last executing test programs: 59.328198333s ago: executing program 32 (id=64): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mremap(&(0x7f000008f000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000486000/0x1000)=nil) 50.432612141s ago: executing program 2 (id=172): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x80000000, 0x0, 0x0, r4}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = getpgid(r0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x29) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) ioprio_set$pid(0x2, r5, 0x4000) 50.018191416s ago: executing program 2 (id=179): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x2, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xa1, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 49.927369118s ago: executing program 33 (id=180): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r0, 0x0, 0x478) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x8, 0x4) 49.878517168s ago: executing program 2 (id=183): connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0xffff, 0x2, @loopback, 0x840000}, 0x1c) io_uring_setup(0x627c, &(0x7f0000000640)={0x0, 0xc7, 0x1000, 0x0, 0x1d5}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f0000000080)={[{@noinit_itable}, {@block_validity}, {@quota}, {@nombcache}]}, 0x1, 0x4e1, &(0x7f0000001400)="$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") 49.616705992s ago: executing program 2 (id=190): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0xc92b) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) move_mount(r3, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 49.418855544s ago: executing program 2 (id=194): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140), 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{0x5, 0xfd, 0x6, 0x8}, {0x0, 0x5, 0x3, 0x7}, {0x0, 0xa, 0x4, 0x5}, {0xffff, 0x8, 0x8, 0x1}, {0xff80, 0xa, 0x9, 0xa1}, {0x4, 0x1a, 0x6}, {0x4, 0x18, 0x9, 0x4c}, {0xfff9, 0x4, 0xb, 0x3}, {0x3, 0xf, 0xc}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10003, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x81}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb16, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x200000000200}, 0x18) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x20, 0x6044}, 0x6) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYRES16=r0], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) clock_gettime(0x0, &(0x7f0000001b40)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="380100001000130780ffffff00000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 49.085819529s ago: executing program 2 (id=199): epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f0000000440)={[0xdf7]}, 0x8) 49.016346479s ago: executing program 34 (id=199): epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f0000000440)={[0xdf7]}, 0x8) 45.170596691s ago: executing program 3 (id=230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) 45.095010732s ago: executing program 3 (id=231): connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0xffff, 0x2, @loopback, 0x840000}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f0000000080)={[{@noinit_itable}, {@block_validity}, {@quota}, {@nombcache}]}, 0x1, 0x4e1, &(0x7f0000001400)="$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") 44.562053099s ago: executing program 3 (id=237): syz_io_uring_setup(0xb92, &(0x7f00000005c0)={0x0, 0x44be, 0x100, 0x1, 0x3d2}, &(0x7f00000000c0), &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(0x0, 0x0) fsetxattr$system_posix_acl(r1, 0x0, 0x0, 0xfe44, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 44.420118731s ago: executing program 3 (id=238): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000000)=0xc92b) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) move_mount(r4, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000005c0)='mm_migrate_pages\x00', r0, 0x0, 0x7ffc}, 0xf) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 44.315310952s ago: executing program 3 (id=239): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) write$P9_RLOCK(r6, &(0x7f00000003c0)={0x8, 0x35, 0x82c, 0x3}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 44.040269166s ago: executing program 3 (id=241): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000000000000000a22a30456b880000145b41fe69e3ffff78616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000800000000000000b100000067010000900100007374617469737469630000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000646e61740000060000000000ff0300000000000000000000000000000000000010000000000000000180c20000000000bb8e66505c1aa6d062c3b52cffffffff000000006e666c6f670000000000000000000000000000000000000050000000121b6eb244c4f0fffbf04a000000007e4b000022569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aeea768e825383d2afb577ed2bb6dd99fd43741089cca6edb0041555449540000000000000000000000000626967e000000000000000000000008000000000000200000000000000000840200"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 44.040020696s ago: executing program 35 (id=241): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 40.432307754s ago: executing program 8 (id=242): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) write$P9_RLOCK(r6, &(0x7f00000003c0)={0x8, 0x35, 0x82c, 0x3}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 40.273254806s ago: executing program 8 (id=283): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r0, 0x0, 0x478) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x42001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f0000000480)="0022ff0ff2ff3582911538cd73cc31644f892bd5ec0da697a9d9fd310a579c0503cb8b4abe81cee5809b42e0ac43402340d9000042131124b05985964e9392c9483325a88f333007b101a6cdac7f8dc134a08aadcbf839943b9f1f93a721a4889c81a45b05840fcf228975bd8ae739f74b2542b4b251387acb613931bc41809dd300227fbf152f861557e193bd89418cd294a11cf4e4f1525945192c287f3b361ce758b3d2db3d7a410188f4881fbdef3a6966c232f075579b55c0050eb4356ad551813a364242ed0a81c2a10179cec7e75b3400000000bb0f0286536e21e5297b21ff04d77e9735972defdf7214f60014923f", 0xf3, 0x90, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0xffffffff, 0xfffffff8, 0xfffffffc}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a000100060000002000000002202000000000000020000008000200ffffffff"], 0x24}}, 0x48010) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xbe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4f0d, 0x4, 0x9752333b9a87418, 0x1, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f0000000440)={[0xdf7]}, 0x8) 39.335804918s ago: executing program 8 (id=291): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000000)=0xc92b) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) move_mount(r4, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000005c0)='mm_migrate_pages\x00', r0, 0x0, 0x7ffc}, 0xf) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 39.266556109s ago: executing program 8 (id=294): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb8, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000c80)={[{@delalloc}, {@data_err_abort}, {@init_itable}, {@dioread_lock}, {@noquota}, {@abort}, {@data_err_ignore}, {@norecovery}, {@nobh}, {@user_xattr}, {@nodelalloc}, {@init_itable_val={'init_itable', 0x3d, 0xfeef}}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r4, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r4, 0x0, 0x478) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040005}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="8b33000000000000000005"], 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000300)=0x8, 0x4) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) socket(0x24, 0xa, 0xffff) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 37.560020092s ago: executing program 8 (id=307): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(0x0, 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) move_mount(r4, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000005c0)='mm_migrate_pages\x00', r0, 0x0, 0x7ffc}, 0xf) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 37.559448842s ago: executing program 36 (id=307): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(0x0, 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) move_mount(r4, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000005c0)='mm_migrate_pages\x00', r0, 0x0, 0x7ffc}, 0xf) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 33.800827941s ago: executing program 6 (id=341): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd00000200000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00', r5}, 0x18) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) utime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') preadv(r6, &(0x7f00000000c0)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, 0xff030000, 0x0) fsmount(r6, 0x1, 0x8) (async) fsmount(r6, 0x1, 0x8) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x80000000, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000080)=0x10) 33.545863045s ago: executing program 6 (id=349): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="f7ffffffffffff7f000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) truncate(0x0, 0xa) socket$kcm(0xa, 0x5, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008ec61e20cb9e2f00"/28], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2aa8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2aa8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1c09000000000000f0ff00000000000018120000", @ANYRES32=r5, @ANYRESOCT=r3], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r5, &(0x7f0000000b00)="30f0a359e3bd5d381563239c64b89e179f094112a89e12b810010645f9c3f21cfb40332c96ca4a94a691a00dfced1de7a84b5d64d31dcbcf4d49a3ed79d9acb15d4115f0d4026d04ce175bcae3e834fbc948d47f5d09513434f61c2eb3b624ea2c85fcafac03fc5b30a359e20abbc583985d274505323759048f28b0390aafa9e9e3549215fd9bf6d4961d32b078401fdd4e2fb08d34d504150f3a315e3c2e553beffaa8297c776e"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) unshare(0x2040400) r8 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r8, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000000)={0x200, 0x5}) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 32.918178633s ago: executing program 6 (id=353): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0, 0xa}, 0x1000, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000003"], 0x24d8}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x10c}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x62c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 32.358987601s ago: executing program 6 (id=361): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f0000000440)={[{@usrjquota}, {@data_err_ignore}, {@stripe}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[], 0xfd, 0x2a9, &(0x7f0000001ac0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x40042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x169142, 0x0) fcntl$setlease(r5, 0x400, 0x1) unlink(&(0x7f0000000100)='./file1\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x82400, 0x184) getdents(r6, &(0x7f00000001c0)=""/109, 0x6d) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01030000000000000000320000000c009900000000000000000005001801"], 0x40}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYRESDEC=r8, @ANYRES16=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r9, 0x0, 0x2}, 0x18) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r10, 0x0, 0xfffffffffffffffd}, 0x18) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r11, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) setregid(0x0, 0x0) mmap$xdp(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x6000009, 0x811, r11, 0x100000000) syz_read_part_table(0x60a, &(0x7f0000001540)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r12 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r12, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) 31.427563403s ago: executing program 6 (id=368): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="180000006a00850525bd9e767ac3e441ba98"], 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x3, 0x800000000001}, 0x100140, 0x5dd8, 0x0, 0x8, 0x1, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x1, 0x422) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) close_range(r1, 0xffffffffffffffff, 0x0) 31.136290977s ago: executing program 6 (id=373): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140), 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{0x5, 0xfd, 0x6, 0x8}, {0x0, 0x5, 0x3, 0x7}, {0x0, 0xa, 0x4, 0x5}, {0xffff, 0x8, 0x8, 0x1}, {0xff80, 0xa, 0x9, 0xa1}, {0x4, 0x1a, 0x6}, {0x4, 0x18, 0x9, 0x4c}, {0xfff9, 0x4, 0xb, 0x3}, {0x3, 0xf, 0xc}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10003, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x81}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb16, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x200000000200}, 0x18) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x20, 0x6044}, 0x6) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYRES16=r0], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 31.136053667s ago: executing program 37 (id=373): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140), 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{0x5, 0xfd, 0x6, 0x8}, {0x0, 0x5, 0x3, 0x7}, {0x0, 0xa, 0x4, 0x5}, {0xffff, 0x8, 0x8, 0x1}, {0xff80, 0xa, 0x9, 0xa1}, {0x4, 0x1a, 0x6}, {0x4, 0x18, 0x9, 0x4c}, {0xfff9, 0x4, 0xb, 0x3}, {0x3, 0xf, 0xc}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10003, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x81}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb16, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x200000000200}, 0x18) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x20, 0x6044}, 0x6) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYRES16=r0], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 25.345538653s ago: executing program 9 (id=433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000da0000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095", @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0aee0000025d74d8a62e940058000000000025ff8164851000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYRES16, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r5, 0x0, 0x0}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r6, 0x0, 0x20000000}, 0x18) nanosleep(&(0x7f0000000200), 0x0) lchown(&(0x7f0000000000)='./control\x00', 0x0, 0xee00) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/185, 0x55, 0xb9, 0x1, 0x0, 0x0, @void, @value}, 0x28) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6, 0x0, 0x6c}]}, 0x10) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x8, [{@empty}, {@broadcast}]}, @ssrr={0x89, 0x3, 0xce}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000800850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x4) fgetxattr(r9, &(0x7f0000001040)=@known='security.selinux\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x1, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 25.269473345s ago: executing program 9 (id=435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) 25.218854815s ago: executing program 9 (id=436): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000005000000010000000200000000020000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000000000000000000ac00000000000000000000000057d82ca335878e850590d2ae03ad3498a445b2fbb34c4dffc077fbac28784c0bb65af0caa6722324b3593c733ca9b29eb82be95e4b3af9ab83f2dbbfe09ba8912fffac11aee80440e3858e5b6db4d5e7dffd35c59e8e8de03de5ae16afe852d2f1621fe84534efead16805de738efced1573840fb387433cd4e6388a7f02132f72bdd21add3645b146154f50716460a7e3fa27d7681b492cc40a9462b95722cc4600"/202], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x12) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_vlan\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r5, 0x2, 0x8a2}, [@IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}}]}, 0x2c}}, 0x8080) sendmsg$nl_route_sched(r3, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@gettfilter={0x54, 0x2e, 0x200, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x6, 0xb}, {0x1, 0x6}, {0x0, 0x1}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x7}, {0xffffffffffffffd4, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x30}, {0x8, 0xb, 0xc}]}, 0x54}}, 0x0) 25.148002926s ago: executing program 9 (id=437): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, @perf_bp={0x0, 0x13}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0/../file0/../file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2006) close_range(r3, 0xffffffffffffffff, 0x0) 25.012451718s ago: executing program 9 (id=439): mknod$loop(0x0, 0x100000000000600d, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 24.783716371s ago: executing program 9 (id=443): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) 24.731504222s ago: executing program 38 (id=443): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) 3.292329696s ago: executing program 1 (id=735): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1d, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000003f0e8d00"/29, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_io_uring_setup(0x261d, &(0x7f0000000640)={0x0, 0x8879, 0x40, 0x2, 0x333}, &(0x7f0000000400), &(0x7f00000006c0)) syz_io_uring_setup(0x1735, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x400002, 0x3a6, 0x0, r2}, &(0x7f00000002c0), 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) pause() fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) r6 = dup2(r4, r5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r6) fcntl$setown(r4, 0x8, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) tkill(r3, 0x13) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r7 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a00) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r7, 0x4c0a, &(0x7f00000002c0)={r8, 0x800, {0x2a00, 0x80010000, 0x0, 0x0, 0x6, 0x0, 0x2, 0x18, 0x1c, "fee8a29de2b7fb02000000000000000000030000000000000000000400", "2809e8db4820a100005240f45f819e00000000eaffffffffffffff133100348100", "90be8b000000000000000100", [0x4, 0x20000a]}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xee00, 0x0, 0x1000) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r11, 0xf0b, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 2.811947402s ago: executing program 0 (id=742): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r3, r2, 0x0, 0x7ffff000) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x80000000, 0x0, 0x0, r3}]) io_getevents(r1, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getpgid(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x29) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x6, 0x5, 0x7, 0x9, 0x0, 0x3, 0x24444, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff99, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x7ed, 0x0, 0x8, 0x1, 0x1000, 0x0, 0x0, 0x101, 0x0, 0x5}, 0x0, 0x8, r3, 0x1) ioprio_set$pid(0x2, r4, 0x4000) 2.770075023s ago: executing program 4 (id=744): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r2, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r5, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r5, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) write$P9_RLOCK(r5, &(0x7f00000003c0)={0x8, 0x35, 0x82c, 0x3}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 2.366875189s ago: executing program 1 (id=752): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x3, 0x800000000001}, 0x100140, 0x5dd8, 0x0, 0x8, 0x1, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0x422) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/4082, 0x1020}, 0x80181}], 0x400000000000039, 0x10000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) close_range(r1, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x1, 0x800) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setpgid(0x0, 0x0) 1.979168374s ago: executing program 7 (id=756): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0x11c) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$kcm(0x10, 0x2, 0x4) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r6, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x60840, 0x111) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.900369035s ago: executing program 1 (id=758): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x9ac) 1.819661236s ago: executing program 0 (id=759): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x48000000) 1.801721726s ago: executing program 7 (id=760): setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0xe81, 0x3, 0xff, 0xf, 0x1}, 0x20) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x02\x00\x00\x00\x00\x00\x00\x00\x06\xfa\x1e\xa0,\xc0\x00\x00\x00\xed\x11!D\xfd\xbf\xfe\xc6\xde\xa7\xd8\xeez )\xc7\xfao{&G\xe4\x93w \xc4\x0ff\x06\xa0!^\x92u\xd1(7\xbf') r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x1, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r4, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r7, 0x0, 0x7fffffffffffffff}, 0x18) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1, 0x0, 0x6}}], 0x48}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r8}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_setup(0x243f, &(0x7f0000000200)={0x0, 0xfffffffb, 0x42, 0x2, 0xfffffffd}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$tipc(0x1e, 0x5, 0x0) 1.660195928s ago: executing program 4 (id=763): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000e07b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0b0000e106000000010001000900000001000000b25109948e051cdf7c1be2ff7c2cbbb578aa098e780e637b71e493443508164ee0a40a787447e52882cd249e56c2680600c026b3f53d656473f34a053fb2b4a0ce733cdf6b57b4d865374734968505aca24fea0d1950d7d0ba5bd4f2c99efad5e6a30a8a8d9f1f4c145ccf5506d74713d46a62d6e2358d186b2d18c56a67ae6b22b43820c763d7793f33ccd37d46aee90ca960a91e4e581c906df06c9705395bd5b886332cc597b5203d2f0bb9b68c64d29b41336845725dc4dad4d5d29d943e", @ANYRES32, @ANYBLOB="000000a36e963900"/24, @ANYRES8, @ANYRES64=r2, @ANYBLOB="0000000000000000001400000000000000000000000000000000000044af9d44b21ec1ccac00e41b001f4342db50800246ecc36a356a81d3fb2c59a69191fb1076bd6d54d0a2ff103483dbc7be6d9b5b96986627f6855c6c5b71c544922252269cacdcc72524679b08942b8ff23698b65b1fb5ecdabef23cba292514019992501c8ae09c44e4abb112ccee975eabb016a3a037cb20bc60e17185829531773327cc56b4d6c50a2753316faf92dc9f354449e2482986b69032d35b242f1b19907e9d30a8be4e0c7fb34d79e23e2f34bb4805a8e6b945c241d90ca7ccf4cd86b2f8d2"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000cced3bcfe95fc81d59aecbb58e930e953b830ec3a9068bd712edf489ba7f848553412a8dcc067288c2ec911e68ef5138b9a30b398635ac6e0d0738d556550f7a1c26453cf23e58c65246f5702823fc62631b61d2808af77d426eb5f1", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xc0000000, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000590000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000003"], 0x210) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='kmem_cache_free\x00', r8}, 0x10) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x1, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x8}}, 0x1c}, 0x1, 0x0, 0x0, 0x4805}, 0x4) 1.5283436s ago: executing program 7 (id=764): shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x880028, &(0x7f0000000080)={[{@jqfmt_vfsv1}, {@nodioread_nolock}]}, 0x6, 0x541, &(0x7f0000001540)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000e40)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000900)={0x0, r4}, 0x8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 1.278228233s ago: executing program 4 (id=766): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000da0000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095", @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0aee0000025d74d8a62e940058000000000025ff8164851000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYRES16, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r5, 0x0, 0x0}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r6, 0x0, 0x20000000}, 0x18) nanosleep(&(0x7f0000000200), 0x0) lchown(&(0x7f0000000000)='./control\x00', 0x0, 0xee00) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/185, 0x55, 0xb9, 0x1, 0x0, 0x0, @void, @value}, 0x28) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6, 0x0, 0x6c}]}, 0x10) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x8, [{@empty}, {@broadcast}]}, @ssrr={0x89, 0x3, 0xce}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000800850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fgetxattr(0xffffffffffffffff, &(0x7f0000001040)=@known='security.selinux\x00', 0x0, 0x0) 1.267585463s ago: executing program 0 (id=767): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r2, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r5, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r5, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) write$P9_RLOCK(r5, &(0x7f00000003c0)={0x8, 0x35, 0x82c, 0x3}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 1.242785103s ago: executing program 7 (id=768): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000000000d0025a893ea50000000000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000fc010000f8ffffffb703000008000000b7040000000000008500000003f9ffff229a1b0a5ef26b95"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000007000000000000010000000000000000540e596657d9795a8a930000000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x200000000000013b, &(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1808d58446670000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x4, 0x1005, &(0x7f00000014c0)=""/4101, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2004de, &(0x7f0000000500)={[{@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x203}}, {@mblk_io_submit}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") io_setup(0x2, &(0x7f0000002380)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00, 0xc00}]) 1.207369474s ago: executing program 4 (id=769): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000000000d0025a893ea50000000000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000fc010000f8ffffffb703000008000000b7040000000000008500000003f9ffff229a1b0a5ef26b95"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000007000000000000010000000000000000540e596657d9795a8a930000000000"], 0x48) syz_usbip_server_init(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1808d58446670000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x4, 0x1005, &(0x7f00000014c0)=""/4101, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2004de, &(0x7f0000000500)={[{@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x203}}, {@mblk_io_submit}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") io_setup(0x2, &(0x7f0000002380)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00, 0xc00}]) 1.049200756s ago: executing program 1 (id=771): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000240)={0x10, 0x0, "2c97ae0a74a6abbbbb08207efd519bb9"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000000000000000050006000100000008000900"], 0x44}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x2002, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) signalfd(r0, &(0x7f0000000080)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) write$P9_RLOCK(r6, &(0x7f00000003c0)={0x8, 0x35, 0x82c, 0x3}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}]}, 0x38}}, 0x0) 951.017378ms ago: executing program 7 (id=772): r0 = epoll_create(0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000001ac0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x413a, 0x40, 0x0, 0x0, 0x6, 0x75, 0x6, 0x8, 0x79, 0x0}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r7 = timerfd_create(0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f0000000000)={0x40000000}) 808.88874ms ago: executing program 5 (id=773): mknod$loop(0x0, 0x100000000000600d, 0x0) semget(0x2, 0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 791.377469ms ago: executing program 5 (id=774): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000480)="0022ff0ff2ff3582911538cd73cc31644f892bd5ec0da697a9d9fd310a579c0503cb8b4abe81cee5809b42e0ac43402340d9000042131124b05985964e9392c9483325a88f333007b101a6cdac7f8dc134a08aadcbf839943b9f1f93a721a4889c81a45b05840fcf228975bd8ae739f74b2542b4b251387acb613931bc41809dd300227fbf152f861557e193bd89418cd294a11cf4e4f1525945192c287f3b361ce758b3d2db3d7a410188f4881fbdef3a6966c232f075579b55c0050eb4356ad551813a364242ed0a81c2a10179cec7e75b3400000000bb0f0286536e21e5297b21ff04d77e9735972defdf7214f60014923f", 0xf3, 0x90, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 750.75255ms ago: executing program 5 (id=775): shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x880028, &(0x7f0000000080)={[{@jqfmt_vfsv1}, {@nodioread_nolock}]}, 0x6, 0x541, &(0x7f0000001540)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000e40)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000900)={0x0, r5}, 0x8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd0, &(0x7f00000003c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x30, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000b00)={0x9, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000780)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 471.849624ms ago: executing program 5 (id=776): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0x11c) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r6, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) 402.519105ms ago: executing program 0 (id=777): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000e07b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0b0000e106000000010001000900000001000000b25109948e051cdf7c1be2ff7c2cbbb578aa098e780e637b71e493443508164ee0a40a787447e52882cd249e56c2680600c026b3f53d656473f34a053fb2b4a0ce733cdf6b57b4d865374734968505aca24fea0d1950d7d0ba5bd4f2c99efad5e6a30a8a8d9f1f4c145ccf5506d74713d46a62d6e2358d186b2d18c56a67ae6b22b43820c763d7793f33ccd37d46aee90ca960a91e4e581c906df06c9705395bd5b886332cc597b5203d2f0bb9b68c64d29b41336845725dc4dad4d5d29d943e", @ANYRES32, @ANYBLOB="000000a36e963900"/24, @ANYRES8, @ANYRES64=r2, @ANYBLOB="0000000000000000001400000000000000000000000000000000000044af9d44b21ec1ccac00e41b001f4342db50800246ecc36a356a81d3fb2c59a69191fb1076bd6d54d0a2ff103483dbc7be6d9b5b96986627f6855c6c5b71c544922252269cacdcc72524679b08942b8ff23698b65b1fb5ecdabef23cba292514019992501c8ae09c44e4abb112ccee975eabb016a3a037cb20bc60e17185829531773327cc56b4d6c50a2753316faf92dc9f354449e2482986b69032d35b242f1b19907e9d30a8be4e0c7fb34d79e23e2f34bb4805a8e6b945c241d90ca7ccf4cd86b2f8d2"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000cced3bcfe95fc81d59aecbb58e930e953b830ec3a9068bd712edf489ba7f848553412a8dcc067288c2ec911e68ef5138b9a30b398635ac6e0d0738d556550f7a1c26453cf23e58c65246f5702823fc62631b61d2808af77d426eb5f1", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xc0000000, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='kmem_cache_free\x00', r8}, 0x10) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x1, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x8}}, 0x1c}, 0x1, 0x0, 0x0, 0x4805}, 0x4) 326.952286ms ago: executing program 0 (id=778): shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x880028, &(0x7f0000000080)={[{@jqfmt_vfsv1}, {@nodioread_nolock}]}, 0x6, 0x541, &(0x7f0000001540)="$eJzs3UFsHFcZAOB/1t7YcZ06hR4AAQ2lEFCUtb1praoX0gsIVZUQFScOqbG3luXdrOXdiNpEwjlyr0QkTsCdAzcOSD1x4MYNblzKASlABKqROAya2bG7Xe/aTrP21t7vk8Yz773J/u95Pe/tvGjnBTC2rkXEbkRcioi3I2KuyE+KLW53tuy8Dx/fX9l7fH8liTR9659JXp7lRde/yTxTvOZ0RHz/OxE/Sg7HbW3vbCzX67WtIj3fbmzOt7Z3bq6Xipzq0uLSwqu3XqkOra0vNH776Nvrb/zg97/70gd/2v3mT7Jqzf7sSl7W3Y5h6jS9HLNdeZMR8cZpBBuRyeLv58DE6OrCk8muts9ExIv59T8XE/m72W1qRDUDAE5Lms5FOtedBgAuuuz+fzaSUqWYC5iNUqlS6czhPR8zpXqz1b4x17x3dzXyOayrUS69s16vLRRzhVejnGTpxfz4o3T1Y+n3arci4rmIeG/qcl5eWWnWV0f5wQcAxtgzPeP/f6Y643+38qgqBwCcnulRVwAAOHPGfwAYP8Z/ABg/TzD+9347EAA4p9z/A8D4Mf4DwPgZNP4fTPY/OLu6AACn7ntvvplt6V7n+df7T+q+uVprbVQa91YqK82tzcpas7lWr1VW0vS416s3m5uLLx8kW9s7dxrNe3fbd9Yby2u1OzXPEgCA0Xvuhff/kg36u69dzrfoWsvBWA0XW2nUFQBGxlJNML76fZ/nN77kA2PhBPf4pgHgguuzRG9HMUGQDDrhYe/ir8B5cf3z5v9hXD3N/L9pAjjfPtn8/7eGXg/g7BnDYXylaWLNfwAYM+b4gYH//18Y+Iiwh8OvCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwXs/mWlCr5WuC72c9SpRJxJSKuRjl5Z71eW4iIZyPiz1PlqSy9OOpKAwBPqfT3pFj/6/rcS7O9pZeS/07l+4j48S/e+vm7y+321mKW/6+D/PbDLP9ye6t6aRQNAAC63T6clY/f1WLfdSP/4eP7K/vbWVbx0eudxUWzuHvF1imZjMl8Px3liJj5d1KkO7LPKxNDiL/7ICI+t9/+6Xi3K8JsPgfSWfm0N34W+8rQ43f//nvjlz7W3lJelu3L+e/is9FTOeBY77/e6SeLa28y0p8W118pruX7/tf/dN5DPb2s/8su171D/V/poP+bOBQ/ya/5awfpo2vy6OU/fPdQZjrXKXsQ8YXJfvGTg/hJ//63/NIJ2/jXL375xUFl6S8jrvdt//6K1I28m51vNzbnW9s7N9cby2u1tdrdanVpcWnh1VuvVOfzOerOzz/2i/GP1248Oyh+1v6ZAfGnj25/fO2E7f/V/97+4VeOiP+Nr/Z//58/In42Jn79hPGXZ24PXL47i786oP3HvP9x44TxP/jbzuoJTwUAzkBre2djuV6vbR1zkH3WPO4cByc/yO7tPwXVyA9iN6K3KE3TNPv7eNIXzCclIqLvOdkn6k9Hk0/rIBlZ9F8P+wVH3DEBp+6ji37UNQEAAAAAAAAAAAAAAAZpbe9sTPX/ttbQDkbdRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC6u/wcAAP//V4fG8A==") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000e40)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000900)={0x0, r4}, 0x8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 305.373866ms ago: executing program 4 (id=779): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 248.527067ms ago: executing program 5 (id=780): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f00000002c0)=[{r0, 0x400f}], 0x1, 0xe7f5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0x9a0a, 0x0, 0x0, 0x7, 0x0, "7e12035588e6b3bbb1df022dace17a32d211ee"}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_coalesce={0xe, 0x4, 0x9a, 0x3, 0x0, 0x8, 0x9, 0x5, 0x3, 0x8, 0xaeb, 0x8, 0x4, 0x2, 0x9, 0x4, 0x4e9c, 0x9, 0x1, 0x0, 0x47, 0x0, 0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0xae, 0x41, 0x1, 0x0, 0xfd, 0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11880a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) close(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r5, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) connect$inet6(r4, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "e61935594cdaf93f", "0c2a209a3deafdb80eedd88bcdb05af2", "32f27f04", "7d4c09619f0f0459"}, 0x28) close(r4) 237.266397ms ago: executing program 4 (id=781): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb8, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000c80)={[{@delalloc}, {@data_err_abort}, {@init_itable}, {@dioread_lock}, {@noquota}, {@abort}, {@data_err_ignore}, {@norecovery}, {@nobh}, {@user_xattr}, {@nodelalloc}, {@init_itable_val={'init_itable', 0x3d, 0xfeef}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r3, 0x0, 0x478) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040005}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="8b33000000000000000005"], 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000300)=0x8, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 109.617958ms ago: executing program 1 (id=782): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000480)="0022ff0ff2ff3582911538cd73cc31644f892bd5ec0da697a9d9fd310a579c0503cb8b4abe81cee5809b42e0ac43402340d9000042131124b05985964e9392c9483325a88f333007b101a6cdac7f8dc134a08aadcbf839943b9f1f93a721a4889c81a45b05840fcf228975bd8ae739f74b2542b4b251387acb613931bc41809dd300227fbf152f861557e193bd89418cd294a11cf4e4f1525945192c287f3b361ce758b3d2db3d7a410188f4881fbdef3a6966c232f075579b55c0050eb4356ad551813a364242ed0a81c2a10179cec7e75b3400000000bb0f0286536e21e5297b21ff04d77e9735972defdf7214f60014923f", 0xf3, 0x90, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 108.089389ms ago: executing program 0 (id=783): r0 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x80000000, 0x0, 0x0, r4}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = getpgid(r0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x29) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x6, 0x5, 0x7, 0x9, 0x0, 0x3, 0x24444, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff99, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x7ed, 0x0, 0x8, 0x1, 0x1000, 0x0, 0x0, 0x101, 0x0, 0x5}, r0, 0x8, r4, 0x1) ioprio_set$pid(0x2, r5, 0x4000) 57.919179ms ago: executing program 5 (id=784): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) unshare(0x48000000) 15.75196ms ago: executing program 1 (id=785): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000da0000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095", @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0aee0000025d74d8a62e940058000000000025ff8164851000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYRES16, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r5, 0x0, 0x0}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r6, 0x0, 0x20000000}, 0x18) nanosleep(&(0x7f0000000200), 0x0) lchown(&(0x7f0000000000)='./control\x00', 0x0, 0xee00) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/185, 0x55, 0xb9, 0x1, 0x0, 0x0, @void, @value}, 0x28) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6, 0x0, 0x6c}]}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x8, [{@empty}, {@broadcast}]}, @ssrr={0x89, 0x3, 0xce}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x4) 0s ago: executing program 7 (id=786): perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0xf34e, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd2(0x611, 0x0) kernel console output (not intermixed with test programs): e969 code=0x7ffc0000 [ 48.712045][ T29] audit: type=1326 audit(1746691873.773:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.0.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 48.735505][ T29] audit: type=1326 audit(1746691873.773:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.0.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 48.755803][ T4171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.758826][ T29] audit: type=1326 audit(1746691873.773:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.0.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 48.765807][ T4171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.789022][ T29] audit: type=1326 audit(1746691873.773:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.0.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 48.789056][ T29] audit: type=1326 audit(1746691873.773:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.0.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 48.815051][ T4171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.951026][ T4255] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.958515][ T4255] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.966562][ T4255] bridge_slave_0: entered allmulticast mode [ 48.973516][ T4255] bridge_slave_0: entered promiscuous mode [ 48.982752][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.018118][ T4255] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.025489][ T4255] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.055348][ T4255] bridge_slave_1: entered allmulticast mode [ 49.066556][ T4255] bridge_slave_1: entered promiscuous mode [ 49.112024][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.165283][ T4171] hsr_slave_0: entered promiscuous mode [ 49.195646][ T4171] hsr_slave_1: entered promiscuous mode [ 49.201922][ T4171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.235487][ T4171] Cannot create hsr debugfs directory [ 49.261156][ T4255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.313140][ T4255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.322684][ T51] bridge_slave_1: left allmulticast mode [ 49.328491][ T51] bridge_slave_1: left promiscuous mode [ 49.334231][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.363115][ T51] bridge_slave_0: left allmulticast mode [ 49.368865][ T51] bridge_slave_0: left promiscuous mode [ 49.374581][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.569961][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.588251][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.618549][ T51] bond0 (unregistering): Released all slaves [ 49.683972][ T4255] team0: Port device team_slave_0 added [ 49.711298][ T4255] team0: Port device team_slave_1 added [ 49.733822][ T51] hsr_slave_0: left promiscuous mode [ 49.751136][ T51] hsr_slave_1: left promiscuous mode [ 49.771891][ T51] veth1_macvtap: left promiscuous mode [ 49.784289][ T51] veth0_macvtap: left promiscuous mode [ 49.794668][ T51] veth1_vlan: left promiscuous mode [ 49.806908][ T51] veth0_vlan: left promiscuous mode [ 49.949138][ T51] team0 (unregistering): Port device team_slave_1 removed [ 49.977177][ T51] team0 (unregistering): Port device team_slave_0 removed [ 50.087349][ T4255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.094353][ T4255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.120375][ T4255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.186822][ T4255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.193858][ T4255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.220053][ T4255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.389477][ T4255] hsr_slave_0: entered promiscuous mode [ 50.399037][ T4255] hsr_slave_1: entered promiscuous mode [ 50.414587][ T4255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.423286][ T4255] Cannot create hsr debugfs directory [ 50.478966][ T4171] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 50.508446][ T4171] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 50.519896][ T4171] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 50.540066][ T4171] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 50.640092][ T4255] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 50.651922][ T4171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.659731][ T4255] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 50.669689][ T4255] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 50.680220][ T4255] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 50.700612][ T4171] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.717336][ T1703] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.724590][ T1703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.759457][ T1703] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.766594][ T1703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.783018][ T4255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.813315][ T4255] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.827339][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.834476][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.858374][ T4255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.868841][ T4255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.884430][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.891641][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.927369][ T4171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.015447][ T4255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.126154][ T4171] veth0_vlan: entered promiscuous mode [ 51.140874][ T4171] veth1_vlan: entered promiscuous mode [ 51.161326][ T4171] veth0_macvtap: entered promiscuous mode [ 51.169841][ T4171] veth1_macvtap: entered promiscuous mode [ 51.193947][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.222951][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.241237][ T4171] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.250277][ T4171] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.259283][ T4171] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.268178][ T4171] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.318295][ T4255] veth0_vlan: entered promiscuous mode [ 51.359276][ T4255] veth1_vlan: entered promiscuous mode [ 51.379298][ T4483] siw: device registration error -23 [ 51.406854][ T4255] veth0_macvtap: entered promiscuous mode [ 51.414544][ T4255] veth1_macvtap: entered promiscuous mode [ 51.476829][ T4255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.487469][ T4255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.500251][ T4255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.516736][ T4255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.527314][ T4255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.558771][ T4494] loop3: detected capacity change from 0 to 512 [ 51.572206][ T4255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.593769][ T4255] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.602717][ T4255] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.611645][ T4255] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.620577][ T4255] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.642424][ T4494] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.670477][ T4494] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.231: Failed to acquire dquot type 0 [ 51.674487][ T4503] loop6: detected capacity change from 0 to 512 [ 51.720992][ T4494] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 51.768805][ T4503] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.787043][ T4503] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.181: Failed to acquire dquot type 0 [ 51.796958][ T4515] SELinux: syz.5.233 (4515) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.823777][ T4503] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 51.824378][ T4494] EXT4-fs (loop3): 1 truncate cleaned up [ 51.844756][ T4503] EXT4-fs (loop6): 1 truncate cleaned up [ 51.859655][ T4503] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.883984][ T4494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.904018][ T4523] loop7: detected capacity change from 0 to 512 [ 51.942806][ T4523] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.004480][ T4171] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.030581][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.059007][ T4523] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.200: Failed to acquire dquot type 0 [ 52.103176][ T4523] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 52.172498][ T4523] EXT4-fs (loop7): 1 truncate cleaned up [ 52.186800][ T4523] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.313051][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.511197][ T1703] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.552824][ T1703] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.631456][ T1703] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.664521][ T4588] loop0: detected capacity change from 0 to 1024 [ 52.673865][ T4588] EXT4-fs: Ignoring removed nobh option [ 52.702358][ T1703] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.719444][ T4588] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.740351][ T4588] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.243: Allocating blocks 385-513 which overlap fs metadata [ 52.777343][ T4588] netlink: 20 bytes leftover after parsing attributes in process `syz.0.243'. [ 52.789514][ T4587] EXT4-fs (loop0): pa ffff888106e17070: logic 16, phys. 129, len 24 [ 52.797659][ T4587] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 52.820441][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.880809][ T1703] bridge_slave_1: left allmulticast mode [ 52.886550][ T1703] bridge_slave_1: left promiscuous mode [ 52.892209][ T1703] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.911810][ T1703] bridge_slave_0: left allmulticast mode [ 52.917661][ T1703] bridge_slave_0: left promiscuous mode [ 52.923342][ T1703] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.999456][ T4620] loop5: detected capacity change from 0 to 1024 [ 53.019294][ T4620] EXT4-fs: Ignoring removed nobh option [ 53.057941][ T4620] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.072812][ T1703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.082309][ T4620] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.247: Allocating blocks 385-513 which overlap fs metadata [ 53.097594][ T1703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.107099][ T1703] bond0 (unregistering): Released all slaves [ 53.122581][ T4620] netlink: 20 bytes leftover after parsing attributes in process `syz.5.247'. [ 53.133975][ T4619] EXT4-fs (loop5): pa ffff888106dd7070: logic 16, phys. 129, len 24 [ 53.142155][ T4619] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 53.168977][ T1703] veth1_macvtap: left promiscuous mode [ 53.174718][ T1703] veth0_macvtap: left promiscuous mode [ 53.180951][ T1703] veth1_vlan: left promiscuous mode [ 53.195627][ T1703] veth0_vlan: left promiscuous mode [ 53.217447][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.281682][ T1703] team0 (unregistering): Port device team_slave_1 removed [ 53.299656][ T1703] team0 (unregistering): Port device team_slave_0 removed [ 53.344599][ T3396] infiniband syz2: ib_query_port failed (-19) [ 53.475173][ T4583] chnl_net:caif_netlink_parms(): no params data found [ 53.523801][ T4654] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 53.530416][ T4654] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.538041][ T4654] vhci_hcd vhci_hcd.0: Device attached [ 53.592668][ T29] kauditd_printk_skb: 614 callbacks suppressed [ 53.592684][ T29] audit: type=1326 audit(1746691878.793:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.635718][ T4654] loop7: detected capacity change from 0 to 512 [ 53.642418][ T4654] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.659661][ T29] audit: type=1326 audit(1746691878.813:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.684467][ T4583] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.691645][ T4583] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.699573][ T4654] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 53.701147][ T4583] bridge_slave_0: entered allmulticast mode [ 53.716844][ T4583] bridge_slave_0: entered promiscuous mode [ 53.722046][ T4654] EXT4-fs (loop7): 1 truncate cleaned up [ 53.735934][ T4654] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.749623][ T4583] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.756846][ T4583] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.757368][ T29] audit: type=1326 audit(1746691878.963:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.787487][ T3390] usb 15-1: new low-speed USB device number 2 using vhci_hcd [ 53.795266][ T4658] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 53.804438][ T37] vhci_hcd: stop threads [ 53.808829][ T37] vhci_hcd: release socket [ 53.813441][ T37] vhci_hcd: disconnect device [ 53.818655][ T4583] bridge_slave_1: entered allmulticast mode [ 53.825259][ T4583] bridge_slave_1: entered promiscuous mode [ 53.831528][ T29] audit: type=1326 audit(1746691879.023:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.855086][ T29] audit: type=1326 audit(1746691879.023:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.878489][ T29] audit: type=1326 audit(1746691879.023:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.901778][ T29] audit: type=1326 audit(1746691879.023:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.925126][ T29] audit: type=1326 audit(1746691879.023:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.948547][ T29] audit: type=1326 audit(1746691879.023:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 53.971822][ T29] audit: type=1326 audit(1746691879.023:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 54.013078][ T4583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.033093][ T4583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.073009][ T4583] team0: Port device team_slave_0 added [ 54.082773][ T4583] team0: Port device team_slave_1 added [ 54.140762][ T4583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.147821][ T4583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.173894][ T4583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.188129][ T4583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.195120][ T4583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.221219][ T4583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.238667][ T4704] loop0: detected capacity change from 0 to 512 [ 54.269017][ T4704] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.292809][ T4583] hsr_slave_0: entered promiscuous mode [ 54.299734][ T4583] hsr_slave_1: entered promiscuous mode [ 54.307616][ T4583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.318414][ T4704] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.256: Failed to acquire dquot type 0 [ 54.336495][ T4583] Cannot create hsr debugfs directory [ 54.356239][ T4704] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 54.400646][ T4704] EXT4-fs (loop0): 1 truncate cleaned up [ 54.425449][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.448748][ T4704] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.541587][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.592283][ T4583] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 54.606041][ T4583] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 54.623180][ T4583] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 54.650962][ T4583] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 54.728242][ T4739] loop6: detected capacity change from 0 to 1024 [ 54.752277][ T4739] EXT4-fs: Ignoring removed nobh option [ 54.803483][ T4583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.815476][ T4583] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.824985][ T4739] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.926909][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.934031][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.935981][ T4739] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.260: Allocating blocks 385-513 which overlap fs metadata [ 54.977515][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.984636][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.021953][ T4739] netlink: 20 bytes leftover after parsing attributes in process `syz.6.260'. [ 55.041119][ T4761] loop0: detected capacity change from 0 to 1024 [ 55.075153][ T4738] EXT4-fs (loop6): pa ffff888106dd7070: logic 16, phys. 129, len 24 [ 55.075247][ T4738] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 55.083524][ T4761] EXT4-fs: Ignoring removed nobh option [ 55.099645][ T4583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.142771][ T4761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.149002][ T4761] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.265: Allocating blocks 385-513 which overlap fs metadata [ 55.151331][ T4761] netlink: 20 bytes leftover after parsing attributes in process `syz.0.265'. [ 55.152593][ T4760] EXT4-fs (loop0): pa ffff888106e17070: logic 16, phys. 129, len 24 [ 55.152624][ T4760] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 55.168922][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.190082][ T4171] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.361838][ T4790] netlink: 4 bytes leftover after parsing attributes in process `syz.0.273'. [ 55.392008][ T4583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.563289][ T4814] loop5: detected capacity change from 0 to 512 [ 55.586242][ T4814] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.628715][ T4814] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.277: Failed to acquire dquot type 0 [ 55.644626][ T4814] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 55.686664][ T4814] EXT4-fs (loop5): 1 truncate cleaned up [ 55.698418][ T4814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.746097][ T4583] veth0_vlan: entered promiscuous mode [ 55.758311][ T4583] veth1_vlan: entered promiscuous mode [ 55.772085][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.787505][ T4583] veth0_macvtap: entered promiscuous mode [ 55.821870][ T4583] veth1_macvtap: entered promiscuous mode [ 55.848932][ T4583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.859604][ T4583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.869514][ T4583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.880073][ T4583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.895665][ T4583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.915035][ T4583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.922057][ T4841] loop5: detected capacity change from 0 to 1024 [ 55.925611][ T4583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.925629][ T4583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.925647][ T4583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.946371][ T4583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.970207][ T4841] EXT4-fs: Ignoring removed nobh option [ 56.013505][ T4841] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.036810][ T4583] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.045786][ T4583] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.054655][ T4583] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.063573][ T4583] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.074130][ T4841] netlink: 20 bytes leftover after parsing attributes in process `syz.5.279'. [ 56.119678][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.635162][ T4889] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 57.128139][ T4898] netlink: 4 bytes leftover after parsing attributes in process `syz.5.285'. [ 57.322675][ T4919] loop7: detected capacity change from 0 to 1024 [ 57.333514][ T4919] EXT4-fs: Ignoring removed nobh option [ 57.358366][ T4919] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.374848][ T4919] netlink: 20 bytes leftover after parsing attributes in process `syz.7.290'. [ 57.385188][ T4923] loop5: detected capacity change from 0 to 1024 [ 57.410532][ T4923] EXT4-fs: Ignoring removed nobh option [ 57.422353][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.462873][ T4923] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.499300][ T4923] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.292: Allocating blocks 385-513 which overlap fs metadata [ 57.543745][ T4923] netlink: 20 bytes leftover after parsing attributes in process `syz.5.292'. [ 57.544842][ T4936] netlink: 4 bytes leftover after parsing attributes in process `syz.0.296'. [ 57.555140][ T4922] EXT4-fs (loop5): pa ffff888106e17070: logic 16, phys. 129, len 24 [ 57.569791][ T4922] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 57.596911][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.637617][ T4953] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.645077][ T4953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.653428][ T4953] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.661009][ T4953] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.696183][ T4956] loop5: detected capacity change from 0 to 1024 [ 57.704978][ T4956] EXT4-fs: Ignoring removed nobh option [ 57.727824][ T4956] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.744364][ T4956] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.297: Allocating blocks 385-513 which overlap fs metadata [ 57.762761][ T4954] EXT4-fs (loop5): pa ffff888106e170e0: logic 16, phys. 129, len 24 [ 57.770901][ T4954] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 57.815024][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.576133][ T5049] loop6: detected capacity change from 0 to 1024 [ 58.599919][ T29] kauditd_printk_skb: 721 callbacks suppressed [ 58.599936][ T29] audit: type=1400 audit(1746691883.803:3471): avc: denied { mounton } for pid=5048 comm="syz.6.305" path="/14/bus" dev="tmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 58.630738][ T5049] EXT4-fs: Ignoring removed nobh option [ 58.648372][ T5049] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.665873][ T29] audit: type=1400 audit(1746691883.873:3472): avc: denied { mount } for pid=5048 comm="syz.6.305" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.701471][ T5049] __nla_validate_parse: 2 callbacks suppressed [ 58.701500][ T5049] netlink: 20 bytes leftover after parsing attributes in process `syz.6.305'. [ 58.740081][ T29] audit: type=1400 audit(1746691883.893:3473): avc: denied { create } for pid=5048 comm="syz.6.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.760548][ T29] audit: type=1326 audit(1746691883.903:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 58.783935][ T29] audit: type=1326 audit(1746691883.903:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3c2b09d2d0 code=0x7ffc0000 [ 58.807436][ T29] audit: type=1326 audit(1746691883.903:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f3c2b0a0197 code=0x7ffc0000 [ 58.815883][ T3390] usb 15-1: enqueue for inactive port 0 [ 58.830737][ T29] audit: type=1326 audit(1746691883.903:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 58.859529][ T29] audit: type=1326 audit(1746691883.903:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f3c2b0a0197 code=0x7ffc0000 [ 58.882872][ T29] audit: type=1326 audit(1746691883.903:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f3c2b09d5ca code=0x7ffc0000 [ 58.894984][ T3390] usb 15-1: enqueue for inactive port 0 [ 58.906018][ T29] audit: type=1326 audit(1746691883.903:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c2b09e969 code=0x7ffc0000 [ 58.985866][ T4171] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.008829][ T1669] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.026022][ T3390] vhci_hcd: vhci_device speed not set [ 59.112138][ T5073] loop7: detected capacity change from 0 to 1024 [ 59.129832][ T5073] EXT4-fs: Ignoring removed nobh option [ 59.180337][ T5079] netlink: 4 bytes leftover after parsing attributes in process `syz.6.311'. [ 59.203955][ T5079] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.211644][ T5079] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.227342][ T5073] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.244473][ T5079] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.248506][ T5073] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.310: Allocating blocks 385-513 which overlap fs metadata [ 59.252053][ T5079] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.280912][ T5087] loop5: detected capacity change from 0 to 1024 [ 59.290046][ T5087] EXT4-fs: Ignoring removed nobh option [ 59.321629][ T5087] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.337474][ T5073] netlink: 20 bytes leftover after parsing attributes in process `syz.7.310'. [ 59.340578][ T5087] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.313: Allocating blocks 385-513 which overlap fs metadata [ 59.372289][ T5071] EXT4-fs (loop7): pa ffff888106dd7070: logic 16, phys. 129, len 24 [ 59.380407][ T5071] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 59.393235][ T5086] EXT4-fs (loop5): pa ffff888106e17770: logic 16, phys. 129, len 24 [ 59.401360][ T5086] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 59.416371][ T1669] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.449161][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.494969][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.534314][ T1669] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.605048][ T1669] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.660092][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 59.884208][ T5141] netlink: 20 bytes leftover after parsing attributes in process `syz.5.320'. [ 60.186092][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.193309][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.201158][ T5076] bridge_slave_0: entered allmulticast mode [ 60.207766][ T5076] bridge_slave_0: entered promiscuous mode [ 60.214842][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.222149][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.229496][ T5076] bridge_slave_1: entered allmulticast mode [ 60.236051][ T5076] bridge_slave_1: entered promiscuous mode [ 60.347931][ T1669] bridge_slave_1: left allmulticast mode [ 60.353647][ T1669] bridge_slave_1: left promiscuous mode [ 60.359415][ T1669] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.410123][ T1669] bridge_slave_0: left allmulticast mode [ 60.416088][ T1669] bridge_slave_0: left promiscuous mode [ 60.421943][ T1669] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.619323][ T1669] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.651373][ T1669] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.667343][ T1669] bond0 (unregistering): Released all slaves [ 60.687163][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.711386][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.742930][ T1669] hsr_slave_0: left promiscuous mode [ 60.757209][ T1669] hsr_slave_1: left promiscuous mode [ 60.775801][ T1669] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.783308][ T1669] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.802795][ T1669] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.810328][ T1669] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.835337][ T1669] veth1_macvtap: left promiscuous mode [ 60.845043][ T1669] veth0_macvtap: left promiscuous mode [ 60.853104][ T1669] veth1_vlan: left promiscuous mode [ 60.858607][ T1669] veth0_vlan: left promiscuous mode [ 60.932642][ T1669] team0 (unregistering): Port device team_slave_1 removed [ 60.943331][ T1669] team0 (unregistering): Port device team_slave_0 removed [ 61.006955][ T5076] team0: Port device team_slave_0 added [ 61.026524][ T5076] team0: Port device team_slave_1 added [ 61.044355][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.051390][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.077494][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.090216][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.097396][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.123386][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.157168][ T5076] hsr_slave_0: entered promiscuous mode [ 61.163939][ T5076] hsr_slave_1: entered promiscuous mode [ 61.170625][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.180335][ T5076] Cannot create hsr debugfs directory [ 61.275182][ T5076] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 61.285169][ T5076] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 61.294527][ T5076] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 61.305968][ T5076] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 61.430668][ T5193] netlink: 4 bytes leftover after parsing attributes in process `syz.0.326'. [ 61.473980][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.511817][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.531271][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.538406][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.574972][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.582144][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.643586][ T5076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.752049][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.028659][ T5076] veth0_vlan: entered promiscuous mode [ 62.041273][ T5076] veth1_vlan: entered promiscuous mode [ 62.076419][ T5076] veth0_macvtap: entered promiscuous mode [ 62.091332][ T5076] veth1_macvtap: entered promiscuous mode [ 62.116863][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.131984][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.147448][ T5076] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.156277][ T5076] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.165093][ T5076] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.173887][ T5076] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.246565][ T5270] netlink: 4 bytes leftover after parsing attributes in process `syz.9.309'. [ 62.264927][ T5270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.272510][ T5270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.293293][ T5270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.300903][ T5270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.450843][ T5287] FAULT_INJECTION: forcing a failure. [ 62.450843][ T5287] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 62.464239][ T5287] CPU: 1 UID: 0 PID: 5287 Comm: syz.0.339 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) [ 62.464309][ T5287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 62.464325][ T5287] Call Trace: [ 62.464344][ T5287] [ 62.464354][ T5287] __dump_stack+0x1d/0x30 [ 62.464380][ T5287] dump_stack_lvl+0xe8/0x140 [ 62.464402][ T5287] dump_stack+0x15/0x1b [ 62.464423][ T5287] should_fail_ex+0x265/0x280 [ 62.464461][ T5287] should_fail_alloc_page+0xf2/0x100 [ 62.464528][ T5287] __alloc_frozen_pages_noprof+0xff/0x360 [ 62.464558][ T5287] alloc_pages_mpol+0xb3/0x250 [ 62.464579][ T5287] alloc_pages_noprof+0x90/0x130 [ 62.464625][ T5287] pte_alloc_one+0x2a/0x110 [ 62.464646][ T5287] __pte_alloc+0x32/0x290 [ 62.464673][ T5287] handle_mm_fault+0x1d74/0x2ae0 [ 62.464750][ T5287] ? __rcu_read_unlock+0x4f/0x70 [ 62.464777][ T5287] ? check_vma_flags+0x26e/0x340 [ 62.464866][ T5287] __get_user_pages+0xde2/0x1d20 [ 62.464903][ T5287] __gup_longterm_locked+0x9c9/0x1010 [ 62.464947][ T5287] ? __import_iovec+0x428/0x540 [ 62.465010][ T5287] ? should_fail_ex+0xdb/0x280 [ 62.465040][ T5287] pin_user_pages_remote+0x7e/0xb0 [ 62.465091][ T5287] process_vm_rw+0x484/0x950 [ 62.465131][ T5287] __x64_sys_process_vm_writev+0x78/0x90 [ 62.465205][ T5287] x64_sys_call+0xe80/0x2fb0 [ 62.465249][ T5287] do_syscall_64+0xd0/0x1a0 [ 62.465270][ T5287] ? clear_bhb_loop+0x25/0x80 [ 62.465342][ T5287] ? clear_bhb_loop+0x25/0x80 [ 62.465372][ T5287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.465397][ T5287] RIP: 0033:0x7f3c2b09e969 [ 62.465493][ T5287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.465513][ T5287] RSP: 002b:00007f3c29707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 62.465535][ T5287] RAX: ffffffffffffffda RBX: 00007f3c2b2c5fa0 RCX: 00007f3c2b09e969 [ 62.465551][ T5287] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 00000000000000bc [ 62.465566][ T5287] RBP: 00007f3c29707090 R08: 0000000000000001 R09: 0000000000000000 [ 62.465579][ T5287] R10: 0000200000121000 R11: 0000000000000246 R12: 0000000000000001 [ 62.465590][ T5287] R13: 0000000000000000 R14: 00007f3c2b2c5fa0 R15: 00007fff11764138 [ 62.465606][ T5287] [ 62.791406][ T5293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.340'. [ 62.913331][ T5315] IPv6: Can't replace route, no match found [ 62.971749][ T5325] SELinux: syz.7.347 (5325) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 63.011503][ T5333] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.037285][ T5333] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.722867][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 63.722882][ T29] audit: type=1326 audit(1746691888.923:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.752686][ T29] audit: type=1326 audit(1746691888.923:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.841634][ T29] audit: type=1326 audit(1746691888.983:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.865032][ T29] audit: type=1326 audit(1746691888.983:4137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.888495][ T29] audit: type=1326 audit(1746691888.983:4138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.911848][ T29] audit: type=1326 audit(1746691888.983:4139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.935157][ T29] audit: type=1326 audit(1746691888.983:4140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.958492][ T29] audit: type=1326 audit(1746691888.983:4141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 63.981882][ T29] audit: type=1326 audit(1746691888.983:4142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 64.005277][ T29] audit: type=1326 audit(1746691888.983:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 64.031952][ T5394] netlink: 9412 bytes leftover after parsing attributes in process `syz.6.353'. [ 64.149204][ T5422] SELinux: syz.5.360 (5422) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 64.270114][ T5430] loop6: detected capacity change from 0 to 512 [ 64.277974][ T5430] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 64.419028][ T5430] EXT4-fs (loop6): 1 truncate cleaned up [ 64.435730][ T5430] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.453392][ T5444] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 64.459954][ T5444] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.467564][ T5444] vhci_hcd vhci_hcd.0: Device attached [ 64.627322][ T5444] loop5: detected capacity change from 0 to 512 [ 64.749747][ T5444] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.862162][ T5444] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 65.087026][ T5444] EXT4-fs (loop5): 1 truncate cleaned up [ 65.106429][ T5444] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.160037][ T4171] EXT4-fs error (device loop6): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 65.195653][ T5446] vhci_hcd: connection closed [ 65.234508][ T37] vhci_hcd: stop threads [ 65.243527][ T37] vhci_hcd: release socket [ 65.248170][ T37] vhci_hcd: disconnect device [ 65.259847][ T4171] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.277507][ T3513] vhci_hcd: vhci_device speed not set [ 65.434359][ T125] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.480161][ T125] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.531445][ T125] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.593670][ T125] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.675846][ T125] bridge_slave_1: left allmulticast mode [ 65.681566][ T125] bridge_slave_1: left promiscuous mode [ 65.687429][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.695768][ T125] bridge_slave_0: left allmulticast mode [ 65.701441][ T125] bridge_slave_0: left promiscuous mode [ 65.707189][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.718759][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.801591][ T125] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.831678][ T125] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.852572][ T125] bond0 (unregistering): Released all slaves [ 65.879498][ T5511] netlink: 4 bytes leftover after parsing attributes in process `syz.5.377'. [ 65.928434][ T125] hsr_slave_0: left promiscuous mode [ 65.960993][ T125] hsr_slave_1: left promiscuous mode [ 65.991807][ T125] veth1_macvtap: left promiscuous mode [ 66.001065][ T125] veth0_macvtap: left promiscuous mode [ 66.018009][ T125] veth1_vlan: left promiscuous mode [ 66.023449][ T125] veth0_vlan: left promiscuous mode [ 66.186633][ T5538] netlink: 4 bytes leftover after parsing attributes in process `syz.0.381'. [ 66.257929][ T5543] usb usb8: usbfs: process 5543 (syz.5.379) did not claim interface 0 before use [ 66.269279][ T5543] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.398412][ T125] team0 (unregistering): Port device team_slave_1 removed [ 66.455706][ T125] team0 (unregistering): Port device team_slave_0 removed [ 66.592363][ T1038] infiniband syz2: ib_query_port failed (-19) [ 66.592777][ T5493] chnl_net:caif_netlink_parms(): no params data found [ 66.743550][ T5570] loop9: detected capacity change from 0 to 512 [ 66.756881][ T5570] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 66.799323][ T5570] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.386: Failed to acquire dquot type 0 [ 66.816301][ T5493] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.823594][ T5493] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.830845][ T5493] bridge_slave_0: entered allmulticast mode [ 66.837829][ T5493] bridge_slave_0: entered promiscuous mode [ 66.853876][ T5570] EXT4-fs warning (device loop9): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 66.872204][ T5570] EXT4-fs (loop9): 1 truncate cleaned up [ 66.878593][ T5570] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.909788][ T5076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.942200][ T5493] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.949535][ T5493] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.966835][ T5493] bridge_slave_1: entered allmulticast mode [ 66.973565][ T5493] bridge_slave_1: entered promiscuous mode [ 67.024948][ T5493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.036927][ T5493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.065943][ T5493] team0: Port device team_slave_0 added [ 67.082804][ T5493] team0: Port device team_slave_1 added [ 67.227271][ T5493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.234305][ T5493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.260400][ T5493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.456439][ T5597] loop0: detected capacity change from 0 to 1024 [ 67.476795][ T5493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.483841][ T5493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.509850][ T5493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.526328][ T5597] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 67.545184][ T5597] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.555534][ T5597] jbd2_journal_init_inode: Cannot locate journal superblock [ 67.562970][ T5597] EXT4-fs (loop0): Could not load journal inode [ 67.615838][ T5493] hsr_slave_0: entered promiscuous mode [ 67.622970][ T5493] hsr_slave_1: entered promiscuous mode [ 67.633861][ T5493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.642085][ T5493] Cannot create hsr debugfs directory [ 67.674816][ T5607] loop0: detected capacity change from 0 to 1024 [ 67.683626][ T5607] EXT4-fs: Ignoring removed nobh option [ 67.731255][ T5607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.762025][ T5607] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.393: Allocating blocks 385-513 which overlap fs metadata [ 67.782307][ T5607] netlink: 20 bytes leftover after parsing attributes in process `syz.0.393'. [ 67.796554][ T5606] EXT4-fs (loop0): pa ffff888106dd7070: logic 16, phys. 129, len 24 [ 67.804641][ T5606] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 67.880520][ T5631] IPv6: Can't replace route, no match found [ 67.947020][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.097518][ T5650] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 68.139150][ T5652] netem: incorrect gi model size [ 68.144367][ T5652] netem: change failed [ 68.290293][ T5493] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.364173][ T5679] netlink: 28 bytes leftover after parsing attributes in process `syz.0.407'. [ 68.391293][ T5679] netem: change failed [ 68.402671][ T5493] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.454599][ T5493] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.474517][ T5682] SELinux: Context system_u:object_r:lost_found_t:s0 is not valid (left unmapped). [ 68.500723][ T5493] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.684935][ T5493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.727479][ T5688] loop0: detected capacity change from 0 to 1024 [ 68.753710][ T5493] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.765856][ T5688] EXT4-fs: Ignoring removed nobh option [ 68.790723][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.797949][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.824653][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.831818][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.856794][ T5688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.880404][ T5697] loop7: detected capacity change from 0 to 1024 [ 68.888206][ T5493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.889289][ T5697] EXT4-fs: Ignoring removed nobh option [ 68.917129][ T5697] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.932193][ T5688] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.408: Allocating blocks 385-513 which overlap fs metadata [ 68.952652][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 68.952669][ T29] audit: type=1400 audit(1746691894.153:4667): avc: denied { sys_module } for pid=5493 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 68.958471][ T5688] netlink: 20 bytes leftover after parsing attributes in process `syz.0.408'. [ 68.959428][ T5697] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.409: Allocating blocks 385-513 which overlap fs metadata [ 69.004627][ T5686] EXT4-fs (loop0): pa ffff888106dd70e0: logic 16, phys. 129, len 24 [ 69.012874][ T5686] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 69.074246][ T5697] netlink: 20 bytes leftover after parsing attributes in process `syz.7.409'. [ 69.120597][ T5493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.127952][ T5696] EXT4-fs (loop7): pa ffff888106dd7150: logic 16, phys. 129, len 24 [ 69.136019][ T5696] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 69.147263][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.211427][ T29] audit: type=1400 audit(1746691894.413:4668): avc: denied { create } for pid=5729 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.246682][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.246713][ T29] audit: type=1400 audit(1746691894.413:4669): avc: denied { connect } for pid=5729 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.288506][ T29] audit: type=1400 audit(1746691894.483:4670): avc: denied { shutdown } for pid=5729 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.308308][ T5493] veth0_vlan: entered promiscuous mode [ 69.317515][ T5493] veth1_vlan: entered promiscuous mode [ 69.345737][ T29] audit: type=1400 audit(1746691894.523:4671): avc: denied { mount } for pid=5734 comm="syz.5.414" name="/" dev="ramfs" ino=12502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 69.382293][ T5493] veth0_macvtap: entered promiscuous mode [ 69.397746][ T5493] veth1_macvtap: entered promiscuous mode [ 69.410227][ T5735] loop5: detected capacity change from 0 to 2048 [ 69.453020][ T29] audit: type=1400 audit(1746691894.653:4672): avc: denied { read } for pid=5742 comm="syz.7.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.455608][ T5493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.494813][ T29] audit: type=1400 audit(1746691894.693:4673): avc: denied { write } for pid=5729 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.499995][ T5493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.514293][ T29] audit: type=1400 audit(1746691894.693:4674): avc: denied { kexec_image_load } for pid=5729 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 69.525624][ T5493] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.550332][ T5493] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.559104][ T5493] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.567961][ T5493] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.578097][ T3681] loop5: p1 < > p4 [ 69.579236][ T5736] block device autoloading is deprecated and will be removed. [ 69.592794][ T3681] loop5: p4 size 8388608 extends beyond EOD, truncated [ 69.593514][ T5736] syz.0.411: attempt to access beyond end of device [ 69.593514][ T5736] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 69.623415][ T5741] bridge0: entered promiscuous mode [ 69.630531][ T5741] bridge0: port 3(macvlan2) entered blocking state [ 69.637203][ T5741] bridge0: port 3(macvlan2) entered disabled state [ 69.645472][ T5735] loop5: p1 < > p4 [ 69.645616][ T5741] macvlan2: entered allmulticast mode [ 69.654729][ T5741] bridge0: entered allmulticast mode [ 69.661424][ T5741] macvlan2: left allmulticast mode [ 69.661492][ T5735] loop5: p4 size 8388608 extends beyond EOD, [ 69.666596][ T5741] bridge0: left allmulticast mode [ 69.667012][ T5741] bridge0: left promiscuous mode [ 69.672699][ T5735] truncated [ 69.688107][ T29] audit: type=1400 audit(1746691894.883:4675): avc: denied { create } for pid=5740 comm="syz.9.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.732260][ T29] audit: type=1400 audit(1746691894.933:4676): avc: denied { mounton } for pid=5493 comm="syz-executor" path="/root/syzkaller.PQrmpr/syz-tmp" dev="sda1" ino=2057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 69.789410][ T5751] IPv6: Can't replace route, no match found [ 69.858802][ T3681] udevd[3681]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 69.871660][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 70.245726][ T5800] syz.9.421 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 70.427724][ T5832] netlink: 33912 bytes leftover after parsing attributes in process `syz.7.425'. [ 70.550587][ T5845] loop9: detected capacity change from 0 to 1024 [ 70.569263][ T5845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.596976][ T5845] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.739219][ T5076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.817928][ T5884] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 70.817928][ T5884] The task syz.1.428 (5884) triggered the difference, watch for misbehavior. [ 71.407398][ T5954] syz.9.436 uses obsolete (PF_INET,SOCK_PACKET) [ 71.627011][ T5975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5975 comm=syz.5.441 [ 71.654305][ T5975] loop5: detected capacity change from 0 to 1024 [ 71.664912][ T5975] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 71.684782][ T5975] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.699942][ T5975] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #32: comm syz.5.441: iget: special inode unallocated [ 71.715207][ T5975] EXT4-fs (loop5): no journal found [ 71.720495][ T5975] EXT4-fs (loop5): can't get journal size [ 71.728605][ T5975] EXT4-fs error (device loop5): __ext4_fill_super:5502: inode #2: comm syz.5.441: iget: special inode unallocated [ 71.741078][ T5975] EXT4-fs (loop5): get root inode failed [ 71.746864][ T5975] EXT4-fs (loop5): mount failed [ 71.799013][ T1703] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.892333][ T5998] loop1: detected capacity change from 0 to 512 [ 71.902313][ T1703] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.923975][ T5998] loop1: detected capacity change from 0 to 128 [ 71.952651][ T5997] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 71.960677][ T5997] FAT-fs (loop1): Filesystem has been set read-only [ 71.977503][ T1703] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.984368][ T5997] syz.1.442: attempt to access beyond end of device [ 71.984368][ T5997] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 72.043929][ T5997] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 72.052021][ T5997] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 72.079048][ T6015] FAULT_INJECTION: forcing a failure. [ 72.079048][ T6015] name failslab, interval 1, probability 0, space 0, times 1 [ 72.091768][ T6015] CPU: 0 UID: 0 PID: 6015 Comm: syz.5.446 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) [ 72.091823][ T6015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 72.091838][ T6015] Call Trace: [ 72.091847][ T6015] [ 72.091856][ T6015] __dump_stack+0x1d/0x30 [ 72.091882][ T6015] dump_stack_lvl+0xe8/0x140 [ 72.091906][ T6015] dump_stack+0x15/0x1b [ 72.091921][ T6015] should_fail_ex+0x265/0x280 [ 72.092009][ T6015] should_failslab+0x8c/0xb0 [ 72.092042][ T6015] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 72.092101][ T6015] ? __d_alloc+0x3d/0x350 [ 72.092221][ T6015] __d_alloc+0x3d/0x350 [ 72.092258][ T6015] ? __rcu_read_unlock+0x34/0x70 [ 72.092285][ T6015] d_alloc_parallel+0x53/0xc40 [ 72.092309][ T6015] ? selinux_inode_permission+0x32a/0x400 [ 72.092422][ T6015] ? lockref_get_not_dead+0x120/0x1c0 [ 72.092452][ T6015] ? __rcu_read_unlock+0x4f/0x70 [ 72.092539][ T6015] __lookup_slow+0x8c/0x250 [ 72.092564][ T6015] lookup_slow+0x3c/0x60 [ 72.092587][ T6015] walk_component+0x1ec/0x220 [ 72.092667][ T6015] path_lookupat+0xfe/0x2a0 [ 72.092714][ T6015] filename_lookup+0x147/0x340 [ 72.092767][ T6015] user_path_at+0x3e/0x130 [ 72.092791][ T6015] __se_sys_pivot_root+0xbc/0x720 [ 72.092848][ T6015] ? fput+0x8f/0xc0 [ 72.092873][ T6015] __x64_sys_pivot_root+0x31/0x40 [ 72.092907][ T6015] x64_sys_call+0x2aac/0x2fb0 [ 72.092935][ T6015] do_syscall_64+0xd0/0x1a0 [ 72.093076][ T6015] ? clear_bhb_loop+0x25/0x80 [ 72.093134][ T6015] ? clear_bhb_loop+0x25/0x80 [ 72.093161][ T6015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.093188][ T6015] RIP: 0033:0x7fe60433e969 [ 72.093207][ T6015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.093229][ T6015] RSP: 002b:00007fe6029a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 72.093292][ T6015] RAX: ffffffffffffffda RBX: 00007fe604565fa0 RCX: 00007fe60433e969 [ 72.093304][ T6015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000500 [ 72.093317][ T6015] RBP: 00007fe6029a7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.093359][ T6015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.093374][ T6015] R13: 0000000000000001 R14: 00007fe604565fa0 R15: 00007ffe53689038 [ 72.093453][ T6015] [ 72.358284][ T1703] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.389804][ T5998] syz.1.442: attempt to access beyond end of device [ 72.389804][ T5998] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 72.403292][ T5998] Buffer I/O error on dev loop1, logical block 2065, async page read [ 72.415569][ T5998] syz.1.442: attempt to access beyond end of device [ 72.415569][ T5998] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 72.428835][ T5998] Buffer I/O error on dev loop1, logical block 2066, async page read [ 72.441897][ T5998] syz.1.442: attempt to access beyond end of device [ 72.441897][ T5998] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 72.455242][ T5998] Buffer I/O error on dev loop1, logical block 2067, async page read [ 72.470587][ T6003] chnl_net:caif_netlink_parms(): no params data found [ 72.490682][ T5998] syz.1.442: attempt to access beyond end of device [ 72.490682][ T5998] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 72.503913][ T5998] Buffer I/O error on dev loop1, logical block 2068, async page read [ 72.545306][ T5998] syz.1.442: attempt to access beyond end of device [ 72.545306][ T5998] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 72.558726][ T5998] Buffer I/O error on dev loop1, logical block 2069, async page read [ 72.583419][ T5998] syz.1.442: attempt to access beyond end of device [ 72.583419][ T5998] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 72.596740][ T5998] Buffer I/O error on dev loop1, logical block 2070, async page read [ 72.605447][ T5998] syz.1.442: attempt to access beyond end of device [ 72.605447][ T5998] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 72.618755][ T5998] Buffer I/O error on dev loop1, logical block 2071, async page read [ 72.628343][ T5998] syz.1.442: attempt to access beyond end of device [ 72.628343][ T5998] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 72.641651][ T5998] Buffer I/O error on dev loop1, logical block 2072, async page read [ 72.652600][ T5998] Buffer I/O error on dev loop1, logical block 2065, async page read [ 72.660849][ T5998] Buffer I/O error on dev loop1, logical block 2066, async page read [ 72.681715][ T6003] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.688869][ T6003] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.704926][ T6003] bridge_slave_0: entered allmulticast mode [ 72.711816][ T6003] bridge_slave_0: entered promiscuous mode [ 72.747452][ T6003] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.754606][ T6003] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.763666][ T6003] bridge_slave_1: entered allmulticast mode [ 72.770549][ T6003] bridge_slave_1: entered promiscuous mode [ 72.783183][ T1703] bridge_slave_1: left allmulticast mode [ 72.789009][ T1703] bridge_slave_1: left promiscuous mode [ 72.794787][ T1703] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.814497][ T1703] bridge_slave_0: left allmulticast mode [ 72.820264][ T1703] bridge_slave_0: left promiscuous mode [ 72.826171][ T1703] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.994390][ T1703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.022110][ T1703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.035273][ T1703] bond0 (unregistering): Released all slaves [ 73.057946][ T6092] loop1: detected capacity change from 0 to 1024 [ 73.084549][ T6003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.096486][ T6092] EXT4-fs: Ignoring removed nobh option [ 73.106388][ T1703] hsr_slave_0: left promiscuous mode [ 73.112981][ T1703] hsr_slave_1: left promiscuous mode [ 73.122880][ T1703] veth1_macvtap: left promiscuous mode [ 73.128909][ T1703] veth0_macvtap: left promiscuous mode [ 73.134581][ T1703] veth1_vlan: left promiscuous mode [ 73.138184][ T6092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.140363][ T1703] veth0_vlan: left promiscuous mode [ 73.197981][ T6092] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.454: Allocating blocks 385-513 which overlap fs metadata [ 73.252340][ T1703] team0 (unregistering): Port device team_slave_1 removed [ 73.269639][ T1703] team0 (unregistering): Port device team_slave_0 removed [ 73.308590][ T6003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.320379][ T6092] netlink: 20 bytes leftover after parsing attributes in process `syz.1.454'. [ 73.334076][ T6090] EXT4-fs (loop1): pa ffff888106e177e0: logic 16, phys. 129, len 24 [ 73.342311][ T6090] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 73.364685][ T6003] team0: Port device team_slave_0 added [ 73.374620][ T5493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.385501][ T6003] team0: Port device team_slave_1 added [ 73.409219][ T6003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.416353][ T6003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.442346][ T6003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.460236][ T6003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.467315][ T6003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.493366][ T6003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.539935][ T6003] hsr_slave_0: entered promiscuous mode [ 73.546293][ T6003] hsr_slave_1: entered promiscuous mode [ 73.559331][ T6003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.567670][ T6003] Cannot create hsr debugfs directory [ 73.630686][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.5.458'. [ 74.032456][ T6003] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.041775][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 74.041792][ T29] audit: type=1326 audit(1746691899.243:5155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.071506][ T29] audit: type=1326 audit(1746691899.243:5156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.098702][ T6003] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.099690][ T29] audit: type=1326 audit(1746691899.243:5157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe60433d2d0 code=0x7ffc0000 [ 74.128902][ T29] audit: type=1326 audit(1746691899.243:5158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fe604340197 code=0x7ffc0000 [ 74.152345][ T29] audit: type=1326 audit(1746691899.243:5159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.175588][ T29] audit: type=1326 audit(1746691899.243:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fe604340197 code=0x7ffc0000 [ 74.199247][ T29] audit: type=1326 audit(1746691899.243:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe60433d5ca code=0x7ffc0000 [ 74.222565][ T29] audit: type=1326 audit(1746691899.243:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.246082][ T29] audit: type=1326 audit(1746691899.243:5163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.269433][ T29] audit: type=1326 audit(1746691899.243:5164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60433e969 code=0x7ffc0000 [ 74.317186][ T6003] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.334787][ T6003] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.361977][ T6208] loop1: detected capacity change from 0 to 1024 [ 74.379807][ T6208] EXT4-fs: Ignoring removed nobh option [ 74.418221][ T6208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.436402][ T6208] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.465: Allocating blocks 385-513 which overlap fs metadata [ 74.455426][ T6003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.468604][ T6003] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.477628][ T6203] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 74.484207][ T6203] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 74.491834][ T6203] vhci_hcd vhci_hcd.0: Device attached [ 74.493205][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.504443][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.515457][ T1703] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.522575][ T1703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.530006][ T6203] loop7: detected capacity change from 0 to 512 [ 74.538938][ T6203] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.550640][ T6203] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 74.563408][ T6208] netlink: 20 bytes leftover after parsing attributes in process `syz.1.465'. [ 74.574664][ T6003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.583247][ T6204] EXT4-fs (loop1): pa ffff888106e177e0: logic 16, phys. 129, len 24 [ 74.585337][ T6003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.593136][ T6204] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 74.624074][ T6203] EXT4-fs (loop7): 1 truncate cleaned up [ 74.630426][ T6203] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.669284][ T5493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.684269][ T6217] vhci_hcd: connection closed [ 74.684533][ T125] vhci_hcd: stop threads [ 74.693659][ T125] vhci_hcd: release socket [ 74.698134][ T125] vhci_hcd: disconnect device [ 74.703012][ T36] vhci_hcd: vhci_device speed not set [ 74.711904][ T6235] netlink: 4 bytes leftover after parsing attributes in process `syz.1.468'. [ 74.721232][ T6235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.728962][ T6235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.737672][ T6235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.745262][ T6235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.765672][ T6003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.803773][ T6246] IPv6: Can't replace route, no match found [ 74.975073][ T6003] veth0_vlan: entered promiscuous mode [ 74.988216][ T6003] veth1_vlan: entered promiscuous mode [ 75.006371][ T6003] veth0_macvtap: entered promiscuous mode [ 75.026981][ T6003] veth1_macvtap: entered promiscuous mode [ 75.039072][ T6003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.051326][ T6003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.062707][ T6003] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.071630][ T6003] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.080420][ T6003] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.089308][ T6003] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.299248][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.956455][ T6387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.480'. [ 76.145595][ T6401] dvmrp0: entered allmulticast mode [ 76.172663][ T6401] dvmrp0: left allmulticast mode [ 76.221379][ T6410] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 76.228016][ T6410] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 76.235702][ T6410] vhci_hcd vhci_hcd.0: Device attached [ 76.273020][ T6414] loop0: detected capacity change from 0 to 1024 [ 76.286302][ T6421] loop7: detected capacity change from 0 to 512 [ 76.293136][ T6421] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.304140][ T6421] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 76.354712][ T6421] EXT4-fs (loop7): 1 truncate cleaned up [ 76.366736][ T6414] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.379464][ T6427] bridge0: entered promiscuous mode [ 76.387620][ T6421] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.403000][ T6427] bridge0: port 3(macvlan2) entered blocking state [ 76.409719][ T6427] bridge0: port 3(macvlan2) entered disabled state [ 76.417777][ T6427] macvlan2: entered allmulticast mode [ 76.423222][ T6427] bridge0: entered allmulticast mode [ 76.429583][ T6427] macvlan2: left allmulticast mode [ 76.431904][ T6414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.434750][ T6427] bridge0: left allmulticast mode [ 76.453002][ T6427] bridge0: left promiscuous mode [ 76.477646][ T6411] vhci_hcd: connection closed [ 76.484058][ T51] vhci_hcd: stop threads [ 76.493173][ T51] vhci_hcd: release socket [ 76.497761][ T51] vhci_hcd: disconnect device [ 76.525618][ T3391] usb 15-1: new low-speed USB device number 4 using vhci_hcd [ 76.533074][ T3391] usb 15-1: enqueue for inactive port 0 [ 76.576670][ T3391] usb 15-1: enqueue for inactive port 0 [ 76.582298][ T3391] usb 15-1: enqueue for inactive port 0 [ 76.641913][ T6444] netlink: 4 bytes leftover after parsing attributes in process `syz.5.491'. [ 76.680026][ T3391] vhci_hcd: vhci_device speed not set [ 77.064957][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.081640][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.133603][ T6509] bridge0: entered promiscuous mode [ 77.160801][ T6509] bridge0: port 3(macvlan2) entered blocking state [ 77.167466][ T6509] bridge0: port 3(macvlan2) entered disabled state [ 77.174650][ T6509] macvlan2: entered allmulticast mode [ 77.180193][ T6509] bridge0: entered allmulticast mode [ 77.185184][ T6518] netlink: 4 bytes leftover after parsing attributes in process `syz.0.503'. [ 77.194568][ T6509] macvlan2: left allmulticast mode [ 77.199808][ T6509] bridge0: left allmulticast mode [ 77.205836][ T6509] bridge0: left promiscuous mode [ 77.331153][ T6531] netlink: 88 bytes leftover after parsing attributes in process `syz.1.505'. [ 78.318441][ T6622] netlink: 4 bytes leftover after parsing attributes in process `syz.0.514'. [ 78.535620][ T6649] bridge0: entered promiscuous mode [ 78.549768][ T6649] bridge0: port 3(macvlan2) entered blocking state [ 78.556552][ T6649] bridge0: port 3(macvlan2) entered disabled state [ 78.579386][ T6649] macvlan2: entered allmulticast mode [ 78.584845][ T6649] bridge0: entered allmulticast mode [ 78.604082][ T6649] macvlan2: left allmulticast mode [ 78.609313][ T6649] bridge0: left allmulticast mode [ 78.614981][ T6649] bridge0: left promiscuous mode [ 78.620197][ T6654] loop5: detected capacity change from 0 to 1024 [ 78.636138][ T6654] EXT4-fs: Ignoring removed nobh option [ 78.657551][ T6654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.692190][ T6654] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.519: Allocating blocks 385-513 which overlap fs metadata [ 78.726648][ T6654] netlink: 20 bytes leftover after parsing attributes in process `syz.5.519'. [ 78.753511][ T6652] EXT4-fs (loop5): pa ffff888106dd71c0: logic 16, phys. 129, len 24 [ 78.761612][ T6652] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 78.862913][ T6674] loop7: detected capacity change from 0 to 1024 [ 78.871498][ T3647] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.885527][ T6674] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 78.900711][ T6674] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.945841][ T6674] jbd2_journal_init_inode: Cannot locate journal superblock [ 78.953234][ T6674] EXT4-fs (loop7): Could not load journal inode [ 79.019953][ T6681] bridge0: entered promiscuous mode [ 79.028240][ T6681] bridge0: port 3(macvlan2) entered blocking state [ 79.034829][ T6681] bridge0: port 3(macvlan2) entered disabled state [ 79.053768][ T6681] macvlan2: entered allmulticast mode [ 79.059279][ T6681] bridge0: entered allmulticast mode [ 79.069553][ T6681] macvlan2: left allmulticast mode [ 79.074755][ T6681] bridge0: left allmulticast mode [ 79.085928][ T6681] bridge0: left promiscuous mode [ 79.119733][ T6698] netlink: 4 bytes leftover after parsing attributes in process `syz.7.526'. [ 79.126359][ T29] kauditd_printk_skb: 665 callbacks suppressed [ 79.126381][ T29] audit: type=1400 audit(1746691904.323:5830): avc: denied { ioctl } for pid=6697 comm="syz.7.526" path="socket:[14021]" dev="sockfs" ino=14021 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 79.162361][ T6698] hsr_slave_0: left promiscuous mode [ 79.171441][ T6698] hsr_slave_1: left promiscuous mode [ 79.224779][ T29] audit: type=1400 audit(1746691904.423:5831): avc: denied { allowed } for pid=6702 comm="syz.5.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 79.313577][ T29] audit: type=1400 audit(1746691904.453:5832): avc: denied { create } for pid=6702 comm="syz.5.528" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 79.335040][ T29] audit: type=1400 audit(1746691904.453:5833): avc: denied { map } for pid=6702 comm="syz.5.528" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14624 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 79.359459][ T29] audit: type=1400 audit(1746691904.453:5834): avc: denied { read write } for pid=6702 comm="syz.5.528" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14624 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 79.384344][ T29] audit: type=1400 audit(1746691904.503:5835): avc: denied { read } for pid=6702 comm="syz.5.528" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.407436][ T29] audit: type=1400 audit(1746691904.503:5836): avc: denied { open } for pid=6702 comm="syz.5.528" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.430802][ T29] audit: type=1400 audit(1746691904.503:5837): avc: denied { ioctl } for pid=6702 comm="syz.5.528" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.473460][ T6716] loop1: detected capacity change from 0 to 1024 [ 79.488269][ T6716] EXT4-fs: Ignoring removed nobh option [ 79.585518][ T6743] loop4: detected capacity change from 0 to 128 [ 79.696900][ T29] audit: type=1326 audit(1746691904.713:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6718 comm="syz.4.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0862fe969 code=0x7ffc0000 [ 79.702251][ T6716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.720378][ T29] audit: type=1326 audit(1746691904.713:5839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6718 comm="syz.4.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0862fd2d0 code=0x7ffc0000 [ 79.764476][ T6740] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 79.772479][ T6740] FAT-fs (loop4): Filesystem has been set read-only [ 79.780321][ T6740] bio_check_eod: 8 callbacks suppressed [ 79.780337][ T6740] syz.4.535: attempt to access beyond end of device [ 79.780337][ T6740] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 79.799781][ T6740] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 79.807679][ T6740] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 79.826896][ T6743] syz.4.535: attempt to access beyond end of device [ 79.826896][ T6743] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 79.827853][ T6716] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.532: Allocating blocks 385-513 which overlap fs metadata [ 79.840778][ T6743] buffer_io_error: 6 callbacks suppressed [ 79.840792][ T6743] Buffer I/O error on dev loop4, logical block 2065, async page read [ 79.868970][ T6743] syz.4.535: attempt to access beyond end of device [ 79.868970][ T6743] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 79.882185][ T6743] Buffer I/O error on dev loop4, logical block 2066, async page read [ 79.891242][ T6743] syz.4.535: attempt to access beyond end of device [ 79.891242][ T6743] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 79.904601][ T6743] Buffer I/O error on dev loop4, logical block 2067, async page read [ 79.911348][ T6716] netlink: 20 bytes leftover after parsing attributes in process `syz.1.532'. [ 79.912853][ T6743] syz.4.535: attempt to access beyond end of device [ 79.912853][ T6743] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 79.934946][ T6743] Buffer I/O error on dev loop4, logical block 2068, async page read [ 79.944563][ T6743] syz.4.535: attempt to access beyond end of device [ 79.944563][ T6743] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 79.949167][ T6715] EXT4-fs (loop1): pa ffff888106dd71c0: logic 16, phys. 129, len 24 [ 79.957749][ T6743] Buffer I/O error on dev loop4, logical block 2069, async page read [ 79.959804][ T6743] syz.4.535: attempt to access beyond end of device [ 79.959804][ T6743] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 79.965783][ T6715] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, [ 79.973853][ T6743] Buffer I/O error on dev loop4, logical block 2070, async page read [ 79.987036][ T6715] free 0, pa_free 8 [ 79.999846][ T6743] syz.4.535: attempt to access beyond end of device [ 79.999846][ T6743] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 80.020866][ T6743] Buffer I/O error on dev loop4, logical block 2071, async page read [ 80.031128][ T6743] syz.4.535: attempt to access beyond end of device [ 80.031128][ T6743] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 80.044421][ T6743] Buffer I/O error on dev loop4, logical block 2072, async page read [ 80.065453][ T6743] syz.4.535: attempt to access beyond end of device [ 80.065453][ T6743] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 80.078965][ T6743] Buffer I/O error on dev loop4, logical block 2065, async page read [ 80.088362][ T5493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.130703][ T6743] Buffer I/O error on dev loop4, logical block 2066, async page read [ 80.152053][ T6769] loop1: detected capacity change from 0 to 1024 [ 80.212736][ T6769] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 80.248742][ T6769] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 80.293370][ T6769] jbd2_journal_init_inode: Cannot locate journal superblock [ 80.300827][ T6769] EXT4-fs (loop1): Could not load journal inode [ 80.466706][ T6796] bridge0: entered promiscuous mode [ 80.484603][ T6796] bridge0: port 3(macvlan2) entered blocking state [ 80.491436][ T6796] bridge0: port 3(macvlan2) entered disabled state [ 80.505548][ T6796] macvlan2: entered allmulticast mode [ 80.511010][ T6796] bridge0: entered allmulticast mode [ 80.530617][ T6796] macvlan2: left allmulticast mode [ 80.535867][ T6796] bridge0: left allmulticast mode [ 80.549839][ T6796] bridge0: left promiscuous mode [ 80.564681][ T6806] loop7: detected capacity change from 0 to 128 [ 80.574747][ T6802] IPv6: Can't replace route, no match found [ 80.595972][ T6805] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 80.603879][ T6805] FAT-fs (loop7): Filesystem has been set read-only [ 80.612227][ T6805] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 80.620186][ T6805] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 80.691806][ T6817] bridge0: entered promiscuous mode [ 80.704151][ T6817] bridge0: port 3(macvlan2) entered blocking state [ 80.710919][ T6817] bridge0: port 3(macvlan2) entered disabled state [ 80.730462][ T6817] macvlan2: entered allmulticast mode [ 80.736001][ T6817] bridge0: entered allmulticast mode [ 80.768774][ T6817] macvlan2: left allmulticast mode [ 80.773999][ T6817] bridge0: left allmulticast mode [ 80.788756][ T6817] bridge0: left promiscuous mode [ 80.818752][ T6827] IPv6: Can't replace route, no match found [ 81.035792][ T6851] bridge0: entered promiscuous mode [ 81.042949][ T6851] bridge0: port 3(macvlan2) entered blocking state [ 81.050047][ T6851] bridge0: port 3(macvlan2) entered disabled state [ 81.057733][ T6851] macvlan2: entered allmulticast mode [ 81.063208][ T6851] bridge0: entered allmulticast mode [ 81.069668][ T6851] macvlan2: left allmulticast mode [ 81.075047][ T6851] bridge0: left allmulticast mode [ 81.081419][ T6851] bridge0: left promiscuous mode [ 81.091477][ T6861] IPv6: Can't replace route, no match found [ 81.183582][ T6869] netlink: 4 bytes leftover after parsing attributes in process `syz.7.553'. [ 81.610976][ T6915] netlink: 4 bytes leftover after parsing attributes in process `syz.1.557'. [ 81.671239][ T6915] hsr_slave_0: left promiscuous mode [ 81.698565][ T6915] hsr_slave_1: left promiscuous mode [ 81.738155][ T6918] bridge0: entered promiscuous mode [ 81.744915][ T6918] bridge0: port 3(macvlan2) entered blocking state [ 81.751655][ T6918] bridge0: port 3(macvlan2) entered disabled state [ 81.775965][ T6918] macvlan2: entered allmulticast mode [ 81.781479][ T6918] bridge0: entered allmulticast mode [ 81.807496][ T6918] macvlan2: left allmulticast mode [ 81.812737][ T6918] bridge0: left allmulticast mode [ 81.821288][ T6918] bridge0: left promiscuous mode [ 81.891712][ T6936] bridge0: entered promiscuous mode [ 81.922623][ T6936] bridge0: port 3(macvlan2) entered blocking state [ 81.924877][ T6941] loop0: detected capacity change from 0 to 1024 [ 81.929350][ T6936] bridge0: port 3(macvlan2) entered disabled state [ 81.948942][ T6936] macvlan2: entered allmulticast mode [ 81.954406][ T6936] bridge0: entered allmulticast mode [ 81.960408][ T6941] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 81.977408][ T6936] macvlan2: left allmulticast mode [ 81.982653][ T6936] bridge0: left allmulticast mode [ 81.989896][ T6949] loop4: detected capacity change from 0 to 512 [ 81.998654][ T6941] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 82.009381][ T6936] bridge0: left promiscuous mode [ 82.026129][ T6941] jbd2_journal_init_inode: Cannot locate journal superblock [ 82.033586][ T6941] EXT4-fs (loop0): Could not load journal inode [ 82.060890][ T6949] loop4: detected capacity change from 0 to 128 [ 82.096194][ T6946] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 82.104111][ T6946] FAT-fs (loop4): Filesystem has been set read-only [ 82.122042][ T6946] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 82.130115][ T6946] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 82.166801][ T6956] netlink: 24 bytes leftover after parsing attributes in process `syz.0.565'. [ 82.208754][ T6961] bridge0: entered promiscuous mode [ 82.235168][ T6961] bridge0: port 3(macvlan2) entered blocking state [ 82.241863][ T6961] bridge0: port 3(macvlan2) entered disabled state [ 82.267525][ T6961] macvlan2: entered allmulticast mode [ 82.273058][ T6961] bridge0: entered allmulticast mode [ 82.279967][ T6959] netlink: 4 bytes leftover after parsing attributes in process `syz.1.566'. [ 82.295734][ T6961] macvlan2: left allmulticast mode [ 82.300942][ T6961] bridge0: left allmulticast mode [ 82.330905][ T6961] bridge0: left promiscuous mode [ 82.755504][ T7008] loop4: detected capacity change from 0 to 1024 [ 82.764326][ T7008] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 82.785453][ T7008] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 82.801106][ T7008] jbd2_journal_init_inode: Cannot locate journal superblock [ 82.808511][ T7008] EXT4-fs (loop4): Could not load journal inode [ 82.881172][ T7018] loop4: detected capacity change from 0 to 512 [ 82.896620][ T7019] bridge0: entered promiscuous mode [ 82.907451][ T7019] bridge0: port 3(macvlan2) entered blocking state [ 82.914109][ T7019] bridge0: port 3(macvlan2) entered disabled state [ 82.923385][ T7019] macvlan2: entered allmulticast mode [ 82.928914][ T7019] bridge0: entered allmulticast mode [ 82.942767][ T7018] loop4: detected capacity change from 0 to 128 [ 82.950208][ T7019] macvlan2: left allmulticast mode [ 82.955585][ T7019] bridge0: left allmulticast mode [ 82.962879][ T7017] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 82.965823][ T7019] bridge0: left promiscuous mode [ 82.970906][ T7017] FAT-fs (loop4): Filesystem has been set read-only [ 83.005864][ T7024] IPv6: Can't replace route, no match found [ 83.017672][ T7017] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 83.025656][ T7017] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 83.184049][ T7047] loop0: detected capacity change from 0 to 1024 [ 83.194233][ T7041] bridge0: entered promiscuous mode [ 83.201424][ T7041] bridge0: port 3(macvlan2) entered blocking state [ 83.208171][ T7041] bridge0: port 3(macvlan2) entered disabled state [ 83.215712][ T7047] EXT4-fs: Ignoring removed nobh option [ 83.222132][ T7041] macvlan2: entered allmulticast mode [ 83.227652][ T7041] bridge0: entered allmulticast mode [ 83.234402][ T7041] macvlan2: left allmulticast mode [ 83.239638][ T7041] bridge0: left allmulticast mode [ 83.248755][ T7041] bridge0: left promiscuous mode [ 83.270167][ T7052] IPv6: Can't replace route, no match found [ 83.285893][ T7047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.320172][ T7047] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.585: Allocating blocks 385-513 which overlap fs metadata [ 83.352284][ T7065] loop7: detected capacity change from 0 to 1024 [ 83.356890][ T7067] loop5: detected capacity change from 0 to 128 [ 83.374756][ T7065] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 83.385645][ T7065] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 83.413904][ T7072] netlink: 4 bytes leftover after parsing attributes in process `syz.1.586'. [ 83.442837][ T7064] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.450913][ T7064] FAT-fs (loop5): Filesystem has been set read-only [ 83.464615][ T7065] jbd2_journal_init_inode: Cannot locate journal superblock [ 83.468435][ T7047] netlink: 20 bytes leftover after parsing attributes in process `syz.0.585'. [ 83.472086][ T7065] EXT4-fs (loop7): Could not load journal inode [ 83.487934][ T7064] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.495858][ T7064] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.502132][ T7046] EXT4-fs (loop0): pa ffff888106e17850: logic 16, phys. 129, len 24 [ 83.512020][ T7046] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 83.543132][ T7080] netlink: 24 bytes leftover after parsing attributes in process `syz.1.590'. [ 83.608292][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.609223][ T7083] loop5: detected capacity change from 0 to 512 [ 83.695637][ T7083] loop5: detected capacity change from 0 to 128 [ 83.728922][ T7082] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.736833][ T7082] FAT-fs (loop5): Filesystem has been set read-only [ 83.753119][ T7082] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.761192][ T7082] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 83.857233][ T7108] loop0: detected capacity change from 0 to 512 [ 83.899616][ T7108] loop0: detected capacity change from 0 to 128 [ 83.923870][ T7105] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 83.932085][ T7105] FAT-fs (loop0): Filesystem has been set read-only [ 83.952485][ T7105] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 83.960491][ T7105] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 84.088573][ T7127] loop0: detected capacity change from 0 to 1024 [ 84.101743][ T7127] EXT4-fs: Ignoring removed nobh option [ 84.142052][ T29] kauditd_printk_skb: 665 callbacks suppressed [ 84.142070][ T29] audit: type=1326 audit(1746691909.323:6505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.173385][ T29] audit: type=1326 audit(1746691909.343:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.196813][ T29] audit: type=1326 audit(1746691909.343:6507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.220380][ T29] audit: type=1326 audit(1746691909.343:6508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.243865][ T29] audit: type=1326 audit(1746691909.343:6509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.257822][ T7127] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.267286][ T29] audit: type=1326 audit(1746691909.343:6510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.303176][ T29] audit: type=1326 audit(1746691909.353:6511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.7.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f138946e969 code=0x7ffc0000 [ 84.316292][ T7127] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.600: Allocating blocks 385-513 which overlap fs metadata [ 84.328884][ T29] audit: type=1400 audit(1746691909.483:6512): avc: denied { mount } for pid=7126 comm="syz.0.600" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 84.362036][ T29] audit: type=1400 audit(1746691909.503:6513): avc: denied { write } for pid=7126 comm="syz.0.600" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.383728][ T29] audit: type=1400 audit(1746691909.503:6514): avc: denied { add_name } for pid=7126 comm="syz.0.600" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.416626][ T7127] netlink: 20 bytes leftover after parsing attributes in process `syz.0.600'. [ 84.428770][ T7126] EXT4-fs (loop0): pa ffff888106e178c0: logic 16, phys. 129, len 24 [ 84.436942][ T7126] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 84.462766][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.746192][ T7181] usb usb8: usbfs: process 7181 (syz.7.606) did not claim interface 0 before use [ 85.015097][ T7189] IPv6: Can't replace route, no match found [ 85.046286][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz.4.613'. [ 85.046372][ T7192] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.046403][ T7192] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.050032][ T7192] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.050063][ T7192] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.324516][ T7223] bio_check_eod: 46 callbacks suppressed [ 85.324537][ T7223] syz.4.618: attempt to access beyond end of device [ 85.324537][ T7223] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 85.420816][ T7228] netlink: 24 bytes leftover after parsing attributes in process `syz.7.619'. [ 85.470327][ T7236] loop4: detected capacity change from 0 to 1024 [ 85.477950][ T7236] EXT4-fs: Ignoring removed nobh option [ 85.510364][ T7236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.536123][ T7236] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.621: Allocating blocks 385-513 which overlap fs metadata [ 85.552288][ T7236] netlink: 20 bytes leftover after parsing attributes in process `syz.4.621'. [ 85.563254][ T7235] EXT4-fs (loop4): pa ffff888106dd71c0: logic 16, phys. 129, len 24 [ 85.571376][ T7235] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 85.604773][ T6003] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.730848][ T7273] loop0: detected capacity change from 0 to 512 [ 85.767950][ T7273] loop0: detected capacity change from 0 to 128 [ 85.790536][ T7269] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 85.798526][ T7269] FAT-fs (loop0): Filesystem has been set read-only [ 85.811254][ T7269] syz.0.626: attempt to access beyond end of device [ 85.811254][ T7269] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 85.839391][ T7269] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 85.847445][ T7269] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 86.063314][ T7304] netlink: 20 bytes leftover after parsing attributes in process `syz.1.630'. [ 86.201161][ T7309] usb usb8: usbfs: process 7309 (syz.0.629) did not claim interface 0 before use [ 86.451894][ T7311] bridge0: entered promiscuous mode [ 86.522114][ T7311] bridge0: port 3(macvlan2) entered blocking state [ 86.528734][ T7311] bridge0: port 3(macvlan2) entered disabled state [ 86.638432][ T7311] macvlan2: entered allmulticast mode [ 86.644059][ T7311] bridge0: entered allmulticast mode [ 86.795739][ T7311] macvlan2: left allmulticast mode [ 86.800961][ T7311] bridge0: left allmulticast mode [ 86.815859][ T7311] bridge0: left promiscuous mode [ 86.918898][ T7317] IPv6: Can't replace route, no match found [ 86.987917][ T7330] usb usb8: usbfs: process 7330 (syz.7.634) did not claim interface 0 before use [ 87.091746][ T7331] loop0: detected capacity change from 0 to 1024 [ 87.182833][ T7331] EXT4-fs: Ignoring removed nobh option [ 87.337738][ T7331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.377476][ T7331] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.635: Allocating blocks 385-513 which overlap fs metadata [ 87.443800][ T7352] IPv6: Can't replace route, no match found [ 87.457013][ T7355] netlink: 20 bytes leftover after parsing attributes in process `syz.1.641'. [ 87.474446][ T7331] netlink: 20 bytes leftover after parsing attributes in process `syz.0.635'. [ 87.484370][ T7329] EXT4-fs (loop0): pa ffff888106e17930: logic 16, phys. 129, len 24 [ 87.492619][ T7329] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 87.606490][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.642994][ T7363] netlink: 16 bytes leftover after parsing attributes in process `syz.5.643'. [ 87.866602][ T7386] usb usb8: usbfs: process 7386 (syz.1.645) did not claim interface 0 before use [ 88.791768][ T7463] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 88.798346][ T7463] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 88.805980][ T7463] vhci_hcd vhci_hcd.0: Device attached [ 88.827801][ T7463] loop0: detected capacity change from 0 to 512 [ 88.847800][ T7463] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.860210][ T7463] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.892085][ T7463] EXT4-fs (loop0): 1 truncate cleaned up [ 88.901425][ T7471] loop1: detected capacity change from 0 to 512 [ 88.912710][ T7463] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.951610][ T7471] loop1: detected capacity change from 0 to 128 [ 88.978177][ T7470] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.986116][ T7470] FAT-fs (loop1): Filesystem has been set read-only [ 88.998216][ T7465] vhci_hcd: connection closed [ 89.002176][ T7470] syz.1.663: attempt to access beyond end of device [ 89.002176][ T7470] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 89.021022][ T37] vhci_hcd: stop threads [ 89.021786][ T7470] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 89.025283][ T37] vhci_hcd: release socket [ 89.025301][ T37] vhci_hcd: disconnect device [ 89.033137][ T7470] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 89.085436][ T36] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 89.092933][ T36] usb 1-1: enqueue for inactive port 0 [ 89.099073][ T36] usb 1-1: enqueue for inactive port 0 [ 89.108377][ T36] usb 1-1: enqueue for inactive port 0 [ 89.195939][ T36] vhci_hcd: vhci_device speed not set [ 89.210598][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 89.210621][ T29] audit: type=1400 audit(1746691914.413:7023): avc: denied { create } for pid=7497 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 89.338062][ T29] audit: type=1400 audit(1746691914.543:7024): avc: denied { create } for pid=7502 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.388474][ T29] audit: type=1400 audit(1746691914.563:7025): avc: denied { write } for pid=7502 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.407935][ T29] audit: type=1400 audit(1746691914.563:7026): avc: denied { setopt } for pid=7502 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 89.427403][ T29] audit: type=1400 audit(1746691914.563:7027): avc: denied { connect } for pid=7502 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 89.512984][ T7528] IPv6: Can't replace route, no match found [ 89.567217][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.591453][ T29] audit: type=1400 audit(1746691914.773:7028): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 89.611346][ T29] audit: type=1400 audit(1746691914.793:7029): avc: denied { create } for pid=7536 comm="syz.4.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.630871][ T29] audit: type=1400 audit(1746691914.793:7030): avc: denied { ioctl } for pid=7536 comm="syz.4.671" path="socket:[15942]" dev="sockfs" ino=15942 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.725169][ T29] audit: type=1400 audit(1746691914.923:7031): avc: denied { create } for pid=7545 comm="syz.0.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.745854][ T29] audit: type=1400 audit(1746691914.933:7032): avc: denied { bind } for pid=7545 comm="syz.0.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.776151][ T7546] netlink: 16 bytes leftover after parsing attributes in process `syz.0.670'. [ 89.980760][ T7576] bridge0: entered promiscuous mode [ 90.000862][ T7576] bridge0: port 3(macvlan2) entered blocking state [ 90.007625][ T7576] bridge0: port 3(macvlan2) entered disabled state [ 90.011474][ T7576] macvlan2: entered allmulticast mode [ 90.020543][ T7576] bridge0: entered allmulticast mode [ 90.027096][ T7576] macvlan2: left allmulticast mode [ 90.032320][ T7576] bridge0: left allmulticast mode [ 90.038969][ T7576] bridge0: left promiscuous mode [ 90.701874][ T7675] loop7: detected capacity change from 0 to 512 [ 90.717385][ T7675] loop7: detected capacity change from 0 to 128 [ 90.734366][ T7673] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 90.742464][ T7673] FAT-fs (loop7): Filesystem has been set read-only [ 90.775388][ T7673] syz.7.689: attempt to access beyond end of device [ 90.775388][ T7673] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 90.806080][ T7673] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 90.814049][ T7673] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 90.898378][ T7691] netlink: 4 bytes leftover after parsing attributes in process `syz.7.690'. [ 90.947665][ T7698] bridge0: entered promiscuous mode [ 90.954479][ T7698] bridge0: port 3(macvlan2) entered blocking state [ 90.961107][ T7698] bridge0: port 3(macvlan2) entered disabled state [ 90.967927][ T7698] macvlan2: entered allmulticast mode [ 90.973432][ T7698] bridge0: entered allmulticast mode [ 90.979420][ T7698] macvlan2: left allmulticast mode [ 90.984601][ T7698] bridge0: left allmulticast mode [ 90.990296][ T7698] bridge0: left promiscuous mode [ 91.308361][ T7736] loop7: detected capacity change from 0 to 1024 [ 91.319420][ T7736] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.330430][ T7736] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.352010][ T7736] jbd2_journal_init_inode: Cannot locate journal superblock [ 91.359459][ T7736] EXT4-fs (loop7): Could not load journal inode [ 91.421958][ T7750] loop4: detected capacity change from 0 to 512 [ 91.539285][ T7763] bridge0: entered promiscuous mode [ 91.553794][ T7763] bridge0: port 3(macvlan2) entered blocking state [ 91.560512][ T7763] bridge0: port 3(macvlan2) entered disabled state [ 91.567648][ T7763] macvlan2: entered allmulticast mode [ 91.573127][ T7763] bridge0: entered allmulticast mode [ 91.583784][ T7763] macvlan2: left allmulticast mode [ 91.589100][ T7763] bridge0: left allmulticast mode [ 91.605871][ T7763] bridge0: left promiscuous mode [ 91.742109][ T7779] netlink: 4 bytes leftover after parsing attributes in process `syz.7.708'. [ 92.662419][ T7830] loop0: detected capacity change from 0 to 1024 [ 92.672354][ T7830] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 92.693102][ T7830] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.703663][ T7830] jbd2_journal_init_inode: Cannot locate journal superblock [ 92.711044][ T7830] EXT4-fs (loop0): Could not load journal inode [ 92.896651][ T7848] loop7: detected capacity change from 0 to 512 [ 92.907614][ T7848] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.916089][ T7848] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 92.933331][ T7848] EXT4-fs (loop7): 1 truncate cleaned up [ 92.939774][ T7848] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.979757][ T7854] loop4: detected capacity change from 0 to 1024 [ 92.986838][ T7854] EXT4-fs: Ignoring removed nobh option [ 93.010274][ T7854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.027252][ T7854] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.725: Allocating blocks 385-513 which overlap fs metadata [ 93.044153][ T7854] netlink: 20 bytes leftover after parsing attributes in process `syz.4.725'. [ 93.061651][ T7853] EXT4-fs (loop4): pa ffff888106dd71c0: logic 16, phys. 129, len 24 [ 93.069873][ T7853] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 93.085793][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.113749][ T6003] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.208874][ T7870] IPv6: Can't replace route, no match found [ 93.411213][ T7886] bridge0: entered promiscuous mode [ 93.417917][ T7886] bridge0: port 3(macvlan2) entered blocking state [ 93.424629][ T7886] bridge0: port 3(macvlan2) entered disabled state [ 93.433287][ T7886] macvlan2: entered allmulticast mode [ 93.438776][ T7886] bridge0: entered allmulticast mode [ 93.444752][ T7886] macvlan2: left allmulticast mode [ 93.449994][ T7886] bridge0: left allmulticast mode [ 93.455722][ T7886] bridge0: left promiscuous mode [ 93.512932][ T7889] dvmrp0: entered allmulticast mode [ 93.568353][ T7894] netlink: 4 bytes leftover after parsing attributes in process `syz.4.739'. [ 93.577421][ T7894] hsr_slave_0: left promiscuous mode [ 93.583175][ T7894] hsr_slave_1: left promiscuous mode [ 93.691607][ T7899] bridge0: entered promiscuous mode [ 93.698526][ T7899] bridge0: port 3(macvlan2) entered blocking state [ 93.705076][ T7899] bridge0: port 3(macvlan2) entered disabled state [ 93.712261][ T7899] macvlan2: entered allmulticast mode [ 93.717766][ T7899] bridge0: entered allmulticast mode [ 93.725555][ T7899] macvlan2: left allmulticast mode [ 93.730792][ T7899] bridge0: left allmulticast mode [ 93.738508][ T7899] bridge0: left promiscuous mode [ 94.136005][ T7919] netlink: 4 bytes leftover after parsing attributes in process `syz.5.747'. [ 94.145744][ T7878] dvmrp0: left allmulticast mode [ 94.228575][ T7928] IPv6: Can't replace route, no match found [ 94.244941][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 94.244958][ T29] audit: type=1326 audit(1746691919.443:7597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.287638][ T29] audit: type=1326 audit(1746691919.443:7598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.292252][ T7934] loop7: detected capacity change from 0 to 1024 [ 94.311145][ T29] audit: type=1326 audit(1746691919.453:7599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.332578][ T7934] EXT4-fs: Ignoring removed nobh option [ 94.340725][ T29] audit: type=1326 audit(1746691919.453:7600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.369810][ T29] audit: type=1326 audit(1746691919.453:7601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.393424][ T29] audit: type=1326 audit(1746691919.473:7602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.416892][ T29] audit: type=1326 audit(1746691919.483:7603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.440547][ T29] audit: type=1326 audit(1746691919.483:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.464609][ T29] audit: type=1326 audit(1746691919.483:7605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.488128][ T29] audit: type=1326 audit(1746691919.483:7606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7931 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fea2875e969 code=0x7ffc0000 [ 94.493230][ T7934] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.537407][ T7934] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.753: Allocating blocks 385-513 which overlap fs metadata [ 94.559219][ T7934] netlink: 20 bytes leftover after parsing attributes in process `syz.7.753'. [ 94.572252][ T7933] EXT4-fs (loop7): pa ffff888106e17930: logic 16, phys. 129, len 24 [ 94.580351][ T7933] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 94.610567][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.663681][ T7949] bridge0: entered promiscuous mode [ 94.672915][ T7949] bridge0: port 3(macvlan2) entered blocking state [ 94.679625][ T7949] bridge0: port 3(macvlan2) entered disabled state [ 94.687420][ T7949] macvlan2: entered allmulticast mode [ 94.693056][ T7949] bridge0: entered allmulticast mode [ 94.701387][ T7949] macvlan2: left allmulticast mode [ 94.706648][ T7949] bridge0: left allmulticast mode [ 94.712425][ T7949] bridge0: left promiscuous mode [ 95.150045][ T7966] IPv6: Can't replace route, no match found [ 95.173305][ T7969] loop7: detected capacity change from 0 to 512 [ 95.372253][ T7981] loop7: detected capacity change from 0 to 512 [ 95.381157][ T7981] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.401822][ T7981] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 95.418141][ T7983] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 95.424797][ T7983] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 95.432353][ T7983] vhci_hcd vhci_hcd.0: Device attached [ 95.441037][ T7981] EXT4-fs (loop7): 1 truncate cleaned up [ 95.447130][ T7983] loop4: detected capacity change from 0 to 512 [ 95.448577][ T7981] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.453988][ T7983] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.476365][ T7983] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 95.555896][ T7983] EXT4-fs (loop4): 1 truncate cleaned up [ 95.569954][ T7983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.598960][ T7985] vhci_hcd: connection closed [ 95.599214][ T37] vhci_hcd: stop threads [ 95.608370][ T37] vhci_hcd: release socket [ 95.612801][ T37] vhci_hcd: disconnect device [ 95.636319][ T4255] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.822447][ T8007] loop5: detected capacity change from 0 to 512 [ 95.908724][ T8012] usb usb8: usbfs: process 8012 (syz.7.772) did not claim interface 0 before use [ 95.981754][ T8007] loop5: detected capacity change from 0 to 128 [ 96.026715][ T8006] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 96.034765][ T8006] FAT-fs (loop5): Filesystem has been set read-only [ 96.042034][ T8006] syz.5.775: attempt to access beyond end of device [ 96.042034][ T8006] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 96.056207][ T8006] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 96.064080][ T8006] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 96.241192][ T8018] IPv6: Can't replace route, no match found [ 96.282443][ T6003] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.297076][ T8021] loop0: detected capacity change from 0 to 512 [ 96.359028][ T8021] loop0: detected capacity change from 0 to 128 [ 96.385001][ T8019] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 96.393101][ T8019] FAT-fs (loop0): Filesystem has been set read-only [ 96.401625][ T8028] loop4: detected capacity change from 0 to 1024 [ 96.408616][ T8028] EXT4-fs: Ignoring removed nobh option [ 96.414514][ T8019] syz.0.778: attempt to access beyond end of device [ 96.414514][ T8019] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 96.429221][ T8019] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 96.437205][ T8019] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 96.461847][ T8028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.483645][ T8028] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.781: Allocating blocks 385-513 which overlap fs metadata [ 96.596721][ T8028] netlink: 20 bytes leftover after parsing attributes in process `syz.4.781'. [ 96.640289][ T8036] ================================================================== [ 96.648434][ T8036] BUG: KCSAN: data-race in shmem_fallocate / shmem_fault [ 96.655511][ T8036] [ 96.657870][ T8036] write to 0xffff888109479fe8 of 8 bytes by task 8042 on cpu 1: [ 96.665513][ T8036] shmem_fallocate+0x221/0x840 [ 96.670308][ T8036] vfs_fallocate+0x410/0x450 [ 96.674929][ T8036] madvise_do_behavior+0x1106/0x24a0 [ 96.680251][ T8036] __x64_sys_madvise+0xc9/0x100 [ 96.685133][ T8036] x64_sys_call+0x2455/0x2fb0 [ 96.689830][ T8036] do_syscall_64+0xd0/0x1a0 [ 96.694349][ T8036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.700259][ T8036] [ 96.702592][ T8036] read to 0xffff888109479fe8 of 8 bytes by task 8036 on cpu 0: [ 96.710149][ T8036] shmem_fault+0x90/0x250 [ 96.714503][ T8036] __do_fault+0xb9/0x200 [ 96.718783][ T8036] handle_mm_fault+0x110c/0x2ae0 [ 96.723741][ T8036] __get_user_pages+0xde2/0x1d20 [ 96.728705][ T8036] __mm_populate+0x243/0x3a0 [ 96.733340][ T8036] vm_mmap_pgoff+0x232/0x2e0 [ 96.737956][ T8036] ksys_mmap_pgoff+0xc2/0x310 [ 96.742651][ T8036] x64_sys_call+0x1602/0x2fb0 [ 96.747343][ T8036] do_syscall_64+0xd0/0x1a0 [ 96.751864][ T8036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.757774][ T8036] [ 96.760102][ T8036] value changed: 0x0000000000000000 -> 0xffffc9000d5a7ca0 [ 96.767221][ T8036] [ 96.769547][ T8036] Reported by Kernel Concurrency Sanitizer on: [ 96.775753][ T8036] CPU: 0 UID: 0 PID: 8036 Comm: syz.0.783 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) [ 96.788099][ T8036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 96.798167][ T8036] ================================================================== [ 96.820781][ T8025] EXT4-fs (loop4): pa ffff888106e17930: logic 16, phys. 129, len 24 [ 96.828898][ T8025] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 96.866967][ T8047] loop7: detected capacity change from 0 to 2049 [ 96.877267][ T8047] EXT4-fs warning (device loop7): read_mmp_block:115: Error -117 while reading MMP block 64 [ 96.877486][ T6003] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.587883][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 100.587901][ T29] audit: type=1400 audit(1746691925.793:7783): avc: denied { search } for pid=8067 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.618491][ T29] audit: type=1400 audit(1746691925.793:7784): avc: denied { read } for pid=8068 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.641604][ T29] audit: type=1400 audit(1746691925.793:7785): avc: denied { open } for pid=8068 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.666832][ T29] audit: type=1400 audit(1746691925.793:7786): avc: denied { getattr } for pid=8068 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.692316][ T29] audit: type=1400 audit(1746691925.793:7787): avc: denied { getattr } for pid=8068 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.718592][ T29] audit: type=1400 audit(1746691925.793:7788): avc: denied { read } for pid=8070 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.740583][ T29] audit: type=1400 audit(1746691925.793:7789): avc: denied { open } for pid=8070 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.767306][ T29] audit: type=1400 audit(1746691925.843:7790): avc: denied { write } for pid=8067 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.790421][ T29] audit: type=1400 audit(1746691925.843:7791): avc: denied { add_name } for pid=8067 comm="dhcpcd-run-hook" name="resolv.conf.eql.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.813590][ T29] audit: type=1400 audit(1746691925.843:7792): avc: denied { create } for pid=8067 comm="dhcpcd-run-hook" name="resolv.conf.eql.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1