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.522343][T19775] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5668'. [ 346.560337][T12138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.653903][T19780] bond2: entered promiscuous mode [ 346.659121][T19780] bond2: entered allmulticast mode [ 346.701812][T19786] validate_nla: 1 callbacks suppressed [ 346.701882][T19786] netlink: 'syz.0.5669': attribute type 1 has an invalid length. [ 346.734538][T19780] 8021q: adding VLAN 0 to HW filter on device bond2 [ 346.749863][T19780] bond2 (unregistering): Released all slaves [ 346.760574][T19786] loop0: detected capacity change from 0 to 164 [ 346.789792][T19789] netlink: 'syz.6.5672': attribute type 27 has an invalid length. [ 346.821530][T19791] SELinux: syz.7.5673 (19791) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 347.002194][T19803] loop3: detected capacity change from 0 to 1024 [ 347.028325][T19803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.057451][T19807] SELinux: syz.7.5673 (19807) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 347.129975][T19803] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5679'. [ 347.291116][T11953] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.331417][T19822] netlink: 76 bytes leftover after parsing attributes in process `syz.0.5682'. [ 347.346439][T19821] bond1: entered promiscuous mode [ 347.351529][T19821] bond1: entered allmulticast mode [ 347.365525][T19821] 8021q: adding VLAN 0 to HW filter on device bond1 [ 347.383891][T19821] bond1 (unregistering): Released all slaves [ 347.440368][T19827] netlink: 'syz.5.5685': attribute type 1 has an invalid length. [ 347.489751][T19830] netlink: 'syz.3.5684': attribute type 27 has an invalid length. [ 347.792208][T19850] loop6: detected capacity change from 0 to 1024 [ 347.834016][T19854] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 347.907921][T19850] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.963388][T19850] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5694'. [ 348.021465][T19860] xfrm0 speed is unknown, defaulting to 1000 [ 348.121897][T19859] bond2: entered promiscuous mode [ 348.127289][T19859] bond2: entered allmulticast mode [ 348.138493][T19859] 8021q: adding VLAN 0 to HW filter on device bond2 [ 348.172312][T19859] bond2 (unregistering): Released all slaves [ 348.310312][T17538] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.430738][T19870] SELinux: syz.6.5698 (19870) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 348.478085][T19870] loop6: detected capacity change from 0 to 2048 [ 348.490496][T19870] EXT4-fs: Ignoring removed bh option [ 348.516992][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 348.517012][ T29] audit: type=1326 audit(2000000131.040:16683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.546938][ T29] audit: type=1326 audit(2000000131.040:16684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.594628][ T29] audit: type=1326 audit(2000000131.040:16685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.618562][ T29] audit: type=1326 audit(2000000131.040:16686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.642231][ T29] audit: type=1326 audit(2000000131.040:16687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.665959][ T29] audit: type=1326 audit(2000000131.040:16688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.689636][ T29] audit: type=1326 audit(2000000131.040:16689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.713292][ T29] audit: type=1326 audit(2000000131.040:16690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.736921][ T29] audit: type=1326 audit(2000000131.040:16691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.748426][T19870] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.760511][ T29] audit: type=1326 audit(2000000131.040:16692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19873 comm="syz.7.5700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe86d169 code=0x7ffc0000 [ 348.849833][T19886] FAULT_INJECTION: forcing a failure. [ 348.849833][T19886] name failslab, interval 1, probability 0, space 0, times 0 [ 348.862631][T19886] CPU: 1 UID: 0 PID: 19886 Comm: +}[@ Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 348.862663][T19886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 348.862715][T19886] Call Trace: [ 348.862723][T19886] [ 348.862731][T19886] dump_stack_lvl+0xf6/0x150 [ 348.862760][T19886] dump_stack+0x15/0x1a [ 348.862807][T19886] should_fail_ex+0x261/0x270 [ 348.862835][T19886] should_failslab+0x8f/0xb0 [ 348.862905][T19886] kmem_cache_alloc_noprof+0x59/0x340 [ 348.862927][T19886] ? getname_flags+0x81/0x3b0 [ 348.863026][T19886] getname_flags+0x81/0x3b0 [ 348.863051][T19886] user_path_at+0x26/0x140 [ 348.863078][T19886] __se_sys_mount+0x25e/0x2e0 [ 348.863119][T19886] __x64_sys_mount+0x67/0x80 [ 348.863152][T19886] x64_sys_call+0xd11/0x2e10 [ 348.863231][T19886] do_syscall_64+0xc9/0x1c0 [ 348.863261][T19886] ? clear_bhb_loop+0x25/0x80 [ 348.863283][T19886] ? clear_bhb_loop+0x25/0x80 [ 348.863309][T19886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.863410][T19886] RIP: 0033:0x7f0dcd32d169 [ 348.863432][T19886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 348.863451][T19886] RSP: 002b:00007f0dcb96e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 348.863532][T19886] RAX: ffffffffffffffda RBX: 00007f0dcd546080 RCX: 00007f0dcd32d169 [ 348.863544][T19886] RDX: 0000200000000040 RSI: 0000200000000100 RDI: 0000000000000000 [ 348.863559][T19886] RBP: 00007f0dcb96e090 R08: 0000200000000880 R09: 0000000000000000 [ 348.863573][T19886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 348.863587][T19886] R13: 0000000000000000 R14: 00007f0dcd546080 R15: 00007fff5a51c2c8 [ 348.863612][T19886] [ 349.130596][T19892] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5708'. [ 349.216555][T19897] SELinux: syz.6.5698 (19897) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 349.290223][T19898] bond2: entered promiscuous mode [ 349.295301][T19898] bond2: entered allmulticast mode [ 349.300728][T19898] 8021q: adding VLAN 0 to HW filter on device bond2 [ 349.310142][T19898] bond2 (unregistering): Released all slaves [ 349.341834][T19903] netlink: 'syz.7.5709': attribute type 1 has an invalid length. [ 349.536908][T19890] 9pnet: Could not find request transport: 0xffffffffffffffff [ 349.588805][T12394] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 349.614939][T12394] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 349.627221][T12394] EXT4-fs (loop6): This should not happen!! Data will be lost [ 349.627221][T12394] [ 349.636891][T12394] EXT4-fs (loop6): Total free blocks count 0 [ 349.642893][T12394] EXT4-fs (loop6): Free/Dirty block details [ 349.648829][T12394] EXT4-fs (loop6): free_blocks=2415919104 [ 349.654627][T12394] EXT4-fs (loop6): dirty_blocks=5424 [ 349.660009][T12394] EXT4-fs (loop6): Block reservation details [ 349.666025][T12394] EXT4-fs (loop6): i_reserved_data_blocks=339 [ 349.682090][T12396] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 349.811123][T19921] batman_adv: batadv0: Removing interface: dummy0 [ 349.820067][T19921] batadv0: left allmulticast mode [ 349.825141][T19921] batadv0: left promiscuous mode [ 349.830535][T19921] bridge0: port 1(batadv0) entered disabled state [ 349.990870][T19928] bond1: entered promiscuous mode [ 349.996089][T19928] bond1: entered allmulticast mode [ 350.003884][T19936] 9pnet_fd: Insufficient options for proto=fd [ 350.039869][T19936] loop6: detected capacity change from 0 to 1024 [ 350.068108][T19928] 8021q: adding VLAN 0 to HW filter on device bond1 [ 350.098250][T19937] netlink: 'syz.5.5720': attribute type 1 has an invalid length. [ 350.132402][T19928] bond1 (unregistering): Released all slaves [ 350.237833][T19942] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 350.244427][T19942] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 350.252140][T19942] vhci_hcd vhci_hcd.0: Device attached [ 350.261085][T19934] SELinux: syz.7.5721 (19934) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 350.292904][T19943] vhci_hcd: connection closed [ 350.295595][T12399] vhci_hcd: stop threads [ 350.304584][T12399] vhci_hcd: release socket [ 350.309402][T12399] vhci_hcd: disconnect device [ 350.484325][T19954] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5728'. [ 350.791468][T19965] bond2: entered promiscuous mode [ 350.796609][T19965] bond2: entered allmulticast mode [ 350.831759][T19970] FAULT_INJECTION: forcing a failure. [ 350.831759][T19970] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 350.844957][T19970] CPU: 1 UID: 0 PID: 19970 Comm: syz.5.5734 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 350.844983][T19970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 350.844997][T19970] Call Trace: [ 350.845006][T19970] [ 350.845084][T19970] dump_stack_lvl+0xf6/0x150 [ 350.845110][T19970] dump_stack+0x15/0x1a [ 350.845133][T19970] should_fail_ex+0x261/0x270 [ 350.845162][T19970] should_fail+0xb/0x10 [ 350.845185][T19970] should_fail_usercopy+0x1a/0x20 [ 350.845277][T19970] _copy_from_user+0x1c/0xa0 [ 350.845315][T19970] memdup_user+0x6b/0xd0 [ 350.845342][T19970] autofs_dev_ioctl+0x182/0x700 [ 350.845445][T19970] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 350.845475][T19970] __se_sys_ioctl+0xc9/0x140 [ 350.845503][T19970] __x64_sys_ioctl+0x43/0x50 [ 350.845529][T19970] x64_sys_call+0x168d/0x2e10 [ 350.845552][T19970] do_syscall_64+0xc9/0x1c0 [ 350.845613][T19970] ? clear_bhb_loop+0x25/0x80 [ 350.845638][T19970] ? clear_bhb_loop+0x25/0x80 [ 350.845671][T19970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.845751][T19970] RIP: 0033:0x7f5d6f02d169 [ 350.845769][T19970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.845791][T19970] RSP: 002b:00007f5d6d68f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.845813][T19970] RAX: ffffffffffffffda RBX: 00007f5d6f245fa0 RCX: 00007f5d6f02d169 [ 350.845834][T19970] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000005 [ 350.845848][T19970] RBP: 00007f5d6d68f090 R08: 0000000000000000 R09: 0000000000000000 [ 350.845862][T19970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 350.845958][T19970] R13: 0000000000000000 R14: 00007f5d6f245fa0 R15: 00007ffeb8e9f328 [ 350.845979][T19970] [ 350.906153][T19965] 8021q: adding VLAN 0 to HW filter on device bond2 [ 350.942960][T19971] loop0: detected capacity change from 0 to 164 [ 350.990928][T19968] netlink: 'syz.0.5733': attribute type 1 has an invalid length. [ 351.094039][T19965] bond2 (unregistering): Released all slaves [ 351.107344][T19973] netlink: 'syz.6.5735': attribute type 5 has an invalid length. [ 351.462261][T19994] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 351.468862][T19994] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 351.476556][T19994] vhci_hcd vhci_hcd.0: Device attached [ 351.488612][T19995] vhci_hcd: connection closed [ 351.489178][T12404] vhci_hcd: stop threads [ 351.498186][T12404] vhci_hcd: release socket [ 351.502643][T12404] vhci_hcd: disconnect device [ 351.563179][T20000] xfrm0 speed is unknown, defaulting to 1000 [ 351.646682][T20001] loop6: detected capacity change from 0 to 512 [ 351.683466][T20001] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 351.719993][T20001] EXT4-fs (loop6): 1 truncate cleaned up [ 351.790934][T20009] netlink: 'syz.3.5748': attribute type 1 has an invalid length. [ 351.800303][T20009] loop3: detected capacity change from 0 to 164 [ 351.849106][T20012] futex_wake_op: syz.3.5750 tries to shift op by -1; fix this program [ 351.860559][T20015] loop6: detected capacity change from 0 to 1024 [ 351.900891][T20015] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.972121][T20021] loop6: detected capacity change from 0 to 4096 [ 351.990467][T20021] dvmrp5: entered allmulticast mode [ 352.002316][T20021] dvmrp5: left allmulticast mode [ 352.007671][T20021] lo: left allmulticast mode [ 352.029495][T20026] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5753'. [ 352.067006][T20029] vhci_hcd: invalid port number 15 [ 352.072253][T20029] vhci_hcd: invalid port number 15 [ 352.082436][T20028] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5754'. [ 352.101065][T20028] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5754'. [ 352.102499][T20029] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 352.166779][T20021] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 352.220916][T17538] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /167/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.299423][T17538] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.315116][T20040] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5758'. [ 352.323606][T20024] block device autoloading is deprecated and will be removed. [ 352.346100][T20024] syz.0.5752: attempt to access beyond end of device [ 352.346100][T20024] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 352.363283][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.378835][T17538] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /167/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.420176][T17538] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.444855][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.449642][T20049] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(4) [ 352.458118][T17538] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /167/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.462845][T20049] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 352.484349][T17538] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.491593][T20049] vhci_hcd vhci_hcd.0: Device attached [ 352.520423][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.535822][T17538] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /167/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.561671][T20052] xfrm0 speed is unknown, defaulting to 1000 [ 352.568062][T17538] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.568116][T20050] vhci_hcd: connection closed [ 352.591276][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.611224][T12380] vhci_hcd: stop threads [ 352.613230][T20047] SELinux: Context system_u:object_r:devlog_t:s0 is not valid (left unmapped). [ 352.615523][T12380] vhci_hcd: release socket [ 352.629134][T12380] vhci_hcd: disconnect device [ 352.638113][T17538] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /167/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.663080][T17538] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 352.689475][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.695512][ T3382] vhci_hcd: vhci_device speed not set [ 352.705194][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.722056][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.734495][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.750447][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 352.762598][T17538] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz-executor: directory missing '..' [ 353.134966][T20069] netlink: 40 bytes leftover after parsing attributes in process `syz.7.5771'. [ 353.166180][T20073] FAULT_INJECTION: forcing a failure. [ 353.166180][T20073] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 353.179409][T20073] CPU: 0 UID: 0 PID: 20073 Comm: syz.3.5773 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 353.179439][T20073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 353.179455][T20073] Call Trace: [ 353.179464][T20073] [ 353.179473][T20073] dump_stack_lvl+0xf6/0x150 [ 353.179552][T20073] dump_stack+0x15/0x1a [ 353.179571][T20073] should_fail_ex+0x261/0x270 [ 353.179606][T20073] should_fail+0xb/0x10 [ 353.179659][T20073] should_fail_usercopy+0x1a/0x20 [ 353.179737][T20073] strncpy_from_user+0x25/0x230 [ 353.179764][T20073] ? getname_flags+0x81/0x3b0 [ 353.179792][T20073] getname_flags+0xb0/0x3b0 [ 353.179835][T20073] user_path_at+0x26/0x140 [ 353.179867][T20073] vfs_open_tree+0x19c/0x550 [ 353.179896][T20073] __x64_sys_open_tree+0x45/0xc0 [ 353.179978][T20073] x64_sys_call+0x2851/0x2e10 [ 353.180007][T20073] do_syscall_64+0xc9/0x1c0 [ 353.180109][T20073] ? clear_bhb_loop+0x25/0x80 [ 353.180136][T20073] ? clear_bhb_loop+0x25/0x80 [ 353.180164][T20073] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.180191][T20073] RIP: 0033:0x7fd29801d169 [ 353.180210][T20073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.180287][T20073] RSP: 002b:00007fd29667f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 353.180309][T20073] RAX: ffffffffffffffda RBX: 00007fd298235fa0 RCX: 00007fd29801d169 [ 353.180402][T20073] RDX: 0000000000080001 RSI: 0000200000002080 RDI: ffffffffffffff9c [ 353.180417][T20073] RBP: 00007fd29667f090 R08: 0000000000000000 R09: 0000000000000000 [ 353.180431][T20073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 353.180442][T20073] R13: 0000000000000000 R14: 00007fd298235fa0 R15: 00007ffd6c7d4278 [ 353.180465][T20073] [ 353.394188][T20079] ================================================================== [ 353.402319][T20079] BUG: KCSAN: data-race in call_rcu / mtree_range_walk [ 353.409208][T20079] [ 353.411547][T20079] write to 0xffff88811bd74f08 of 8 bytes by task 20077 on cpu 1: [ 353.419274][T20079] call_rcu+0x49/0x430 [ 353.423362][T20079] mas_wmb_replace+0xcea/0x1510 [ 353.428228][T20079] mas_wr_store_entry+0x158c/0x2460 [ 353.433459][T20079] mas_store_prealloc+0x6d5/0x960 [ 353.438516][T20079] vma_iter_store_new+0x1d3/0x210 [ 353.443552][T20079] vma_complete+0x12b/0x570 [ 353.448085][T20079] __split_vma+0x5b6/0x630 [ 353.452524][T20079] vma_modify+0x1a2/0x200 [ 353.456888][T20079] vma_modify_flags+0x10a/0x140 [ 353.461772][T20079] mprotect_fixup+0x30f/0x5d0 [ 353.466467][T20079] do_mprotect_pkey+0x6ce/0x9a0 [ 353.471354][T20079] __x64_sys_mprotect+0x48/0x60 [ 353.476236][T20079] x64_sys_call+0x272f/0x2e10 [ 353.480925][T20079] do_syscall_64+0xc9/0x1c0 [ 353.485458][T20079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.491486][T20079] [ 353.493818][T20079] read to 0xffff88811bd74f08 of 8 bytes by task 20079 on cpu 0: [ 353.501461][T20079] mtree_range_walk+0x2a7/0x460 [ 353.506332][T20079] mas_walk+0x16e/0x320 [ 353.510503][T20079] lock_vma_under_rcu+0xa7/0x340 [ 353.515477][T20079] exc_page_fault+0x150/0x6a0 [ 353.520164][T20079] asm_exc_page_fault+0x26/0x30 [ 353.525017][T20079] [ 353.527350][T20079] value changed: 0x0000555573ee8fff -> 0xffff88811bd74e08 [ 353.534471][T20079] [ 353.536817][T20079] Reported by Kernel Concurrency Sanitizer on: [ 353.542975][T20079] CPU: 0 UID: 0 PID: 20079 Comm: syz.3.5774 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 353.553742][T20079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 353.563809][T20079] ================================================================== [ 353.628514][T20068] xfrm0 speed is unknown, defaulting to 1000 [ 353.707472][T20068] chnl_net:caif_netlink_parms(): no params data found [ 353.760807][T20068] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.768041][T20068] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.775938][T20068] bridge_slave_0: entered allmulticast mode [ 353.782480][T20068] bridge_slave_0: entered promiscuous mode [ 353.789301][T20068] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.796465][T20068] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.803739][T20068] bridge_slave_1: entered allmulticast mode [ 353.810483][T20068] bridge_slave_1: entered promiscuous mode [ 353.829694][T20068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.840524][T20068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.861985][T20068] team0: Port device team_slave_0 added [ 353.868985][T20068] team0: Port device team_slave_1 added [ 353.886584][T20068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.893624][T20068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.919742][T20068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.931334][T20068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.938427][T20068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.964404][T20068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.992587][T20068] hsr_slave_0: entered promiscuous mode [ 353.998762][T20068] hsr_slave_1: entered promiscuous mode [ 354.004700][T20068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.012266][T20068] Cannot create hsr debugfs directory [ 354.085494][T20068] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 354.094257][T20068] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 354.103013][T20068] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 354.112012][T20068] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 354.127240][T20068] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.134327][T20068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.141637][T20068] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.148756][T20068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.183426][T20068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.196365][T12404] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.204310][T12404] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.217635][T20068] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.228727][T12394] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.235895][T12394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.247523][T12394] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.254669][T12394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.276075][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 354.276093][ T29] audit: type=1400 audit(2000000136.800:16783): avc: denied { egress } for pid=7392 comm="kworker/0:5" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 354.282504][T20068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.304991][ T29] audit: type=1400 audit(2000000136.800:16784): avc: denied { sendto } for pid=7392 comm="kworker/0:5" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 354.315231][T20068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.389833][T20068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.489439][T20068] veth0_vlan: entered promiscuous mode [ 354.498003][T20068] veth1_vlan: entered promiscuous mode [ 354.516545][T20068] veth0_macvtap: entered promiscuous mode [ 354.524436][T20068] veth1_macvtap: entered promiscuous mode [ 354.537820][T20068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.551335][T20068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.561431][T20068] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.570224][T20068] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.579076][T20068] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.587833][T20068] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.612465][ T29] audit: type=1400 audit(2000000137.130:16785): avc: denied { mounton } for pid=20068 comm="syz-executor" path="/root/syzkaller.NnhRTI/syz-tmp" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 354.637655][ T29] audit: type=1400 audit(2000000137.130:16786): avc: denied { mount } for pid=20068 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 354.660024][ T29] audit: type=1400 audit(2000000137.130:16787): avc: denied { mount } for pid=20068 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 354.682133][ T29] audit: type=1400 audit(2000000137.130:16788): avc: denied { mounton } for pid=20068 comm="syz-executor" path="/root/syzkaller.NnhRTI/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 354.709237][ T29] audit: type=1400 audit(2000000137.140:16789): avc: denied { mounton } for pid=20068 comm="syz-executor" path="/root/syzkaller.NnhRTI/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=59852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 354.737507][ T29] audit: type=1400 audit(2000000137.160:16790): avc: denied { mounton } for pid=20068 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 354.760639][ T29] audit: type=1400 audit(2000000137.160:16791): avc: denied { mount } for pid=20068 comm="syz-executor" name="/" dev="gadgetfs" ino=4313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1