last executing test programs: 1m0.809034547s ago: executing program 0 (id=1): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) r2 = add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x6, 0x3, 0x4000, 0x8, 0x2, 0x0, 0x0, 0x0, 0x8000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0xac, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x10}]}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_FILTER={0x3c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x902}, @CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x40}]}]}, 0xac}}, 0x4) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r2, 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r5 = dup2(r4, r4) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r5, 0xba) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) connect$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r6}, 0x10) setitimer(0x2, 0x0, 0x0) write$selinux_load(r3, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) socket$inet_udp(0x2, 0x2, 0x0) 1m0.585487641s ago: executing program 0 (id=14): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@norecovery}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3}}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\"'], 0x0, 0x200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000181100000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$eJzs3c9rFGcfAPDvTH6avO+bKC+8rz3UQCkKrYmJWqQUau5F7I9/IDVRxGgkSaFRwQjtsfTSQ6GnHmr/i1borfTQaw+9F0FK8VCL1C2zOxs3m93Nz/3h7ucDa+aZmczznTXfPM88eWY2gJ41kf2TRhyNiJtJxFjFtv7IN06U9nv8x51L2SuJQuH935O4czdZrzxWkn8dzb/577FIfk4jjvRtrXdl7da1ucXFheW8PLV6/ebUytqtk1evz11ZuLJwY+aNmXNnz5w9N31qX+c3UGPdN189Taa//fVCEufjWR5bdl7V+w3tq+bsPZuIQsmTyvXZ+3pun8fuFH+OlX9OnkuqV9CxLud5m+XJ/2Is+ir+N8fi03fbGhzQVIUkym0U0HOSOvn/42yj3wzDTYsHaJVyP6B8bV/rOnirtMm9EqAVHs2WBqRKuT8QEeX87y+NDcZwcWxg5HGyaZwniYj9jcyVZHX89MOFT7JX1BmHA5pj/V55lLu6/U+KuTkew8XSyON0c/6vFwpp3hPI1r+3x/onqsryH1pn/V5E/D9v/wdjx/mf5rlbzv8P91i//AcAAAAAAICD82A2Il6vNf8v3Zj/M1hj/s9oRJw/gPq3//tf+jBfSKp2HTyA6qGnPZqNeKvm/N+NOb7jfXnp38X5ALeTy1cXF05FxH8i4kQMDGXl6arjVs4QPvnZkS/r1V85/y97ZfWX5wLmR3rYX3Uj7vzc6tx+zxuIeHQv4qXi/N9j+ZrN83+y9j+p0f5n+X1zh3UcefX+xXrbts9/oFkKX0ccr9n+P+9uJ42fzzFV7A9MlXsFW718+/Pv6tVfnf9NOEWgjqz9H2mc/0NJ5fN6VnZ3/Owi/fRaf6He9r32/weTD/qiYhDg47nV1eXpiMHkna3rZ3YXM3SrPB+ORZ4vWf6feKXx+N9G/78iDw9FxPoO6hveZrv+P7RPlv/zjdv/8c3t/+4XZu6Pf1+v/os7av/PFNv0E/ka439QaevzOHaaoG0JFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABecGlE/CuSdHJjOU0nJyNGI+K/MZIuLq2svnZ56aMb89m2iPEYSMuf9DtWKiflz/8fryjPVJVPR8ThiPii71CxPHlpaXG+3ScPAAAAAAAAAAAAAAAAAAAAHWK0eM9/Yaj6/v/Mb33tjg5ouv78q3yH3tO/5+8sDB1oIEDL7T3/gRdYds2/i/wfaGYsQBvUz/8nTwtFLQ0HaCH9f+hde8x/fy6ALqD9h161wzG94WbHAbSD9h8AAAAAALrK4WMPfkkiYv3NQ8VXZjDfZrI/dLe03QEAbWMOL/Su/qV2RwC0i2t8INlY+qvmzf71Z/8nzQkIAAAAAAAAAAAAANji+FH3/0Ovanz/v7n90M0a3P9fK/k9LgC6SP2P/tD2Q7dzjQ9s19q7/x8AAAAAAAAAAAAAOsDwrWtzi4sLyytrL97C250Rxu4W1uc6IoxdLBTuRjTe51lzah+IiE55E5ZXsmhaVVf5ERxtPOU2/14CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2/BMAAP//cdEbCg==") 1m0.246480877s ago: executing program 0 (id=20): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffeffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r8, 0x0, &(0x7f00000001c0)='lazytime\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r7}, 0x10) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) msync(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4) chdir(&(0x7f0000000480)='./cgroup\x00') r10 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000fe0001009c"], 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x42c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioperm(0x1, 0xb7, 0x1c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r11, 0x0, 0x9}, 0x18) syz_clone(0x6063100, 0x0, 0xfffffffffffffe61, 0x0, 0x0, 0x0) 58.727675232s ago: executing program 0 (id=59): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x101) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 58.727560542s ago: executing program 32 (id=59): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x101) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 58.052417033s ago: executing program 4 (id=68): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'wlan0\x00', 0x200}) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 57.882558665s ago: executing program 4 (id=72): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x2000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) sendfile(r0, r2, 0x0, 0x100000000006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x8, 0x11f, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7, 0x4080, 0xfff, 0x3}}) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@deltclass={0x90, 0x29, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xe, 0x8}, {0xd, 0x3}}, [@tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x28}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x80000000}]}}, @TCA_RATE={0x6, 0x5, {0x66, 0x4}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000030000000000000000000000bbff020000000000000000000000000001"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x400) 57.736464278s ago: executing program 3 (id=76): socket(0x1e, 0x4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 57.712755118s ago: executing program 4 (id=77): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x0) sendfile(r0, r0, 0x0, 0x800000009) 57.666150329s ago: executing program 3 (id=80): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$rds(0x15, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x3, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x42) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300020a000000fdffffffffdbdf25030006"], 0x50}, 0x1, 0x7}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x98, 0x25, 0x148, 0x0, 0x60, 0x150, 0x2a8, 0x2a8, 0x150, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x200003ae, 0x7f00}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x30}, @empty, 0xffff00, 0xffffff00, 'pim6reg0\x00', 'veth1_vlan\x00', {}, {}, 0x62, 0x1, 0x10}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 'geneve1\x00', {0x2}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x248) 57.64226981s ago: executing program 4 (id=81): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@norecovery}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\"'], 0x0, 0x200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000181100000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$eJzs3c9rFGcfAPDvTH6avO+bKC+8rz3UQCkKrYmJWqQUau5F7I9/IDVRxGgkSaFRwQjtsfTSQ6GnHmr/i1borfTQaw+9F0FK8VCL1C2zOxs3m93Nz/3h7ucDa+aZmczznTXfPM88eWY2gJ41kf2TRhyNiJtJxFjFtv7IN06U9nv8x51L2SuJQuH935O4czdZrzxWkn8dzb/577FIfk4jjvRtrXdl7da1ucXFheW8PLV6/ebUytqtk1evz11ZuLJwY+aNmXNnz5w9N31qX+c3UGPdN189Taa//fVCEufjWR5bdl7V+w3tq+bsPZuIQsmTyvXZ+3pun8fuFH+OlX9OnkuqV9CxLud5m+XJ/2Is+ir+N8fi03fbGhzQVIUkym0U0HOSOvn/42yj3wzDTYsHaJVyP6B8bV/rOnirtMm9EqAVHs2WBqRKuT8QEeX87y+NDcZwcWxg5HGyaZwniYj9jcyVZHX89MOFT7JX1BmHA5pj/V55lLu6/U+KuTkew8XSyON0c/6vFwpp3hPI1r+3x/onqsryH1pn/V5E/D9v/wdjx/mf5rlbzv8P91i//AcAAAAAAICD82A2Il6vNf8v3Zj/M1hj/s9oRJw/gPq3//tf+jBfSKp2HTyA6qGnPZqNeKvm/N+NOb7jfXnp38X5ALeTy1cXF05FxH8i4kQMDGXl6arjVs4QPvnZkS/r1V85/y97ZfWX5wLmR3rYX3Uj7vzc6tx+zxuIeHQv4qXi/N9j+ZrN83+y9j+p0f5n+X1zh3UcefX+xXrbts9/oFkKX0ccr9n+P+9uJ42fzzFV7A9MlXsFW718+/Pv6tVfnf9NOEWgjqz9H2mc/0NJ5fN6VnZ3/Owi/fRaf6He9r32/weTD/qiYhDg47nV1eXpiMHkna3rZ3YXM3SrPB+ORZ4vWf6feKXx+N9G/78iDw9FxPoO6hveZrv+P7RPlv/zjdv/8c3t/+4XZu6Pf1+v/os7av/PFNv0E/ka439QaevzOHaaoG0JFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABecGlE/CuSdHJjOU0nJyNGI+K/MZIuLq2svnZ56aMb89m2iPEYSMuf9DtWKiflz/8fryjPVJVPR8ThiPii71CxPHlpaXG+3ScPAAAAAAAAAAAAAAAAAAAAHWK0eM9/Yaj6/v/Mb33tjg5ouv78q3yH3tO/5+8sDB1oIEDL7T3/gRdYds2/i/wfaGYsQBvUz/8nTwtFLQ0HaCH9f+hde8x/fy6ALqD9h161wzG94WbHAbSD9h8AAAAAALrK4WMPfkkiYv3NQ8VXZjDfZrI/dLe03QEAbWMOL/Su/qV2RwC0i2t8INlY+qvmzf71Z/8nzQkIAAAAAAAAAAAAANji+FH3/0Ovanz/v7n90M0a3P9fK/k9LgC6SP2P/tD2Q7dzjQ9s19q7/x8AAAAAAAAAAAAAOsDwrWtzi4sLyytrL97C250Rxu4W1uc6IoxdLBTuRjTe51lzah+IiE55E5ZXsmhaVVf5ERxtPOU2/14CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2/BMAAP//cdEbCg==") 57.61797612s ago: executing program 3 (id=82): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r1, {0xfff2}, {}, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 57.534362551s ago: executing program 3 (id=83): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@norecovery}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3}}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\"'], 0x0, 0x200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000181100000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) 57.405218263s ago: executing program 4 (id=86): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) 57.337612235s ago: executing program 3 (id=87): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) 57.223913716s ago: executing program 3 (id=88): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 57.187852467s ago: executing program 33 (id=88): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 57.087277099s ago: executing program 4 (id=90): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x2000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) sendfile(r0, r2, 0x0, 0x100000000006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x8, 0x11f, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7, 0x4080, 0xfff, 0x3}}) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@deltclass={0x90, 0x29, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xe, 0x8}, {0xd, 0x3}}, [@tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x28}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x80000000}]}}, @TCA_RATE={0x6, 0x5, {0x66, 0x4}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000030000000000000000000000bbff020000000000000000000000000001"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x400) 57.050592229s ago: executing program 34 (id=90): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x2000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) sendfile(r0, r2, 0x0, 0x100000000006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x8, 0x11f, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7, 0x4080, 0xfff, 0x3}}) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@deltclass={0x90, 0x29, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xe, 0x8}, {0xd, 0x3}}, [@tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_qfq={{0x8}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xc4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x28}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x80000000}]}}, @TCA_RATE={0x6, 0x5, {0x66, 0x4}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_fq_codel={0xd}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000030000000000000000000000bbff020000000000000000000000000001"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x400) 39.264990742s ago: executing program 2 (id=604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, 0x0, 0x0) 39.205562884s ago: executing program 2 (id=607): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) 39.136298775s ago: executing program 2 (id=609): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) r2 = add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x6, 0x3, 0x4000, 0x8, 0x2, 0x0, 0x0, 0x0, 0x8000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0xac, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x10}]}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_FILTER={0x3c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x902}, @CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x40}]}]}, 0xac}}, 0x4) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r2, 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r6, 0xba) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r7}, 0x10) setitimer(0x2, 0x0, 0x0) write$selinux_load(r3, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 38.952641157s ago: executing program 2 (id=617): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x22, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r10 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r10, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 38.022102833s ago: executing program 2 (id=647): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x3, 0x4, 0x4, 0x28, 0x10e, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x40}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="77690addcfbe1fbb66ec", 0xfd9c}], 0x1, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) close_range(r0, 0xffffffffffffffff, 0x0) 37.956384434s ago: executing program 2 (id=653): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab0000000000000e003200000008001701"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r2, &(0x7f0000000940)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000c00)=""/252, 0xfc}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x7, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05000003005b5aa7a3c82732eab6b30e18d00f6c904979eb9ccb747afdf105aeec8af768ec4a3bef8e0e7b08d70da1f6d3bcd782abf1d5fcd44606feca4e42f0af661e470f095c771a677e4f00000000f22e5e9470f51267fdf09978e6770ccab62c5a952d507c18e89e6e9e841b563fb4ad1f7c1724fa08903bfa2ca2a71a0b919a53dcc6fcdd2f414567c7ebe43109d7915f62ae0651eab7a2ea145d968e12111897d28859d47c89a1f67bb4d9fd2441f5744bdcd41f10a76ea47be6285496fd194e6b0bc8bdc7dbe296e67a8bb6c29e5f28859b9b362f51236a637461b7462e3357c4cc3b2e5485da1e5e6918139c2810c75447e51ed3885ed6be831448c172e86398b58b33de3a47fe0f6c9e9aec8514db17915bb9f1e1bcb3c8d0c123d5048d1e6f00aa8e2ae234d13c6b46e1726b38eb44c88d48e018bf11d93c73dbc452af318bbdd0f1fc964b108ea4b1c8689b3a05389a291acc64546510dc1810e4f84e57b7456e0b42cf1a9337d10c0a468c02894d2343feee3c98059b5c3b2b834189e96c91f00041824dc196e663c5e7e81d6d74e49008681cd49605351ff674aa7b756617b535ecc95606b62ae465a3f6670b6a8ba09fb6825acf8dc374782d2d8a69", @ANYRES32=r4, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05007404569e3758a0ab5e91000005000000003af0b163e5b637bc5b", @ANYRES32=r4, @ANYBLOB="28000e0080000000ffffffffffff0802110000000802110000000000000000000000000064000100080026006c09000008000c006400000008000d00000000000a0034000202020202020000080035000000000004000501"], 0x74}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}, @NL80211_ATTR_TX_RATES={0x108, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x6, 0x7}, {0x6, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x3, 0x5}, {0x2, 0x3}, {0x5, 0x5}, {0x1, 0x8}, {0x2, 0x9}, {0x6}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x6}, {0x2, 0x6}, {0x4, 0xa}, {0x5, 0x8}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x8}, {0x4, 0x3}, {}, {0x3, 0x1}, {0x3, 0xa}, {0x6, 0x7}, {0x6, 0x2}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x9}, {0x4, 0x8}, {0x1, 0x8}, {0x1, 0x8}, {0x0, 0x9}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x2}, {0x2, 0x6}, {0x3}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0xa}, {0x6, 0x2}, {0x2, 0x6}, {0x3, 0x5}, {0x4, 0x4}, {0x5, 0x5}, {0x6, 0x5}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x5, 0xb, 0x12, 0xb, 0x0, 0x30, 0x12, 0x24, 0x4, 0x30, 0x18]}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x5}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x6}, {0x3, 0x7}, {0x1, 0x2}, {0x3, 0x5}, {0x6, 0x2}, {0x2, 0x8}, {0x5, 0x3}, {0x6, 0x8}, {0x2, 0x6}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x4}, {0x5, 0x6}, {0x7, 0x2}, {0x1, 0x8}, {0x1, 0x2}, {0x7, 0x2}, {0x4, 0x4}, {0x1, 0x9}, {0x7, 0x9}, {0x5, 0x8}, {0x2, 0x4}, {0x5, 0x8}, {0x0, 0x7}, {0x1, 0x9}, {0x4, 0x4}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x6, 0x4, 0x3, 0x3, 0x3ff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x1, 0x9, 0x2, 0x4, 0xfffd]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xeca, 0x7, 0x4, 0x3, 0x6, 0x4, 0x2, 0x3]}}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SSID={0x24, 0x34, @random="5c559527b9422d81a95f5d5ca03087e6d86a8edf3dc6762129ebb9903a0400ae"}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_HE_BSS_COLOR={0x20, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0xe}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0), r2) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x54, r8, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xff}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x6}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x20, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x54}}, 0x48011) mount$9p_unix(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2200840, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x40000000, 0x0, 0x8000000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', &(0x7f0000000a00)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x401, 0x9, 0x7}}, &(0x7f0000000a40), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9}, 0x18) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x15}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 37.901178705s ago: executing program 35 (id=653): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab0000000000000e003200000008001701"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r2, &(0x7f0000000940)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000c00)=""/252, 0xfc}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x7, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05007404569e3758a0ab5e91000005000000003af0b163e5b637bc5b", @ANYRES32=r4, @ANYBLOB="28000e0080000000ffffffffffff0802110000000802110000000000000000000000000064000100080026006c09000008000c006400000008000d00000000000a0034000202020202020000080035000000000004000501"], 0x74}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}, @NL80211_ATTR_TX_RATES={0x108, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x6, 0x7}, {0x6, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x3, 0x5}, {0x2, 0x3}, {0x5, 0x5}, {0x1, 0x8}, {0x2, 0x9}, {0x6}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x6}, {0x2, 0x6}, {0x4, 0xa}, {0x5, 0x8}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x8}, {0x4, 0x3}, {}, {0x3, 0x1}, {0x3, 0xa}, {0x6, 0x7}, {0x6, 0x2}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x9}, {0x4, 0x8}, {0x1, 0x8}, {0x1, 0x8}, {0x0, 0x9}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x2}, {0x2, 0x6}, {0x3}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0xa}, {0x6, 0x2}, {0x2, 0x6}, {0x3, 0x5}, {0x4, 0x4}, {0x5, 0x5}, {0x6, 0x5}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x5, 0xb, 0x12, 0xb, 0x0, 0x30, 0x12, 0x24, 0x4, 0x30, 0x18]}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x5}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x6}, {0x3, 0x7}, {0x1, 0x2}, {0x3, 0x5}, {0x6, 0x2}, {0x2, 0x8}, {0x5, 0x3}, {0x6, 0x8}, {0x2, 0x6}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x4}, {0x5, 0x6}, {0x7, 0x2}, {0x1, 0x8}, {0x1, 0x2}, {0x7, 0x2}, {0x4, 0x4}, {0x1, 0x9}, {0x7, 0x9}, {0x5, 0x8}, {0x2, 0x4}, {0x5, 0x8}, {0x0, 0x7}, {0x1, 0x9}, {0x4, 0x4}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x6, 0x4, 0x3, 0x3, 0x3ff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x1, 0x9, 0x2, 0x4, 0xfffd]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xeca, 0x7, 0x4, 0x3, 0x6, 0x4, 0x2, 0x3]}}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SSID={0x24, 0x34, @random="5c559527b9422d81a95f5d5ca03087e6d86a8edf3dc6762129ebb9903a0400ae"}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_HE_BSS_COLOR={0x20, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0xe}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0), r2) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x54, r8, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xff}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x6}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x20, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x54}}, 0x48011) mount$9p_unix(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2200840, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x40000000, 0x0, 0x8000000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', &(0x7f0000000a00)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x401, 0x9, 0x7}}, &(0x7f0000000a40), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9}, 0x18) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x15}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 1.405252806s ago: executing program 5 (id=1688): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x24, 0x18, 0x1, 0x0, 0x25dedbfe, {0xa}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)=';', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}], 0x2, 0x10) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) shutdown(r2, 0x2) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3ec5, 0x9e59, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8, 0x1}}}, {{@arp={@remote, @empty, 0x0, 0xffffff00, 0xa, 0x7, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x18, 0x201, 0xf, 0x0, 0x9, 0xe000, 'team0\x00', 'pim6reg1\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @remote, @loopback, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x44f}], 0x1, 0x0, 0x40}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001d00)="80f3ec4643bb8a28b4e02f245b1b2a2601a238949cce9a8a88c392eef990a6bee2e3dfd2cc09fd6509cc5e6841b5948e45bc60e90ac1ff1fde24ad38308ee91ed30a0af4777608e0ef", 0x49}, {&(0x7f0000001dc0)="43d90348bb19ef15e1d00e8873de9fe7627b22dacb9f5dbd589e7204ca7845d83226d1253a842fb9e4e1b7eb507a1af5364ad7dcc3870f7e040156ebc3fcd3c0dbb235c5af706283fc98c6e0643c9d005d73f389d2e90538db21a60fbfc44d3c1af149d5643b63c846b949d0714f70b6b14bbcbc8d695f3d2c56395479ab6bc215f9ee305db253631fd377d3f3057d0b3f03abaa3b45552f066ca8277ee3c6a719fc40e58e70d901311a06a2e7d869283818e6d83978bf5540c72d84f5351c20ebe40fbf2b", 0xc5}], 0x2}}], 0x2, 0x4000000) 1.363582327s ago: executing program 8 (id=1690): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x1}}) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x34}}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {}, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="eb1df8f4", 0x4, 0xffffffffffffffff) 1.305792658s ago: executing program 8 (id=1692): unshare(0x38078000) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000080)={&(0x7f0000000740)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x2}, [@RTA_OIF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40094) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=0x0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) process_mrelease(0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004004000ff0f000007"], 0x48) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000480)={0xf6c447fee59251f4}) close_range(r4, r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRES32=r3, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r8, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00'}, 0x10) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x5453, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) r12 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='rcu_stall_warning\x00', r9, 0x0, 0x8001}, 0x18) faccessat2(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x0, 0x1100) ioctl$USBDEVFS_IOCTL(r12, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r12, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0xffed}) 1.263532589s ago: executing program 7 (id=1693): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000103c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 1.211263069s ago: executing program 8 (id=1695): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file1'}, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040), &(0x7f00000001c0)="fad0affca167f220387bc0ed0c2f2c", 0xf, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1_to_team\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x21, 0x1, 0x0, 0xbd27, 0x180, r1, 0x0, '\x00', r2, r0, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) 1.210730049s ago: executing program 6 (id=1696): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@decl_tag={0x10, 0x0, 0x0, 0x11, 0x1, 0xa}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x4}]}, @typedef={0x7, 0x0, 0x0, 0x8, 0x1}, @var={0x8, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x5f, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000340)=""/225, 0x5e, 0xe1, 0x1, 0xffffe475, 0x10000, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='GPL\x00') r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) sendmsg$sock(r1, &(0x7f0000000a00)={&(0x7f0000000580)=@llc={0x1a, 0x206, 0x5, 0xb, 0x0, 0xa5, @local}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000600)="c9595e4306c3db01363a3c63015235648a62786968b79d40a9e4c3f2c95569f61f1b385fcf26f26667ea6c3167139467800a1f0801d8d4066b6c1ce5926f84c2bbd532a34a145d8fa40ca0ed6d7b3950467b3dd14859d4f4c333e8f9a55dfed0b0b2ac7906add70e7325f561d088abc8520486a5ffbfef3927fd21c825c27118d3e725759eed0cfd4257881e5c0f4cf4f69407f9c7862db40ac0fbfca8a011054b08dd7349098bbbd8c67006238ebb285cff1495d399abb2d75611021cb0", 0xbe}, {&(0x7f00000006c0)="f1ada052cf36d2be36079790ae363349787f2c1e33e4bb574a6d7d2da8e5b80d6556821da0404dfdd23bc3a3c36a5954a34cc9f8fc4b57d02c2b18", 0x3b}, {&(0x7f0000000700)="a0d494d5d78c8f7b0207", 0xa}, {&(0x7f0000000740)="00c13f1c96ebcb2a710ae1debb0f31edf221a22a51351d1485cd60b416093343c0ff1ed445aad39658099cec98d93da3034b16beb3cc35ea21e32d3fba4bd9c6a88cde43d24b26c99659f562fe63ddb0b2788d232f9e85fb994ad4843ee17077a90c77bf4f1c9b9c0abf5ee098a4a29d7a928760549dadabb8c2173821f2afc84c4dd52234f3db3f59993612e4fd6affdf2035f7b95e269e0ca282807111f5b9e37848ae9d2a8116", 0xa8}, {&(0x7f0000000800)="f6b3674cc83e412a41983dbb537e17f9ba9ea309997208aaa9ef4db095a8b8d7488aa5672f493071b5a233328b66aaf9b0781ba0c6226caacf5eb528e4ac3f2e9f9d482498dc67de4589f95e09565cb506c748fdec1a0686afd30d2cf8dcdab717eb106089b373dd4c0c6c87eff98d7bf778463bcb025d66cfa568780a285142e27f1d2a509a654a4998124e416ab2f2d39c63210bfbfa471ce9a0c8d0e1600abf49c3afadc74f4b", 0xa8}, {&(0x7f00000008c0)="8f2d8c715b2b9d3ac7df03e8dd1786a807edb2378a7d6801d43acd130397db887b6ac2fc26c6ca05d50ab00ffa086b73", 0x30}, {&(0x7f0000000f80)="1a9de58cc2a181ad7ec712ad764ef3a7f038eaa627c48b99a623de49d241e5c46874e7167334fcea96aa689e3fb4bbe0cd1305bf9eede4dc473db50ac200c77ba63c069b1bb0bf78545f", 0x4a}], 0x7}, 0x4011) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x318a054d}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioprio_set$uid(0x3, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x800000009) 1.21031139s ago: executing program 7 (id=1697): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x4, 0xff, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 1.18930605s ago: executing program 8 (id=1698): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000800)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 1.134720811s ago: executing program 8 (id=1699): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x22, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) 1.133659011s ago: executing program 7 (id=1700): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.075016592s ago: executing program 6 (id=1701): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x4, 0xff, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r3, &(0x7f00000008c0)="11b5686627f38b4312a0667cf3c4957fd45f9cf57496c1ebfa00f53847ff7d755b173a9775861bec94496a9ef43e960b8e135ee56866eeea2bf65950877f5bfb40913d95214324ba37613cdfb817a07e4fa65e8ec319faf6a68ed2eae4888585878ec9c4342f1278301ce19441b3ef5a0267dd9335ab84531737760bdd85695236f1471daa81db4b345f5208ba2b26ca8e6dc62ec5fc8a4c04baa1727b3f15bf104abccb7c6f1b", &(0x7f0000000980)=""/4096}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="1a"], 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000400), &(0x7f0000000440)=r5}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 977.589704ms ago: executing program 6 (id=1702): getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x82, &(0x7f0000000200), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2a020400) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x9, 0x45, 0x3ff, 0x10000, 0x3, 0x8, 0x4, 0xa0000, 0x5, 0xa0000001, 0x59bc9fd6, 0x2, 0x2, 0x8000, 0x8, 0x4, 0x8, 0x6, 0x114b6000, 0xfffffffe, 0x2a70, 0xffff73cc, 0x81, 0x5, 0x0, 0x100a, 0x400045, 0x20, 0x8, 0x5, 0x9, 0x3, 0xe, 0xa, 0x2, 0x4, 0x5, 0x3, 0xffff, 0x3, 0xffffdff8, 0x4, 0x8, 0x1a0055ee, 0x401, 0x1, 0xffff4226, 0x200000, 0x0, 0x22cc, 0x101, 0x4, 0x1, 0x1, 0x800, 0xf9, 0x9, 0x8, 0x2, 0x8, 0x2f, 0x4000006, 0x0, 0x101, 0x9, 0x7, 0xc5, 0x4, 0x2, 0xffffffff, 0x6, 0x5, 0x5, 0x5, 0x2, 0x9b58, 0x0, 0xb, 0x4be, 0x4, 0x100, 0xa, 0xca6, 0x9fa7, 0x7, 0x38, 0x4, 0xb, 0x7, 0x4d, 0x7, 0x200, 0x8, 0x401, 0x7, 0x45, 0x3, 0x9, 0x0, 0x7, 0x46, 0x9, 0x3, 0x7, 0x4, 0xc, 0x7, 0x8001, 0x7, 0x7, 0x1902, 0xc3c, 0x3, 0x28000000, 0x4000000, 0x30c7, 0xfad, 0x7, 0x8, 0x0, 0x5, 0x10, 0x400, 0xd58, 0x5, 0x2, 0x4, 0x2, 0x2, 0x8, 0x8, 0xea, 0x0, 0x45ba, 0x9, 0x864b, 0xfffffffa, 0x7, 0x9, 0x8001, 0x7, 0x81, 0x3, 0x9, 0x7, 0xffffff80, 0x43, 0x8, 0x1, 0x6, 0x5, 0x9, 0x7fffffff, 0x4, 0x324f035, 0x6, 0x0, 0x7c1, 0x136, 0x2, 0x5, 0x1, 0x3ff, 0x4, 0x0, 0x2, 0x10001, 0xfffffffd, 0x5, 0x4, 0x400, 0x101, 0x4, 0x1b, 0xd589, 0xffffff81, 0x0, 0x4, 0x0, 0x300, 0x8, 0x60000000, 0xd3d, 0x0, 0xfffffffe, 0x1, 0x81, 0x2, 0x55, 0x4000004, 0xbc6, 0xffff, 0x8, 0x28a6a52, 0x1ff, 0xb, 0x7fff, 0x9, 0x2e4c20b6, 0x1, 0x4, 0x9, 0x7, 0x4, 0x8, 0x0, 0x6, 0x8, 0x3, 0x7, 0x4, 0x9, 0x4, 0xfffffffa, 0x76e8e800, 0x800, 0x400, 0x6, 0x0, 0xcc6, 0xfffffffb, 0x8000, 0xffffff00, 0x894, 0x7, 0x7, 0x6, 0x6, 0x2, 0x9, 0x10001, 0x9, 0x4, 0x8, 0x5d, 0x1000003, 0x7, 0x656, 0x8008, 0x80000001, 0x384, 0x9, 0x58b, 0x80000000, 0xe08, 0x0, 0x1, 0x2c821159, 0x0, 0x9, 0xfff, 0x0, 0x7, 0x0, 0x7f]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x2, 0x8, 0x0, 0xc}, {0xff, 0x1, 0x0, 0x5, 0x5e1d, 0x8}, 0x9, 0x8, 0x99}}]}}]}, 0x45c}}, 0x8840) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r5, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1) 866.222835ms ago: executing program 7 (id=1703): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) r2 = add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x6, 0x3, 0x4000, 0x8, 0x2, 0x0, 0x0, 0x0, 0x8000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0xac, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x10}]}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_FILTER={0x3c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x902}, @CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x40}]}]}, 0xac}}, 0x4) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r2, 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r5, 0xba) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00'}, 0x10) setitimer(0x2, 0x0, 0x0) write$selinux_load(r3, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 798.571597ms ago: executing program 7 (id=1704): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000500000000000000200000000000000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ftruncate(0xffffffffffffffff, 0x8012007ffb) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 729.164667ms ago: executing program 7 (id=1705): getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x82, &(0x7f0000000200), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2a020400) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r4, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1) 602.28539ms ago: executing program 5 (id=1706): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x4, 0xff, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r3, &(0x7f00000008c0)="11b5686627f38b4312a0667cf3c4957fd45f9cf57496c1ebfa00f53847ff7d755b173a9775861bec94496a9ef43e960b8e135ee56866eeea2bf65950877f5bfb40913d95214324ba37613cdfb817a07e4fa65e8ec319faf6a68ed2eae4888585878ec9c4342f1278301ce19441b3ef5a0267dd9335ab84531737760bdd85695236f1471daa81db4b345f5208ba2b26ca8e6dc62ec5fc8a4c04baa1727b3f15bf104abccb7c6f1b", &(0x7f0000000980)=""/4096}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="1a"], 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000400), &(0x7f0000000440)=r5}, 0x20) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r7 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r7, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 601.72019ms ago: executing program 5 (id=1707): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe70, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) name_to_handle_at(0xffffffffffffffff, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) 542.5216ms ago: executing program 5 (id=1708): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file1'}, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040), &(0x7f00000001c0)="fad0affca167f220387bc0ed0c2f2c", 0xf, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1_to_team\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x21, 0x1, 0x0, 0xbd27, 0x180, r1, 0x0, '\x00', r2, r0, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) 542.105151ms ago: executing program 5 (id=1709): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000103c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 512.418111ms ago: executing program 5 (id=1710): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000800)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e612721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a068e9607f57f626a5b8d476636ef1ee76307524009ae49be402000000000000001e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408074c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669cabc206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb252f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2e02fad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c59d88a29af5886c1f5dfc6837c58aaef12a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe90400fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f40029d7cfcaf26fd1900d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60e7222697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20d4774d66c5ae270adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5207cc9bb8d686982c2f158e0d8f5c7ec6cbfd5", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 381.257253ms ago: executing program 1 (id=1712): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000103c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r3, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 332.129354ms ago: executing program 1 (id=1713): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x4, 0xff, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 300.078385ms ago: executing program 1 (id=1714): socket$inet6_sctp(0xa, 0x1, 0x84) creat(0x0, 0x8) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x9}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) 273.382015ms ago: executing program 1 (id=1715): unshare(0x38078000) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000080)={&(0x7f0000000740)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x2}, [@RTA_OIF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40094) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=0x0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) process_mrelease(0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004004000ff0f000007"], 0x48) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000480)={0xf6c447fee59251f4}) close_range(r4, r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRES32=r3, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r8, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00'}, 0x10) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x5453, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) r12 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='rcu_stall_warning\x00', r9, 0x0, 0x8001}, 0x18) faccessat2(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x0, 0x1100) ioctl$USBDEVFS_IOCTL(r12, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r12, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0xffed}) 254.630966ms ago: executing program 8 (id=1716): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x24, 0x18, 0x1, 0x0, 0x25dedbfe, {0xa}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)=';', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}], 0x2, 0x10) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) shutdown(r2, 0x2) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3ec5, 0x9e59, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8, 0x1}}}, {{@arp={@remote, @empty, 0x0, 0xffffff00, 0xa, 0x7, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x18, 0x201, 0xf, 0x0, 0x9, 0xe000, 'team0\x00', 'pim6reg1\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @remote, @loopback, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="9b99a6650ab982dd52777f4040ec1d6244fd5dddf32973c866408954e890b3aa3c440629e2673dd602f0db6905c9bf86d7edff1a5382745bbd759f55356b474d947427e3d39d23fc80e60357028ff72da98b1d522578fc9be54afe6412ebfb121edf695a64ed73c22b5e132b662e40b39be0581895e937a76d78803896d6bcb546328e46b190766fb2f803ed008969f8cd42071cdddacaa305784df71274f88886687ac937229b93193e68e5954cea4a369afe58d80496a217457084654dbac620edd7e8fb8e21ec33b3dd81c709993ec44a3187d8d7b946fd388bf496b2fd872bfc119ff0ff8f66ec9643caf9e86c1d7336811ea68eafeec168c918af5c2d1bf2087903db1d37cc8d217a3fa3f4ca35c5d24f49838bfbdea22b944ed0f15065e2a9aa5bd7c45a2e444c1bae0d9c56cb798d1c8ad2e1a6778023d79d26f7febf5f01dc2a6a3701d8c085e3e4ca0a96f77875e1d892845363a80f2f54ecb03a91280e385b7dd079db5674d6e5d1f1711398d31b792d764ea2e41eaf596025ada4cb14d4d45760122513ac873975a6fcdd45079a363f9ca31c60849c25c67d2d1e718bb9fb63900ff923306afa8a61abdae7956ea720fb378364c28387c931fdd952b9c42c3980f26602c194bc713e1beac61bbdaabca011a2bad64b1acae99956a6ac5a9e3a0d1892447d3e3de155abd5c40fd343f2fb1a823305b27c58c806e7e64cec3221d218e748fe5ddaa23146c9ffc4c240fe0f1e9b0c83806a9e39568d7e61b39b8ae6e6d9363b2dcd538af75db3eabbd9669c81a4c817ae5142444f57a201d54d68e1f7d44ce25e14305700a438f4d68b21cdede97ad7fbbb3bca5531911edaec921562a5da274f70410a127e8e85eb2b85f198e01be0c9bf76859cae579ffcfee16b4d5192c087b4231fac8492cb2f2857cbbcd09bb302bca4bdf490516cea6dd36398230263db9fb5beaad7aa8edddf73602cf44422957de68573c9ba51efd39494bd63e277edeab609e599baabd15a15702860df82fa2b922df3621c55626f3b3310c39abec44ca434e26699adc8387805b11d0b927451b2d9dd323e3ed90b658d8e33c19bea47c942123d82e5a5c536b8752f2cb882c3285cf866b6d6adbece1ffb524fea05487438781bd8afe98b72432ce312c22fc38050112359c48aacd9f6036d3a0be2a73aaf61c38e24207cdc18d0b93d15fb0e705d72f3acb1f8b1a8599a7b0af4179eaf06ff1a03e0675d788df304d16f762061916ff42739e1c3f0e01fdc2d378fd65bcd50153c7429cedf88e3cd74695daeab21de0c866ff6995f58a37c567e97ccc73bb46c0633457df226c6403232b8c74ff04fd2e6e2ea5bafed3b83681a08676f57990c9cd5cb1d4ae336a28191d14d0f64adb0ad8e7f28bb28953c0d66bc6fd18e0a386ab78ba10bde4f714737e48ac9d25353f252a92cc987fed54e768dffb25db4c5c7ade6f9069d11f2f64423b478c61c65f64711de45291e77f1c174f4014447be8274816a5ee0c2b5289a04cf310d8e1ec8334d23988bd6716050ff11192b26", 0x44f}], 0x1, 0x0, 0x40}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001d00)="80f3ec4643bb8a28b4e02f245b1b2a2601a238949cce9a8a88c392eef990a6bee2e3dfd2cc09fd6509cc5e6841b5948e45bc60e90ac1ff1fde24ad38308ee91ed30a0af4777608e0ef", 0x49}, {&(0x7f0000001dc0)="43d90348bb19ef15e1d00e8873de9fe7627b22dacb9f5dbd589e7204ca7845d83226d1253a842fb9e4e1b7eb507a1af5364ad7dcc3870f7e040156ebc3fcd3c0dbb235c5af706283fc98c6e0643c9d005d73f389d2e90538db21a60fbfc44d3c1af149d5643b63c846b949d0714f70b6b14bbcbc8d695f3d2c56395479ab6bc215f9ee305db253631fd377d3f3057d0b3f03abaa3b45552f066ca8277ee3c6a719fc40e58e70d901311a06a2e7d869283818e6d83978bf5540c72d84f5351c20ebe40fbf2b", 0xc5}], 0x2}}], 0x2, 0x4000000) 180.362087ms ago: executing program 1 (id=1717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x400) 180.065307ms ago: executing program 1 (id=1718): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xc}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRESHEX], 0x20) timer_create(0x0, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) getgroups(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x4, 0x8, 0x1, 0x0, 0xd8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24014000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=ANY=[@ANYBLOB="580000001000030400000000ffdbdf2500000000", @ANYRES32, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c000200090000001f000000060001000000000008000500", @ANYRES32, @ANYBLOB="02000a00", @ANYRES32, @ANYBLOB], 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) timer_delete(0x0) 115.832868ms ago: executing program 6 (id=1719): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x1}}) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x34}}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {}, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) add_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="eb1df8f4", 0x4, 0xffffffffffffffff) 66.460809ms ago: executing program 6 (id=1720): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1, 0x0, 0x5}, 0x18) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680), 0x0) 0s ago: executing program 6 (id=1721): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r5 = inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r4, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x69) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): 0000000000 r/w without journal. Quota mode: writeback. [ 50.317762][ T1934] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 50.341443][ T4701] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.359411][ T4705] IPv6: NLM_F_CREATE should be specified when creating new route [ 50.386183][ T4709] tipc: Enabling of bearer rejected, already enabled [ 50.494795][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.547642][ T4721] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 50.563315][ T4721] SELinux: failed to load policy [ 50.581684][ T4705] x_tables: duplicate underflow at hook 1 [ 50.636244][ T4725] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 50.653252][ T4725] SELinux: failed to load policy [ 50.682344][ T4727] loop1: detected capacity change from 0 to 128 [ 50.759299][ T4734] loop5: detected capacity change from 0 to 128 [ 50.807597][ T4736] tipc: Enabling of bearer rejected, already enabled [ 50.915296][ T4743] loop1: detected capacity change from 0 to 512 [ 50.947480][ T4743] EXT4-fs (loop1): 1 orphan inode deleted [ 50.963192][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 50.971409][ T4743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.994201][ T4743] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.028674][ T4752] __nla_validate_parse: 20 callbacks suppressed [ 51.028690][ T4752] netlink: 8 bytes leftover after parsing attributes in process `syz.6.454'. [ 51.046549][ T4752] netlink: 8 bytes leftover after parsing attributes in process `syz.6.454'. [ 51.057608][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.071412][ T4752] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 51.084495][ T4752] SELinux: failed to load policy [ 51.085005][ T4757] loop2: detected capacity change from 0 to 128 [ 51.267607][ T4783] loop7: detected capacity change from 0 to 512 [ 51.285025][ T4781] tipc: Enabling of bearer rejected, already enabled [ 51.330339][ T4783] EXT4-fs (loop7): 1 orphan inode deleted [ 51.352145][ T4783] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.365154][ T4800] netlink: 4 bytes leftover after parsing attributes in process `syz.1.466'. [ 51.377270][ T4783] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.391639][ T51] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 51.405238][ T4801] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.445940][ T4801] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.471432][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.496130][ T4801] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.534825][ T4821] netlink: 8 bytes leftover after parsing attributes in process `syz.1.475'. [ 51.545123][ T4821] netlink: 'syz.1.475': attribute type 18 has an invalid length. [ 51.554059][ T4821] netlink: 'syz.1.475': attribute type 18 has an invalid length. [ 51.562446][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.475'. [ 51.621797][ T4801] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.641981][ T4806] x_tables: duplicate underflow at hook 1 [ 51.655986][ T4833] netlink: 'syz.7.480': attribute type 1 has an invalid length. [ 51.662427][ T4835] loop1: detected capacity change from 0 to 128 [ 51.728353][ T4833] bond1: entered promiscuous mode [ 51.733951][ T4833] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.750957][ T4801] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.760554][ T4844] loop1: detected capacity change from 0 to 512 [ 51.770514][ T4840] veth3: entered promiscuous mode [ 51.776648][ T4840] veth3: entered allmulticast mode [ 51.787239][ T4840] bond1: (slave veth3): making interface the new active one [ 51.795977][ T4840] bond1: (slave veth3): Enslaving as an active interface with an up link [ 51.807227][ T4844] EXT4-fs (loop1): 1 orphan inode deleted [ 51.814706][ T4842] tipc: Enabling of bearer rejected, already enabled [ 51.816794][ T4844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.826621][ T4801] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.848513][ T4844] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.851893][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 51.881209][ T4801] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.898105][ T4801] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.911723][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.158446][ T4885] loop5: detected capacity change from 0 to 512 [ 52.204637][ T4891] tipc: Enabling of bearer rejected, already enabled [ 52.226200][ T4897] loop6: detected capacity change from 0 to 512 [ 52.246704][ T4885] EXT4-fs (loop5): 1 orphan inode deleted [ 52.265807][ T1598] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 52.286925][ T4888] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 52.313363][ T4885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.330177][ T4897] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.348659][ T4885] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.386670][ T4897] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 52.402157][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.403915][ T4897] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.430102][ T4914] netlink: 4 bytes leftover after parsing attributes in process `syz.7.504'. [ 52.478022][ T4897] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.499: Failed to acquire dquot type 0 [ 52.522253][ T3684] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.582687][ T4942] netlink: 8 bytes leftover after parsing attributes in process `syz.2.512'. [ 52.591909][ T4942] netlink: 'syz.2.512': attribute type 18 has an invalid length. [ 52.599933][ T4942] netlink: 'syz.2.512': attribute type 18 has an invalid length. [ 52.607979][ T4942] netlink: 4 bytes leftover after parsing attributes in process `syz.2.512'. [ 52.652161][ T4949] tipc: Enabling of bearer rejected, already enabled [ 52.775939][ T4972] loop7: detected capacity change from 0 to 512 [ 52.804330][ T4972] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.867673][ T4972] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 52.875863][ T4985] netlink: 8 bytes leftover after parsing attributes in process `syz.6.526'. [ 52.893558][ T4985] netlink: 'syz.6.526': attribute type 18 has an invalid length. [ 52.901731][ T4985] netlink: 'syz.6.526': attribute type 18 has an invalid length. [ 52.911163][ T4985] netlink: 4 bytes leftover after parsing attributes in process `syz.6.526'. [ 52.924159][ T4972] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.944942][ T4972] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.522: Failed to acquire dquot type 0 [ 52.978803][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 53.222684][ T5028] netlink: 'syz.2.539': attribute type 18 has an invalid length. [ 53.230813][ T5028] netlink: 'syz.2.539': attribute type 18 has an invalid length. [ 53.536698][ T5055] loop5: detected capacity change from 0 to 512 [ 53.560400][ T5056] loop2: detected capacity change from 0 to 512 [ 53.584550][ T5056] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 53.599848][ T5055] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 53.635580][ T5056] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.653354][ T5055] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.675971][ T5056] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 53.692707][ T5056] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 53.702828][ T5056] EXT4-fs error (device loop2): ext4_orphan_get:1416: comm syz.2.552: bad orphan inode 768 [ 53.761031][ T5056] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.777493][ T5069] loop6: detected capacity change from 0 to 512 [ 53.830275][ T5069] EXT4-fs (loop6): 1 orphan inode deleted [ 53.844098][ T51] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 53.867934][ T5069] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.893977][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.920435][ T5069] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.012681][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.030788][ T5088] tipc: Enabling of bearer rejected, already enabled [ 54.044994][ T3684] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.120717][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 54.120749][ T29] audit: type=1326 audit(1744830852.454:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="syz.6.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.169376][ T5098] loop6: detected capacity change from 0 to 128 [ 54.243103][ T29] audit: type=1326 audit(1744830852.504:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="syz.6.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.268550][ T29] audit: type=1326 audit(1744830852.504:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="syz.6.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.293833][ T29] audit: type=1326 audit(1744830852.504:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="syz.6.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.318022][ T29] audit: type=1326 audit(1744830852.504:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.341198][ T29] audit: type=1326 audit(1744830852.504:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.364289][ T29] audit: type=1326 audit(1744830852.504:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.387556][ T29] audit: type=1326 audit(1744830852.504:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.410751][ T29] audit: type=1326 audit(1744830852.504:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.434020][ T29] audit: type=1326 audit(1744830852.504:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5096 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f9eb6e169 code=0x7ffc0000 [ 54.495054][ T5117] loop1: detected capacity change from 0 to 128 [ 54.497395][ T5120] loop6: detected capacity change from 0 to 512 [ 54.573059][ T5120] EXT4-fs (loop6): 1 orphan inode deleted [ 54.579554][ T5120] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.603187][ T1934] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 54.636888][ T5120] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.659296][ T5129] netlink: 'syz.1.571': attribute type 10 has an invalid length. [ 54.680820][ T5129] team0: Device hsr_slave_0 failed to register rx_handler [ 54.706926][ T3684] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.777824][ T5141] loop6: detected capacity change from 0 to 512 [ 54.788056][ T5141] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.817853][ T5141] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.836474][ T5141] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.851201][ T5141] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.577: Failed to acquire dquot type 0 [ 54.910325][ T5155] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.940330][ T5159] loop6: detected capacity change from 0 to 128 [ 54.974448][ T5164] loop2: detected capacity change from 0 to 512 [ 55.039059][ T5164] EXT4-fs (loop2): 1 orphan inode deleted [ 55.052748][ T5155] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.068246][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 55.087774][ T5164] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.164208][ T5155] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.189801][ T5182] tipc: Enabling of bearer rejected, already enabled [ 55.224977][ T5155] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.296684][ T5155] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.347648][ T5155] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.395021][ T5203] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 55.413775][ T5155] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.433480][ T5203] SELinux: failed to load policy [ 55.454210][ T5155] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.471636][ T5210] loop7: detected capacity change from 0 to 512 [ 55.522854][ T5210] EXT4-fs (loop7): 1 orphan inode deleted [ 55.533133][ T1749] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 55.534865][ T5214] loop6: detected capacity change from 0 to 128 [ 55.571015][ T5210] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.652481][ T5224] SELinux: policydb version 0 does not match my version range 15-34 [ 55.662883][ T5224] SELinux: failed to load policy [ 55.793611][ T5242] tipc: Enabling of bearer rejected, already enabled [ 55.836523][ T5248] loop5: detected capacity change from 0 to 128 [ 55.847529][ T5244] loop2: detected capacity change from 0 to 2048 [ 56.001683][ T5264] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.076704][ T5264] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.122966][ T5271] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 56.145410][ T5264] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.180466][ T5277] SELinux: policydb version 0 does not match my version range 15-34 [ 56.189997][ T5277] SELinux: failed to load policy [ 56.204585][ T5264] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.274993][ T5264] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.306690][ T5284] SELinux: ebitmap: empty map [ 56.308297][ T5264] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.314870][ T5284] SELinux: failed to load policy [ 56.337780][ T5264] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.351537][ T5264] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.482571][ T5299] loop5: detected capacity change from 0 to 512 [ 56.533334][ T5299] EXT4-fs (loop5): 1 orphan inode deleted [ 56.551430][ T5299] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.575405][ T37] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 56.607605][ T5301] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 56.645408][ T5314] __nla_validate_parse: 26 callbacks suppressed [ 56.645422][ T5314] netlink: 4 bytes leftover after parsing attributes in process `syz.1.643'. [ 56.782597][ T5330] netlink: 8 bytes leftover after parsing attributes in process `syz.6.651'. [ 56.791857][ T5330] netlink: 24 bytes leftover after parsing attributes in process `syz.6.651'. [ 56.849678][ T5339] SELinux: ebitmap: empty map [ 56.863239][ T5339] SELinux: failed to load policy [ 56.869898][ T5338] SELinux: policydb version 0 does not match my version range 15-34 [ 56.881971][ T5337] netlink: 16 bytes leftover after parsing attributes in process `syz.5.658'. [ 56.896566][ T5338] SELinux: failed to load policy [ 56.906579][ T5337] netlink: 88 bytes leftover after parsing attributes in process `syz.5.658'. [ 57.183505][ T5375] netlink: 8 bytes leftover after parsing attributes in process `syz.6.670'. [ 57.193458][ T5375] netlink: 8 bytes leftover after parsing attributes in process `syz.6.670'. [ 57.216212][ T5375] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 57.243843][ T5375] SELinux: failed to load policy [ 57.252482][ T5376] SELinux: policydb version 0 does not match my version range 15-34 [ 57.261837][ T5376] SELinux: failed to load policy [ 57.305743][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 57.483709][ T5402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.681'. [ 57.493744][ T5402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.681'. [ 57.520707][ T5402] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 57.534987][ T5402] SELinux: failed to load policy [ 57.542759][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.550664][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.572360][ T5406] SELinux: ebitmap: empty map [ 57.578835][ T5345] bridge_slave_0: entered allmulticast mode [ 57.585760][ T5406] SELinux: failed to load policy [ 57.593912][ T5345] bridge_slave_0: entered promiscuous mode [ 57.601571][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.609238][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.619372][ T5345] bridge_slave_1: entered allmulticast mode [ 57.627350][ T5345] bridge_slave_1: entered promiscuous mode [ 57.667542][ T5410] SELinux: policydb version 0 does not match my version range 15-34 [ 57.704449][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.717757][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.818104][ T5431] netlink: 8 bytes leftover after parsing attributes in process `syz.5.694'. [ 57.857313][ T5432] SELinux: ebitmap: empty map [ 57.864367][ T5345] team0: Port device team_slave_0 added [ 57.870589][ T5436] netlink: 'syz.6.696': attribute type 10 has an invalid length. [ 57.872875][ T5431] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 57.897612][ T5436] team0: Device hsr_slave_0 failed to register rx_handler [ 57.915672][ T5345] team0: Port device team_slave_1 added [ 57.979290][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.988279][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.018348][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.034992][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.043896][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.072403][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.097255][ T5450] SELinux: policydb version 0 does not match my version range 15-34 [ 58.143249][ T5459] Zero length message leads to an empty skb [ 58.160658][ T5345] hsr_slave_0: entered promiscuous mode [ 58.188011][ T5345] hsr_slave_1: entered promiscuous mode [ 58.199546][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.208268][ T5345] Cannot create hsr debugfs directory [ 58.225485][ T5463] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.253825][ T5473] SELinux: ebitmap: empty map [ 58.296459][ T5463] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.322139][ T5480] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.350392][ T5463] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.367353][ T5475] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 58.379699][ T5480] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.416235][ T5463] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.446003][ T5345] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 58.455578][ T5345] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 58.466890][ T5480] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.482713][ T5345] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 58.493424][ T5345] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 58.526089][ T5480] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.565593][ T5498] tipc: Enabling of bearer rejected, already enabled [ 58.579450][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.600199][ T5480] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.613971][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.630206][ T5480] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.643895][ T1934] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.653317][ T1934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.667534][ T5480] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.682686][ T5480] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.694231][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.702972][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.819483][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.974653][ T5528] netlink: 'syz.5.733': attribute type 10 has an invalid length. [ 58.975560][ T5345] veth0_vlan: entered promiscuous mode [ 58.995525][ T5528] team0: Device hsr_slave_0 failed to register rx_handler [ 59.006816][ T5538] tipc: Enabling of bearer rejected, already enabled [ 59.017959][ T5345] veth1_vlan: entered promiscuous mode [ 59.052231][ T5345] veth0_macvtap: entered promiscuous mode [ 59.063821][ T5345] veth1_macvtap: entered promiscuous mode [ 59.080712][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.094013][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.106250][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.118496][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.131840][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.143762][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.156841][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.173044][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.186550][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.200156][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.210558][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.223426][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.237091][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.249463][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.261513][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.287619][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.299223][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.302393][ T5548] SELinux: policydb version 0 does not match my version range 15-34 [ 59.310720][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.336785][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.349852][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.366411][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.387042][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.401304][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.412660][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.425958][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.437410][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.450475][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.461866][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.474044][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.488006][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.500283][ T5345] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.510690][ T5345] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.523136][ T5345] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.534644][ T5345] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.660764][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 59.660783][ T29] audit: type=1400 audit(1744830857.994:1816): avc: denied { create } for pid=5561 comm="syz.6.744" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 59.696609][ T5562] 9pnet_fd: Insufficient options for proto=fd [ 59.733283][ T29] audit: type=1400 audit(1744830858.044:1817): avc: denied { mounton } for pid=5561 comm="syz.6.744" path="/146/file0" dev="tmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 59.761180][ T29] audit: type=1400 audit(1744830858.054:1818): avc: denied { setattr } for pid=5561 comm="syz.6.744" name="file0" dev="tmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 59.768654][ T5551] x_tables: duplicate underflow at hook 1 [ 59.839546][ T29] audit: type=1400 audit(1744830858.164:1819): avc: denied { unlink } for pid=3684 comm="syz-executor" name="file0" dev="tmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 59.899495][ T5578] loop6: detected capacity change from 0 to 512 [ 59.920549][ T5579] SELinux: ebitmap: empty map [ 59.932119][ T5578] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.951867][ T29] audit: type=1400 audit(1744830858.284:1820): avc: denied { setattr } for pid=5577 comm="syz.6.751" path="/148/file1/file1" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.011692][ T5585] SELinux: policydb version 0 does not match my version range 15-34 [ 60.112728][ T29] audit: type=1400 audit(1744830858.444:1821): avc: denied { watch watch_reads } for pid=5587 comm="syz.5.753" path="/148" dev="tmpfs" ino=788 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 60.166190][ T5578] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.751: corrupted inode contents [ 60.182124][ T5578] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #19: comm syz.6.751: mark_inode_dirty error [ 60.198549][ T5578] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.751: corrupted inode contents [ 60.214156][ T29] audit: type=1326 audit(1744830858.554:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.5.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 60.215779][ T5578] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #19: comm syz.6.751: mark_inode_dirty error [ 60.247978][ T29] audit: type=1326 audit(1744830858.554:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.5.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 60.249555][ T5594] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 60.276793][ T5578] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #19: comm syz.6.751: mark inode dirty (error -117) [ 60.303483][ T29] audit: type=1326 audit(1744830858.594:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.5.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 60.319059][ T5578] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 60.331727][ T29] audit: type=1326 audit(1744830858.594:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.5.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 60.530986][ T5609] SELinux: ebitmap: empty map [ 60.536359][ T5609] sel_write_load: 9 callbacks suppressed [ 60.536376][ T5609] SELinux: failed to load policy [ 60.580046][ T5463] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.617714][ T5463] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.656709][ T5463] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.672742][ T5463] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.672947][ T5617] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 60.697193][ T5617] SELinux: failed to load policy [ 60.763039][ T5631] tipc: Enabling of bearer rejected, already enabled [ 60.812454][ T5634] loop7: detected capacity change from 0 to 128 [ 60.846475][ T5640] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.898046][ T5621] x_tables: duplicate underflow at hook 1 [ 60.909896][ T5640] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.926118][ T5647] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.952601][ T5644] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 61.034499][ T5647] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.048555][ T5640] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.105202][ T5647] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.121556][ T5640] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.164988][ T5647] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.447834][ T5651] loop6: detected capacity change from 0 to 128 [ 61.479755][ T5653] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 61.492163][ T5653] SELinux: failed to load policy [ 61.691220][ T5674] loop8: detected capacity change from 0 to 128 [ 61.769320][ T5683] syz.6.798 uses obsolete (PF_INET,SOCK_PACKET) [ 61.809543][ T5688] __nla_validate_parse: 11 callbacks suppressed [ 61.809565][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz.1.800'. [ 61.828155][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.8.799'. [ 61.962765][ T5707] loop8: detected capacity change from 0 to 128 [ 61.996127][ T5704] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 62.071922][ T5713] loop6: detected capacity change from 0 to 8192 [ 62.109458][ T5719] netlink: 4 bytes leftover after parsing attributes in process `syz.8.814'. [ 62.196252][ T5727] loop8: detected capacity change from 0 to 512 [ 62.218033][ T5727] EXT4-fs (loop8): 1 orphan inode deleted [ 62.225552][ T5727] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.241126][ T1934] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 62.304449][ T5733] loop6: detected capacity change from 0 to 164 [ 62.316321][ T5733] syz.6.819: attempt to access beyond end of device [ 62.316321][ T5733] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 62.330728][ T5733] syz.6.819: attempt to access beyond end of device [ 62.330728][ T5733] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.332045][ T5731] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 62.358178][ T5733] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 62.367850][ T5733] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 62.379606][ T5733] cgroup: fork rejected by pids controller in /syz6 [ 62.421482][ T5739] loop8: detected capacity change from 0 to 128 [ 62.497991][ T5744] loop8: detected capacity change from 0 to 512 [ 62.510058][ T5744] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.525228][ T5744] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.540697][ T5744] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.825: Failed to acquire dquot type 0 [ 62.602611][ T5753] loop8: detected capacity change from 0 to 128 [ 62.676046][ T5763] loop8: detected capacity change from 0 to 512 [ 62.707464][ T5763] EXT4-fs (loop8): 1 orphan inode deleted [ 62.714115][ T5763] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.725900][ T1749] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 62.746831][ T5640] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.759653][ T5640] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.773056][ T5640] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.785178][ T5640] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.803102][ T5749] chnl_net:caif_netlink_parms(): no params data found [ 62.829135][ T5769] loop8: detected capacity change from 0 to 512 [ 62.850766][ T5769] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.863141][ T5773] loop5: detected capacity change from 0 to 2048 [ 62.879470][ T5769] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.894028][ T5771] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 62.906345][ T5769] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.829: Failed to acquire dquot type 0 [ 62.951117][ T5749] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.958699][ T5749] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.968850][ T5749] bridge_slave_0: entered allmulticast mode [ 62.975584][ T5749] bridge_slave_0: entered promiscuous mode [ 62.982944][ T5749] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.991180][ T5749] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.001653][ T5749] bridge_slave_1: entered allmulticast mode [ 63.008766][ T5749] bridge_slave_1: entered promiscuous mode [ 63.046691][ T5749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.066044][ T5786] IPv6: NLM_F_CREATE should be specified when creating new route [ 63.078818][ T5787] netlink: 8 bytes leftover after parsing attributes in process `syz.1.833'. [ 63.095165][ T5749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.123530][ T5749] team0: Port device team_slave_0 added [ 63.133735][ T5785] loop1: detected capacity change from 0 to 128 [ 63.136078][ T5749] team0: Port device team_slave_1 added [ 63.166905][ T5785] syz.1.833: attempt to access beyond end of device [ 63.166905][ T5785] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 63.183482][ T5785] syz.1.833: attempt to access beyond end of device [ 63.183482][ T5785] loop1: rw=2049, sector=241, nr_sectors = 24 limit=128 [ 63.201468][ T5785] syz.1.833: attempt to access beyond end of device [ 63.201468][ T5785] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 63.218556][ T5785] syz.1.833: attempt to access beyond end of device [ 63.218556][ T5785] loop1: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 63.236696][ T5785] syz.1.833: attempt to access beyond end of device [ 63.236696][ T5785] loop1: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 63.237292][ T5749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.258185][ T5785] syz.1.833: attempt to access beyond end of device [ 63.258185][ T5785] loop1: rw=2049, sector=321, nr_sectors = 8 limit=128 [ 63.266066][ T5749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.319770][ T5786] x_tables: duplicate underflow at hook 1 [ 63.322062][ T5749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.344108][ T5749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.346885][ T5785] syz.1.833: attempt to access beyond end of device [ 63.346885][ T5785] loop1: rw=2049, sector=337, nr_sectors = 8 limit=128 [ 63.354140][ T5749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.400669][ T5749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.414999][ T5785] syz.1.833: attempt to access beyond end of device [ 63.414999][ T5785] loop1: rw=2049, sector=353, nr_sectors = 8 limit=128 [ 63.454743][ T5749] hsr_slave_0: entered promiscuous mode [ 63.462752][ T5749] hsr_slave_1: entered promiscuous mode [ 63.469905][ T5749] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.482000][ T5749] Cannot create hsr debugfs directory [ 63.572275][ T5749] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.594347][ T5791] loop1: detected capacity change from 0 to 128 [ 63.629514][ T5749] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.661656][ T5793] netlink: 8 bytes leftover after parsing attributes in process `syz.1.835'. [ 63.674843][ T5749] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.734652][ T5749] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.824453][ T5801] tipc: Enabling of bearer rejected, already enabled [ 63.838936][ T5803] loop5: detected capacity change from 0 to 512 [ 63.871036][ T5803] EXT4-fs (loop5): 1 orphan inode deleted [ 63.880702][ T5749] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 63.882900][ T5803] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.898977][ T1598] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 63.910055][ T5749] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 63.922573][ T5808] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.948582][ T5749] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 63.959750][ T5749] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 63.984654][ T5808] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.027212][ T5815] loop8: detected capacity change from 0 to 128 [ 64.059229][ T5813] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 64.078645][ T5808] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.095587][ T5749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.119639][ T5749] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.124659][ T5819] loop5: detected capacity change from 0 to 512 [ 64.134581][ T1934] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.145539][ T1934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.159001][ T5808] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.191904][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.201121][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.227440][ T5819] EXT4-fs (loop5): 1 orphan inode deleted [ 64.241391][ T5819] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.252005][ T5749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.266067][ T5749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.284755][ T1749] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 64.339534][ T5808] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.367182][ T5831] loop8: detected capacity change from 0 to 2048 [ 64.384276][ T5808] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.418164][ T5647] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.444287][ T5647] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.460962][ T5841] random: crng reseeded on system resumption [ 64.464998][ T5808] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.535437][ T5647] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.553167][ T5749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.565081][ T5808] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.578806][ T5647] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.617039][ T5846] loop7: detected capacity change from 0 to 512 [ 64.658562][ T5846] EXT4-fs (loop7): 1 orphan inode deleted [ 64.671478][ T5846] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.683951][ T1749] __quota_error: 580 callbacks suppressed [ 64.684013][ T1749] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 64.699938][ T1749] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 64.794753][ T29] audit: type=1326 audit(1744830863.134:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz.1.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.826722][ T5863] loop1: detected capacity change from 0 to 128 [ 64.833440][ T29] audit: type=1326 audit(1744830863.134:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz.1.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.857510][ T29] audit: type=1326 audit(1744830863.134:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz.1.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.882058][ T29] audit: type=1326 audit(1744830863.134:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="syz.1.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.905890][ T29] audit: type=1326 audit(1744830863.134:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.928965][ T29] audit: type=1326 audit(1744830863.134:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.952046][ T29] audit: type=1326 audit(1744830863.134:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 64.975078][ T29] audit: type=1326 audit(1744830863.134:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 65.001058][ T29] audit: type=1326 audit(1744830863.134:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5862 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa2c4e169 code=0x7ffc0000 [ 65.086904][ T5749] veth0_vlan: entered promiscuous mode [ 65.111778][ T5749] veth1_vlan: entered promiscuous mode [ 65.137598][ T5872] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 65.171078][ T5749] veth0_macvtap: entered promiscuous mode [ 65.190142][ T5749] veth1_macvtap: entered promiscuous mode [ 65.270084][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.282425][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.295049][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.307857][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.319905][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.332530][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.343712][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.355180][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.365347][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.375875][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.385982][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.397173][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.407338][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.418255][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.428543][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.439931][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.451640][ T5749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.459818][ T5881] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 65.471344][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.482714][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.493821][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.504301][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.514286][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.525899][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.538861][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.552034][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.564118][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.577288][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.588651][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.600123][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.614077][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.626545][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.638240][ T5749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.648827][ T5749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.660271][ T5749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.670588][ T5749] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.680101][ T5749] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.688883][ T5749] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.697797][ T5749] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.779408][ T5897] loop8: detected capacity change from 0 to 512 [ 65.805230][ T5897] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.818850][ T5902] tipc: Started in network mode [ 65.824045][ T5902] tipc: Node identity ac14140f, cluster identity 4711 [ 65.832320][ T5899] netlink: 4 bytes leftover after parsing attributes in process `syz.5.869'. [ 65.834618][ T5902] tipc: New replicast peer: 255.255.255.255 [ 65.857570][ T5902] tipc: Enabled bearer , priority 10 [ 65.864469][ T5897] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.878331][ T5897] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.868: Failed to acquire dquot type 0 [ 65.964732][ T5917] loop6: detected capacity change from 0 to 256 [ 65.971671][ T5917] vfat: Unknown parameter 'GPL' [ 66.007999][ T5922] FAULT_INJECTION: forcing a failure. [ 66.007999][ T5922] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.021354][ T5922] CPU: 1 UID: 0 PID: 5922 Comm: syz.5.874 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 66.021387][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.021402][ T5922] Call Trace: [ 66.021410][ T5922] [ 66.021420][ T5922] dump_stack_lvl+0xf6/0x150 [ 66.021448][ T5922] dump_stack+0x15/0x1a [ 66.021523][ T5922] should_fail_ex+0x261/0x270 [ 66.021556][ T5922] should_fail+0xb/0x10 [ 66.021605][ T5922] should_fail_usercopy+0x1a/0x20 [ 66.021636][ T5922] _copy_to_user+0x20/0xa0 [ 66.021737][ T5922] simple_read_from_buffer+0xb2/0x130 [ 66.021934][ T5922] proc_fail_nth_read+0x103/0x140 [ 66.021958][ T5922] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 66.022009][ T5922] vfs_read+0x1b2/0x710 [ 66.022114][ T5922] ? __rcu_read_unlock+0x4e/0x70 [ 66.022147][ T5922] ? __fget_files+0x186/0x1c0 [ 66.022180][ T5922] ksys_read+0xeb/0x1b0 [ 66.022271][ T5922] __x64_sys_read+0x42/0x50 [ 66.022303][ T5922] x64_sys_call+0x2a3b/0x2e10 [ 66.022329][ T5922] do_syscall_64+0xc9/0x1c0 [ 66.022365][ T5922] ? clear_bhb_loop+0x25/0x80 [ 66.022413][ T5922] ? clear_bhb_loop+0x25/0x80 [ 66.022435][ T5922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.022456][ T5922] RIP: 0033:0x7f35740dcb7c [ 66.022471][ T5922] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 66.022493][ T5922] RSP: 002b:00007f3572747030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 66.022515][ T5922] RAX: ffffffffffffffda RBX: 00007f3574305fa0 RCX: 00007f35740dcb7c [ 66.022529][ T5922] RDX: 000000000000000f RSI: 00007f35727470a0 RDI: 0000000000000005 [ 66.022595][ T5922] RBP: 00007f3572747090 R08: 0000000000000000 R09: 0000000000000000 [ 66.022609][ T5922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.022622][ T5922] R13: 0000000000000000 R14: 00007f3574305fa0 R15: 00007ffd053f2888 [ 66.022645][ T5922] [ 66.322374][ T5934] tipc: Enabling of bearer rejected, already enabled [ 66.390645][ T5939] netlink: 4 bytes leftover after parsing attributes in process `syz.6.882'. [ 66.518644][ T5948] loop7: detected capacity change from 0 to 512 [ 66.541098][ T5946] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 66.552957][ T5948] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.885: corrupted in-inode xattr: invalid ea_ino [ 66.569371][ T5948] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.885: couldn't read orphan inode 15 (err -117) [ 66.591556][ T5948] netlink: 'syz.7.885': attribute type 3 has an invalid length. [ 66.672419][ T5955] loop7: detected capacity change from 0 to 512 [ 66.683610][ T5955] EXT4-fs (loop7): can't mount with journal_checksum, fs mounted w/o journal [ 66.712073][ T5955] program syz.7.887 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.817410][ T5959] loop7: detected capacity change from 0 to 2048 [ 66.958337][ T5968] netlink: 4 bytes leftover after parsing attributes in process `syz.7.893'. [ 66.973056][ T10] tipc: Node number set to 2886997007 [ 67.009772][ T5977] tipc: Enabling of bearer rejected, already enabled [ 67.020832][ T5976] netlink: 8 bytes leftover after parsing attributes in process `syz.8.894'. [ 67.077285][ T5981] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.115015][ T5981] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.165379][ T5981] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.227553][ T5981] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.376941][ T5988] loop5: detected capacity change from 0 to 512 [ 67.417372][ T5988] EXT4-fs (loop5): 1 orphan inode deleted [ 67.425689][ T5988] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.443131][ T37] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 67.567128][ T6001] netlink: 4 bytes leftover after parsing attributes in process `syz.5.906'. [ 67.640717][ T6009] loop6: detected capacity change from 0 to 128 [ 67.679875][ T6013] netlink: 8 bytes leftover after parsing attributes in process `syz.6.911'. [ 67.688824][ T6013] netlink: 4 bytes leftover after parsing attributes in process `syz.6.911'. [ 67.780580][ T6019] loop5: detected capacity change from 0 to 512 [ 67.799301][ T6020] netlink: 8 bytes leftover after parsing attributes in process `syz.6.913'. [ 67.882066][ T6019] EXT4-fs (loop5): 1 orphan inode deleted [ 67.891113][ T6017] loop6: detected capacity change from 0 to 128 [ 67.898378][ T58] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 67.908762][ T6019] EXT4-fs mount: 34 callbacks suppressed [ 67.908782][ T6019] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.947172][ T6017] bio_check_eod: 6 callbacks suppressed [ 67.947189][ T6017] syz.6.913: attempt to access beyond end of device [ 67.947189][ T6017] loop6: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 67.992756][ T6019] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.019948][ T6017] syz.6.913: attempt to access beyond end of device [ 68.019948][ T6017] loop6: rw=2049, sector=241, nr_sectors = 24 limit=128 [ 68.061443][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.072952][ T6017] syz.6.913: attempt to access beyond end of device [ 68.072952][ T6017] loop6: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 68.086188][ T6034] netlink: 4 bytes leftover after parsing attributes in process `syz.8.918'. [ 68.097988][ T6017] syz.6.913: attempt to access beyond end of device [ 68.097988][ T6017] loop6: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 68.112213][ T6017] syz.6.913: attempt to access beyond end of device [ 68.112213][ T6017] loop6: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 68.128692][ T6017] syz.6.913: attempt to access beyond end of device [ 68.128692][ T6017] loop6: rw=2049, sector=321, nr_sectors = 8 limit=128 [ 68.158412][ T6017] syz.6.913: attempt to access beyond end of device [ 68.158412][ T6017] loop6: rw=2049, sector=337, nr_sectors = 8 limit=128 [ 68.172062][ T6017] syz.6.913: attempt to access beyond end of device [ 68.172062][ T6017] loop6: rw=2049, sector=353, nr_sectors = 8 limit=128 [ 68.213420][ T6017] syz.6.913: attempt to access beyond end of device [ 68.213420][ T6017] loop6: rw=2049, sector=369, nr_sectors = 8 limit=128 [ 68.234311][ T6017] syz.6.913: attempt to access beyond end of device [ 68.234311][ T6017] loop6: rw=2049, sector=385, nr_sectors = 16 limit=128 [ 68.258599][ T6040] SELinux: policydb version 0 does not match my version range 15-34 [ 68.278372][ T6040] SELinux: failed to load policy [ 68.321811][ T6046] netlink: 8 bytes leftover after parsing attributes in process `syz.1.923'. [ 68.330733][ T6046] netlink: 4 bytes leftover after parsing attributes in process `syz.1.923'. [ 68.377650][ T6050] loop5: detected capacity change from 0 to 512 [ 68.387071][ T6050] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.399046][ T6050] EXT4-fs (loop5): orphan cleanup on readonly fs [ 68.414032][ T6050] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 68.428833][ T6050] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 68.435765][ T6050] EXT4-fs error (device loop5): ext4_orphan_get:1416: comm syz.5.926: bad orphan inode 768 [ 68.455463][ T6050] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.504300][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.558527][ T5981] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.576693][ T5981] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.591713][ T6072] netlink: 4 bytes leftover after parsing attributes in process `syz.5.932'. [ 68.611856][ T5981] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.637576][ T5981] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.667565][ T6079] SELinux: policydb version 0 does not match my version range 15-34 [ 68.693678][ T6079] SELinux: failed to load policy [ 68.794652][ T6081] loop8: detected capacity change from 0 to 8192 [ 68.837953][ T6090] tipc: Enabling of bearer rejected, already enabled [ 68.861855][ T6096] 9pnet_fd: Insufficient options for proto=fd [ 68.889216][ T6096] loop7: detected capacity change from 0 to 512 [ 68.947266][ T6096] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.000429][ T6096] EXT4-fs (loop7): orphan cleanup on readonly fs [ 69.048191][ T6096] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 69.063572][ T6096] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 69.070661][ T6096] EXT4-fs error (device loop7): ext4_orphan_get:1416: comm syz.7.945: bad orphan inode 768 [ 69.084664][ T6107] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.093771][ T6096] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.134072][ T6111] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.168269][ T6107] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.180491][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.216556][ T6111] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.247180][ T6107] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.274801][ T6115] SELinux: policydb version 0 does not match my version range 15-34 [ 69.303841][ T6115] SELinux: failed to load policy [ 69.315166][ T6107] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.328358][ T6111] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.352875][ T6117] loop8: detected capacity change from 0 to 512 [ 69.368939][ T6117] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.387120][ T6107] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.398962][ T6107] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.412885][ T6107] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.422595][ T6111] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.436330][ T6117] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 69.479219][ T6107] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.488031][ T6117] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.499857][ T6117] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.954: Failed to acquire dquot type 0 [ 69.548045][ T6111] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.573721][ T6111] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.590188][ T6133] tipc: Enabling of bearer rejected, already enabled [ 69.601658][ T6111] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.630340][ T5345] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 69.656885][ T6111] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.713105][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 69.713123][ T29] audit: type=1326 audit(1744830868.044:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.719688][ T6139] loop5: detected capacity change from 0 to 128 [ 69.743034][ T29] audit: type=1326 audit(1744830868.044:2814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.774634][ T29] audit: type=1326 audit(1744830868.044:2815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.822819][ T29] audit: type=1326 audit(1744830868.054:2816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.849925][ T29] audit: type=1326 audit(1744830868.054:2817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.859721][ T6151] loop8: detected capacity change from 0 to 512 [ 69.879801][ T29] audit: type=1326 audit(1744830868.054:2818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.879945][ T29] audit: type=1107 audit(1744830868.054:2819): pid=6137 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 69.879966][ T29] audit: type=1326 audit(1744830868.054:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.879995][ T29] audit: type=1326 audit(1744830868.054:2821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 69.979019][ T29] audit: type=1326 audit(1744830868.054:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6137 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35740de169 code=0x7ffc0000 [ 70.017774][ T6151] EXT4-fs (loop8): 1 orphan inode deleted [ 70.027123][ T6151] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.065587][ T37] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 70.069042][ T6151] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.105403][ T6160] SELinux: policydb version 0 does not match my version range 15-34 [ 70.135634][ T6160] SELinux: failed to load policy [ 70.149202][ T5345] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.170353][ T6168] loop1: detected capacity change from 0 to 512 [ 70.197217][ T6168] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.255043][ T6168] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 70.275463][ T6183] tipc: Started in network mode [ 70.281056][ T6183] tipc: Node identity ac14140f, cluster identity 4711 [ 70.288914][ T6183] tipc: New replicast peer: 255.255.255.255 [ 70.295315][ T6183] tipc: Enabled bearer , priority 10 [ 70.324988][ T6168] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.337381][ T6168] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.970: Failed to acquire dquot type 0 [ 70.431774][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 70.442373][ T6195] loop6: detected capacity change from 0 to 512 [ 70.475752][ T6198] loop5: detected capacity change from 0 to 128 [ 70.482306][ T6195] EXT4-fs (loop6): 1 orphan inode deleted [ 70.494257][ T6195] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.495557][ T37] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 70.531482][ T6195] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.584021][ T6209] random: crng reseeded on system resumption [ 70.618790][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.663655][ T6199] x_tables: duplicate underflow at hook 1 [ 70.696658][ T6216] loop1: detected capacity change from 0 to 128 [ 70.927821][ T6238] loop6: detected capacity change from 0 to 128 [ 70.969868][ T6246] loop7: detected capacity change from 0 to 2048 [ 70.985653][ T6244] loop1: detected capacity change from 0 to 2048 [ 71.000353][ T6248] loop5: detected capacity change from 0 to 128 [ 71.012537][ T6246] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.040583][ T6244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.110283][ T6258] SELinux: policydb version 0 does not match my version range 15-34 [ 71.119287][ T6258] SELinux: failed to load policy [ 71.254959][ T6270] FAULT_INJECTION: forcing a failure. [ 71.254959][ T6270] name failslab, interval 1, probability 0, space 0, times 0 [ 71.268732][ T6270] CPU: 1 UID: 0 PID: 6270 Comm: syz.8.1015 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 71.268775][ T6270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.268786][ T6270] Call Trace: [ 71.268799][ T6270] [ 71.268806][ T6270] dump_stack_lvl+0xf6/0x150 [ 71.268830][ T6270] dump_stack+0x15/0x1a [ 71.268861][ T6270] should_fail_ex+0x261/0x270 [ 71.268888][ T6270] should_failslab+0x8f/0xb0 [ 71.268924][ T6270] kmem_cache_alloc_noprof+0x59/0x340 [ 71.268958][ T6270] ? sctp_get_port_local+0x417/0xad0 [ 71.268982][ T6270] sctp_get_port_local+0x417/0xad0 [ 71.269008][ T6270] sctp_do_bind+0x3a1/0x4c0 [ 71.269058][ T6270] sctp_connect_new_asoc+0x161/0x3c0 [ 71.269082][ T6270] sctp_sendmsg+0xe96/0x1870 [ 71.269108][ T6270] ? __pfx_sctp_sendmsg+0x10/0x10 [ 71.269184][ T6270] inet_sendmsg+0xc5/0xd0 [ 71.269206][ T6270] __sock_sendmsg+0x102/0x180 [ 71.269263][ T6270] __sys_sendto+0x1aa/0x230 [ 71.269297][ T6270] __x64_sys_sendto+0x78/0x90 [ 71.269321][ T6270] x64_sys_call+0x2bcb/0x2e10 [ 71.269342][ T6270] do_syscall_64+0xc9/0x1c0 [ 71.269372][ T6270] ? clear_bhb_loop+0x25/0x80 [ 71.269397][ T6270] ? clear_bhb_loop+0x25/0x80 [ 71.269418][ T6270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.269438][ T6270] RIP: 0033:0x7f1f8c6ae169 [ 71.269453][ T6270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.269470][ T6270] RSP: 002b:00007f1f8ad17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 71.269488][ T6270] RAX: ffffffffffffffda RBX: 00007f1f8c8d5fa0 RCX: 00007f1f8c6ae169 [ 71.269502][ T6270] RDX: 000000000000fee4 RSI: 0000200000847fff RDI: 0000000000000003 [ 71.269513][ T6270] RBP: 00007f1f8ad17090 R08: 000020000005ffe4 R09: 000000000000001c [ 71.269524][ T6270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.269584][ T6270] R13: 0000000000000000 R14: 00007f1f8c8d5fa0 R15: 00007ffdab363e48 [ 71.269603][ T6270] [ 71.497757][ T36] tipc: Node number set to 2886997007 [ 71.519677][ T6274] capability: warning: `syz.6.1016' uses deprecated v2 capabilities in a way that may be insecure [ 71.569061][ T6276] loop5: detected capacity change from 0 to 128 [ 71.602907][ T6279] loop6: detected capacity change from 0 to 512 [ 71.609665][ T6279] SELinux: security_context_str_to_sid () failed with errno=-22 [ 71.857192][ T6296] tipc: Enabling of bearer rejected, already enabled [ 71.874273][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.897698][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.908439][ T6300] loop8: detected capacity change from 0 to 128 [ 71.924081][ T6304] loop5: detected capacity change from 0 to 256 [ 71.931273][ T6304] vfat: Unknown parameter 'GPL' [ 71.945964][ T6302] loop6: detected capacity change from 0 to 128 [ 71.969230][ T6302] FAULT_INJECTION: forcing a failure. [ 71.969230][ T6302] name failslab, interval 1, probability 0, space 0, times 0 [ 71.982202][ T6302] CPU: 0 UID: 0 PID: 6302 Comm: +}[@ Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 71.982229][ T6302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.982240][ T6302] Call Trace: [ 71.982326][ T6302] [ 71.982335][ T6302] dump_stack_lvl+0xf6/0x150 [ 71.982364][ T6302] dump_stack+0x15/0x1a [ 71.982384][ T6302] should_fail_ex+0x261/0x270 [ 71.982512][ T6302] should_failslab+0x8f/0xb0 [ 71.982547][ T6302] __kmalloc_cache_noprof+0x55/0x320 [ 71.982575][ T6302] ? alloc_pipe_info+0xb0/0x360 [ 71.982615][ T6302] alloc_pipe_info+0xb0/0x360 [ 71.982659][ T6302] splice_direct_to_actor+0x621/0x680 [ 71.982689][ T6302] ? __pfx_direct_splice_actor+0x10/0x10 [ 71.982717][ T6302] ? __rcu_read_unlock+0x4e/0x70 [ 71.982783][ T6302] ? avc_policy_seqno+0x15/0x20 [ 71.982809][ T6302] ? selinux_file_permission+0x22d/0x360 [ 71.982832][ T6302] do_splice_direct+0xd9/0x150 [ 71.982912][ T6302] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 71.982953][ T6302] do_sendfile+0x40a/0x690 [ 71.982981][ T6302] __x64_sys_sendfile64+0x113/0x160 [ 71.983013][ T6302] x64_sys_call+0xfc3/0x2e10 [ 71.983084][ T6302] do_syscall_64+0xc9/0x1c0 [ 71.983119][ T6302] ? clear_bhb_loop+0x25/0x80 [ 71.983144][ T6302] ? clear_bhb_loop+0x25/0x80 [ 71.983168][ T6302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.983271][ T6302] RIP: 0033:0x7f67e07ce169 [ 71.983289][ T6302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.983308][ T6302] RSP: 002b:00007f67dee37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 71.983331][ T6302] RAX: ffffffffffffffda RBX: 00007f67e09f5fa0 RCX: 00007f67e07ce169 [ 71.983345][ T6302] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 71.983418][ T6302] RBP: 00007f67dee37090 R08: 0000000000000000 R09: 0000000000000000 [ 71.983432][ T6302] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 71.983445][ T6302] R13: 0000000000000000 R14: 00007f67e09f5fa0 R15: 00007ffcfff7da88 [ 71.983466][ T6302] [ 72.270219][ T6317] __nla_validate_parse: 12 callbacks suppressed [ 72.270316][ T6317] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1035'. [ 72.331370][ T6327] tipc: Enabling of bearer rejected, already enabled [ 72.347883][ T6329] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1039'. [ 72.356930][ T6329] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1039'. [ 72.480020][ T6342] loop5: detected capacity change from 0 to 512 [ 72.507987][ T6349] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1051'. [ 72.519148][ T6342] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.1049: corrupted in-inode xattr: invalid ea_ino [ 72.537005][ T6342] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.1049: couldn't read orphan inode 15 (err -117) [ 72.537529][ T6342] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.581320][ T6356] loop1: detected capacity change from 0 to 128 [ 72.597432][ T6342] netlink: 'syz.5.1049': attribute type 3 has an invalid length. [ 72.622700][ T6360] tipc: Enabling of bearer rejected, already enabled [ 72.635592][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.635601][ T6362] 9pnet_fd: Insufficient options for proto=fd [ 72.674576][ T6364] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1059'. [ 72.683625][ T6364] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1059'. [ 72.798328][ T6375] loop5: detected capacity change from 0 to 128 [ 72.907574][ T6386] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 72.996875][ T6379] x_tables: duplicate underflow at hook 1 [ 73.010193][ T6401] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 73.075012][ T6412] loop5: detected capacity change from 0 to 512 [ 73.082070][ T6412] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.105833][ T6412] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.119581][ T6412] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.140433][ T6412] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1080: Failed to acquire dquot type 0 [ 73.167774][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.251897][ T6417] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 73.416201][ T6430] tipc: Enabling of bearer rejected, already enabled [ 73.483287][ T6436] SELinux: policydb version 0 does not match my version range 15-34 [ 73.491575][ T6436] SELinux: failed to load policy [ 73.598043][ T6442] loop7: detected capacity change from 0 to 128 [ 73.731194][ T6453] tipc: Enabling of bearer rejected, already enabled [ 73.814289][ T6459] loop7: detected capacity change from 0 to 128 [ 73.842657][ T6461] SELinux: policydb version 0 does not match my version range 15-34 [ 73.851621][ T6461] SELinux: failed to load policy [ 73.858868][ T6463] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.016511][ T6473] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 74.039498][ T6475] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1107'. [ 74.076797][ T6477] loop1: detected capacity change from 0 to 512 [ 74.084074][ T6477] SELinux: security_context_str_to_sid () failed with errno=-22 [ 74.098536][ T6463] x_tables: duplicate underflow at hook 1 [ 74.128298][ T6481] tipc: Enabling of bearer rejected, already enabled [ 74.221049][ T6485] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 74.467400][ T6488] loop8: detected capacity change from 0 to 128 [ 74.581289][ T6496] loop8: detected capacity change from 0 to 256 [ 74.588667][ T6496] vfat: Unknown parameter 'GPL' [ 74.645336][ T6500] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 74.696214][ T6505] loop6: detected capacity change from 0 to 2048 [ 74.709443][ T6507] tipc: Enabling of bearer rejected, already enabled [ 74.728814][ T6505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.782915][ T6514] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.854382][ T6514] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.899596][ T6523] loop7: detected capacity change from 0 to 2048 [ 74.916161][ T6514] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.932946][ T6523] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.961635][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.976268][ T6514] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.030270][ T6514] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.044951][ T6514] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.057953][ T6514] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.070654][ T6514] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.141912][ T6537] tipc: Enabling of bearer rejected, already enabled [ 75.176097][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 75.176115][ T29] audit: type=1326 audit(1744833451.514:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.185261][ T6539] loop7: detected capacity change from 0 to 128 [ 75.230158][ T29] audit: type=1326 audit(1744833451.514:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.254182][ T29] audit: type=1326 audit(1744833451.514:3442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.278164][ T29] audit: type=1326 audit(1744833451.514:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.287505][ T6531] x_tables: duplicate underflow at hook 1 [ 75.302425][ T29] audit: type=1326 audit(1744833451.514:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.302477][ T29] audit: type=1326 audit(1744833451.514:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="syz.7.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.362690][ T29] audit: type=1326 audit(1744833451.514:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.385750][ T29] audit: type=1326 audit(1744833451.514:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.409214][ T29] audit: type=1326 audit(1744833451.514:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.432287][ T29] audit: type=1326 audit(1744833451.514:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6538 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 75.522133][ T6542] SELinux: policydb version 0 does not match my version range 15-34 [ 75.531223][ T6542] SELinux: failed to load policy [ 75.566925][ T6546] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1140'. [ 75.676093][ T6558] loop7: detected capacity change from 0 to 2048 [ 75.689752][ T6562] tipc: Enabling of bearer rejected, already enabled [ 75.699291][ T6554] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 75.701959][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.720504][ T6558] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.765946][ T6567] loop8: detected capacity change from 0 to 128 [ 75.775861][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.845797][ T6575] loop8: detected capacity change from 0 to 128 [ 75.898938][ T6580] SELinux: policydb version 0 does not match my version range 15-34 [ 75.913119][ T6580] SELinux: failed to load policy [ 75.989754][ T6590] tipc: Enabling of bearer rejected, already enabled [ 76.069074][ T6587] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 76.102060][ T6605] loop6: detected capacity change from 0 to 128 [ 76.195341][ T6612] loop7: detected capacity change from 0 to 512 [ 76.205326][ T6612] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.243540][ T6612] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.256673][ T6612] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.304755][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.399977][ T6628] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1173'. [ 76.433182][ T6632] tipc: Enabling of bearer rejected, already enabled [ 76.567553][ T6646] loop6: detected capacity change from 0 to 128 [ 76.634551][ T6652] loop1: detected capacity change from 0 to 2048 [ 76.646124][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1184'. [ 76.658393][ T6655] loop6: detected capacity change from 0 to 2048 [ 76.684454][ T6652] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.696825][ T6655] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.735990][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.865625][ T6667] FAULT_INJECTION: forcing a failure. [ 76.865625][ T6667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.879546][ T6667] CPU: 0 UID: 0 PID: 6667 Comm: syz.1.1187 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 76.879640][ T6667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 76.879785][ T6667] Call Trace: [ 76.879793][ T6667] [ 76.879802][ T6667] dump_stack_lvl+0xf6/0x150 [ 76.879857][ T6667] dump_stack+0x15/0x1a [ 76.879924][ T6667] should_fail_ex+0x261/0x270 [ 76.879953][ T6667] should_fail+0xb/0x10 [ 76.879979][ T6667] should_fail_usercopy+0x1a/0x20 [ 76.880105][ T6667] _copy_to_user+0x20/0xa0 [ 76.880139][ T6667] simple_read_from_buffer+0xb2/0x130 [ 76.880174][ T6667] proc_fail_nth_read+0x103/0x140 [ 76.880200][ T6667] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 76.880271][ T6667] vfs_read+0x1b2/0x710 [ 76.880298][ T6667] ? __rcu_read_unlock+0x4e/0x70 [ 76.880330][ T6667] ? __fget_files+0x186/0x1c0 [ 76.880458][ T6667] ksys_read+0xeb/0x1b0 [ 76.880494][ T6667] __x64_sys_read+0x42/0x50 [ 76.880528][ T6667] x64_sys_call+0x2a3b/0x2e10 [ 76.880615][ T6667] do_syscall_64+0xc9/0x1c0 [ 76.880649][ T6667] ? clear_bhb_loop+0x25/0x80 [ 76.880674][ T6667] ? clear_bhb_loop+0x25/0x80 [ 76.880701][ T6667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.880786][ T6667] RIP: 0033:0x7f9fa2c4cb7c [ 76.880803][ T6667] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.880826][ T6667] RSP: 002b:00007f9fa12b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.880906][ T6667] RAX: ffffffffffffffda RBX: 00007f9fa2e75fa0 RCX: 00007f9fa2c4cb7c [ 76.880921][ T6667] RDX: 000000000000000f RSI: 00007f9fa12b70a0 RDI: 0000000000000007 [ 76.880935][ T6667] RBP: 00007f9fa12b7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.880947][ T6667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.880959][ T6667] R13: 0000000000000000 R14: 00007f9fa2e75fa0 R15: 00007ffd82f44678 [ 76.880977][ T6667] [ 77.281849][ T6688] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 77.416632][ T6707] tipc: Enabling of bearer rejected, already enabled [ 77.552987][ T6720] SELinux: policydb version 0 does not match my version range 15-34 [ 77.561325][ T6720] SELinux: failed to load policy [ 77.684110][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.835585][ T6746] loop8: detected capacity change from 0 to 128 [ 77.836869][ T6750] loop1: detected capacity change from 0 to 2048 [ 77.869769][ T6750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.922581][ T6758] __nla_validate_parse: 1 callbacks suppressed [ 77.922609][ T6758] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1231'. [ 77.958001][ T6763] tipc: Enabling of bearer rejected, already enabled [ 78.202421][ T6789] loop5: detected capacity change from 0 to 128 [ 78.221231][ T6793] tipc: Enabling of bearer rejected, already enabled [ 78.455774][ T6813] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 78.463629][ T6816] loop6: detected capacity change from 0 to 128 [ 78.604081][ T6826] tipc: Enabling of bearer rejected, already enabled [ 78.668079][ T6831] SELinux: policydb version 0 does not match my version range 15-34 [ 78.688817][ T6831] SELinux: failed to load policy [ 78.697463][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.706883][ T6832] loop5: detected capacity change from 0 to 128 [ 78.815074][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1265'. [ 78.929417][ T6857] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1273'. [ 78.971448][ T6863] tipc: Enabling of bearer rejected, already enabled [ 79.054193][ T6871] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1281'. [ 79.063595][ T6869] loop5: detected capacity change from 0 to 2048 [ 79.091739][ T6877] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1275'. [ 79.181078][ T6888] netlink: 48 bytes leftover after parsing attributes in process `syz.8.1286'. [ 79.267513][ T6898] loop8: detected capacity change from 0 to 128 [ 79.304135][ T6902] loop7: detected capacity change from 0 to 512 [ 79.329153][ T6902] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.346350][ T6909] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.374204][ T6913] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1294'. [ 79.388791][ T6912] loop6: detected capacity change from 0 to 512 [ 79.393230][ T6902] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.409724][ T6912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.425000][ T6909] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.428075][ T6902] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.449062][ T6902] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1293: Failed to acquire dquot type 0 [ 79.462654][ T6912] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.490481][ T6909] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.494129][ T6912] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.520767][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 79.531583][ T6912] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1297: Failed to acquire dquot type 0 [ 79.580437][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 79.601100][ T6909] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.684892][ T6909] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.707716][ T6909] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.724874][ T6909] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.742632][ T6909] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.779099][ T6949] FAULT_INJECTION: forcing a failure. [ 79.779099][ T6949] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.792572][ T6949] CPU: 1 UID: 0 PID: 6949 Comm: syz.6.1311 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 79.792624][ T6949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.792640][ T6949] Call Trace: [ 79.792647][ T6949] [ 79.792656][ T6949] dump_stack_lvl+0xf6/0x150 [ 79.792749][ T6949] dump_stack+0x15/0x1a [ 79.792769][ T6949] should_fail_ex+0x261/0x270 [ 79.792864][ T6949] should_fail+0xb/0x10 [ 79.792891][ T6949] should_fail_usercopy+0x1a/0x20 [ 79.792925][ T6949] _copy_from_user+0x1c/0xa0 [ 79.793100][ T6949] blk_trace_setup+0x5b/0x140 [ 79.793130][ T6949] blk_trace_ioctl+0xf1/0x2f0 [ 79.793155][ T6949] ? do_vfs_ioctl+0x977/0x1570 [ 79.793198][ T6949] ? selinux_file_ioctl+0x2f9/0x380 [ 79.793227][ T6949] blkdev_ioctl+0x283/0x450 [ 79.793280][ T6949] ? __pfx_blkdev_ioctl+0x10/0x10 [ 79.793313][ T6949] __se_sys_ioctl+0xc9/0x140 [ 79.793347][ T6949] __x64_sys_ioctl+0x43/0x50 [ 79.793378][ T6949] x64_sys_call+0x168d/0x2e10 [ 79.793428][ T6949] do_syscall_64+0xc9/0x1c0 [ 79.793465][ T6949] ? clear_bhb_loop+0x25/0x80 [ 79.793527][ T6949] ? clear_bhb_loop+0x25/0x80 [ 79.793552][ T6949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.793578][ T6949] RIP: 0033:0x7f67e07ce169 [ 79.793596][ T6949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.793638][ T6949] RSP: 002b:00007f67dee37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.793661][ T6949] RAX: ffffffffffffffda RBX: 00007f67e09f5fa0 RCX: 00007f67e07ce169 [ 79.793673][ T6949] RDX: 0000200000000000 RSI: 00000000c0481273 RDI: 0000000000000006 [ 79.793687][ T6949] RBP: 00007f67dee37090 R08: 0000000000000000 R09: 0000000000000000 [ 79.793701][ T6949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.793715][ T6949] R13: 0000000000000000 R14: 00007f67e09f5fa0 R15: 00007ffcfff7da88 [ 79.793738][ T6949] [ 80.053605][ T6954] loop1: detected capacity change from 0 to 512 [ 80.077826][ T6954] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.104251][ T6954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 80.117356][ T6954] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.135173][ T6954] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1314: Failed to acquire dquot type 0 [ 80.152548][ T6963] loop7: detected capacity change from 0 to 128 [ 80.193799][ T29] kauditd_printk_skb: 759 callbacks suppressed [ 80.193815][ T29] audit: type=1326 audit(1744833456.535:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcc504ecdca code=0x7ffc0000 [ 80.234772][ T29] audit: type=1326 audit(1744833456.575:4204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcc504ecdca code=0x7ffc0000 [ 80.239515][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.257885][ T29] audit: type=1326 audit(1744833456.575:4205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcc504ec9d7 code=0x7ffc0000 [ 80.290520][ T29] audit: type=1326 audit(1744833456.575:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc504ef90a code=0x7ffc0000 [ 80.315238][ T29] audit: type=1326 audit(1744833456.575:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc504ecad0 code=0x7ffc0000 [ 80.339514][ T29] audit: type=1326 audit(1744833456.575:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fcc504eceb7 code=0x7ffc0000 [ 80.362693][ T29] audit: type=1326 audit(1744833456.575:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc504ecad0 code=0x7ffc0000 [ 80.385805][ T29] audit: type=1326 audit(1744833456.575:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 80.408954][ T29] audit: type=1326 audit(1744833456.575:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 80.426982][ T6974] loop6: detected capacity change from 0 to 2048 [ 80.432335][ T29] audit: type=1326 audit(1744833456.575:4212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc504ee169 code=0x7ffc0000 [ 80.507757][ T6974] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.521365][ T6983] tipc: Enabling of bearer rejected, already enabled [ 80.536276][ T6985] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1324'. [ 80.595726][ T6984] SELinux: policydb version 0 does not match my version range 15-34 [ 80.606655][ T6984] SELinux: failed to load policy [ 80.699150][ T6996] loop1: detected capacity change from 0 to 512 [ 80.729991][ T6996] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.760115][ T7002] loop5: detected capacity change from 0 to 128 [ 80.782390][ T6996] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 80.801465][ T6996] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.815361][ T6996] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1332: Failed to acquire dquot type 0 [ 80.869463][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.871271][ T7010] loop5: detected capacity change from 0 to 128 [ 80.917403][ T7012] tipc: Enabling of bearer rejected, already enabled [ 81.081929][ T7028] random: crng reseeded on system resumption [ 81.178732][ T7033] FAULT_INJECTION: forcing a failure. [ 81.178732][ T7033] name failslab, interval 1, probability 0, space 0, times 0 [ 81.191690][ T7033] CPU: 1 UID: 0 PID: 7033 Comm: syz.1.1348 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 81.191723][ T7033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 81.191738][ T7033] Call Trace: [ 81.191745][ T7033] [ 81.191754][ T7033] dump_stack_lvl+0xf6/0x150 [ 81.191777][ T7033] dump_stack+0x15/0x1a [ 81.191793][ T7033] should_fail_ex+0x261/0x270 [ 81.191909][ T7033] should_failslab+0x8f/0xb0 [ 81.192028][ T7033] kmem_cache_alloc_noprof+0x59/0x340 [ 81.192056][ T7033] ? audit_log_start+0x37f/0x6e0 [ 81.192086][ T7033] audit_log_start+0x37f/0x6e0 [ 81.192127][ T7033] ? kstrtouint+0x7b/0xc0 [ 81.192157][ T7033] audit_seccomp+0x4b/0x130 [ 81.192181][ T7033] __seccomp_filter+0x694/0x10e0 [ 81.192218][ T7033] ? vfs_write+0x669/0x950 [ 81.192397][ T7033] __secure_computing+0x7e/0x160 [ 81.192432][ T7033] syscall_trace_enter+0xcf/0x1f0 [ 81.192471][ T7033] do_syscall_64+0xaa/0x1c0 [ 81.192531][ T7033] ? clear_bhb_loop+0x25/0x80 [ 81.192558][ T7033] ? clear_bhb_loop+0x25/0x80 [ 81.192584][ T7033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.192657][ T7033] RIP: 0033:0x7f9fa2c4e169 [ 81.192674][ T7033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.192691][ T7033] RSP: 002b:00007f9fa12b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 81.192709][ T7033] RAX: ffffffffffffffda RBX: 00007f9fa2e75fa0 RCX: 00007f9fa2c4e169 [ 81.192722][ T7033] RDX: 0000000000000000 RSI: 0000000000000042 RDI: 0000200000000080 [ 81.192736][ T7033] RBP: 00007f9fa12b7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.192750][ T7033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.192781][ T7033] R13: 0000000000000000 R14: 00007f9fa2e75fa0 R15: 00007ffd82f44678 [ 81.192804][ T7033] [ 81.255537][ T7024] x_tables: duplicate underflow at hook 1 [ 81.427574][ T7038] loop1: detected capacity change from 0 to 512 [ 81.445397][ T7038] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.455911][ T7039] netlink: 48 bytes leftover after parsing attributes in process `syz.7.1349'. [ 81.468367][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.480040][ T7038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 81.492742][ T7038] ext4 filesystem being mounted at /251/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.511933][ T7038] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1350: Failed to acquire dquot type 0 [ 81.527747][ T7043] tipc: Enabling of bearer rejected, already enabled [ 81.569767][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 81.717283][ T7066] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1362'. [ 81.746158][ T7072] tipc: Enabling of bearer rejected, already enabled [ 81.795111][ T7076] loop6: detected capacity change from 0 to 128 [ 81.970267][ T7098] tipc: Enabling of bearer rejected, already enabled [ 81.990014][ T7093] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 82.080127][ T7109] loop8: detected capacity change from 0 to 128 [ 82.298540][ T7132] loop8: detected capacity change from 0 to 2048 [ 82.315357][ T7132] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.406317][ T7122] x_tables: duplicate underflow at hook 1 [ 82.563748][ T7137] loop1: detected capacity change from 0 to 128 [ 82.839962][ T7151] loop1: detected capacity change from 0 to 512 [ 82.867123][ T7151] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.895340][ T7156] SELinux: policydb version 0 does not match my version range 15-34 [ 82.904583][ T7151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 82.904708][ T7151] ext4 filesystem being mounted at /260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.913800][ T7151] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1398: Failed to acquire dquot type 0 [ 82.946525][ T7156] SELinux: failed to load policy [ 82.989992][ T7162] loop6: detected capacity change from 0 to 512 [ 82.999227][ T7162] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.008600][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 83.026892][ T7162] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 83.046520][ T7162] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.057724][ T7166] loop1: detected capacity change from 0 to 128 [ 83.065616][ T7162] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1403: Failed to acquire dquot type 0 [ 83.091521][ T5749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 83.305455][ T5345] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.345676][ T7185] tipc: Enabling of bearer rejected, already enabled [ 83.434687][ T7195] SELinux: policydb version 0 does not match my version range 15-34 [ 83.443392][ T7195] SELinux: failed to load policy [ 83.452695][ T7194] xt_NFQUEUE: number of total queues is 0 [ 83.497874][ T7199] loop1: detected capacity change from 0 to 128 [ 83.569340][ T7205] loop6: detected capacity change from 0 to 128 [ 83.578607][ T7187] x_tables: duplicate underflow at hook 1 [ 83.617385][ T7209] __nla_validate_parse: 2 callbacks suppressed [ 83.617404][ T7209] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1423'. [ 83.632302][ T7211] tipc: Enabling of bearer rejected, already enabled [ 83.706532][ T7219] SELinux: policydb version 0 does not match my version range 15-34 [ 83.715217][ T7219] SELinux: failed to load policy [ 83.755206][ T7222] loop6: detected capacity change from 0 to 128 [ 83.866203][ T7232] loop6: detected capacity change from 0 to 128 [ 83.916618][ T7236] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1436'. [ 84.040617][ T7244] SELinux: policydb version 0 does not match my version range 15-34 [ 84.049492][ T7244] SELinux: failed to load policy [ 84.094887][ T7245] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1439'. [ 84.233488][ T7261] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.252282][ T7259] loop8: detected capacity change from 0 to 128 [ 84.264934][ T7265] loop5: detected capacity change from 0 to 2048 [ 84.298431][ T7265] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.314467][ T7261] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.363105][ T7261] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.413109][ T7272] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1451'. [ 84.429246][ T7261] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.491624][ T7261] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.506412][ T7261] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.547863][ T7261] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.576698][ T7261] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.701463][ T7281] loop7: detected capacity change from 0 to 2048 [ 84.715773][ T7281] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.954962][ T7299] loop1: detected capacity change from 0 to 2048 [ 84.957185][ T7297] loop6: detected capacity change from 0 to 128 [ 84.998832][ T7299] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.077207][ T7303] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1463'. [ 85.252990][ T29] kauditd_printk_skb: 1005 callbacks suppressed [ 85.253009][ T29] audit: type=1326 audit(1744833461.595:5208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.294053][ T7310] loop6: detected capacity change from 0 to 128 [ 85.340402][ T29] audit: type=1326 audit(1744833461.635:5209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.364237][ T29] audit: type=1326 audit(1744833461.635:5210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.387919][ T29] audit: type=1326 audit(1744833461.635:5211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.411692][ T29] audit: type=1326 audit(1744833461.635:5212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.435526][ T29] audit: type=1326 audit(1744833461.635:5213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="syz.6.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.459842][ T29] audit: type=1326 audit(1744833461.635:5214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.483255][ T29] audit: type=1326 audit(1744833461.635:5215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.506231][ T29] audit: type=1326 audit(1744833461.635:5216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.529377][ T29] audit: type=1326 audit(1744833461.635:5217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7309 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 85.595706][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.760195][ T7331] loop8: detected capacity change from 0 to 2048 [ 85.792856][ T7331] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.810182][ T7333] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 85.835455][ T3690] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.909501][ T7341] SELinux: policydb version 0 does not match my version range 15-34 [ 85.918297][ T7341] SELinux: failed to load policy [ 85.944793][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.954147][ T7343] loop7: detected capacity change from 0 to 128 [ 86.013568][ T7347] loop1: detected capacity change from 0 to 128 [ 86.296084][ T7362] loop1: detected capacity change from 0 to 2048 [ 86.334679][ T7370] loop5: detected capacity change from 0 to 512 [ 86.345134][ T7370] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.363491][ T7362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.440406][ T7370] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 86.453774][ T7370] ext4 filesystem being mounted at /303/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.469685][ T7370] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1492: Failed to acquire dquot type 0 [ 86.552823][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.836546][ T7410] loop6: detected capacity change from 0 to 128 [ 86.921326][ T7408] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 86.953878][ T7419] loop7: detected capacity change from 0 to 2048 [ 87.038322][ T7427] loop8: detected capacity change from 0 to 512 [ 87.071831][ T7427] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.115318][ T7427] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.120978][ T7432] loop6: detected capacity change from 0 to 512 [ 87.140959][ T7427] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1515: Failed to acquire dquot type 0 [ 87.161902][ T7432] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.196736][ T7432] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.215865][ T7432] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1517: Failed to acquire dquot type 0 [ 87.329870][ T7444] tipc: Enabling of bearer rejected, already enabled [ 87.521992][ T7461] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1522'. [ 87.543248][ T7460] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.604434][ T7460] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.663267][ T7460] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.704033][ T7460] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.733284][ T7471] tipc: Enabling of bearer rejected, already enabled [ 87.762844][ T7460] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.777189][ T7460] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.807651][ T7460] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.827694][ T7460] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.885831][ T7481] SELinux: policydb version 0 does not match my version range 15-34 [ 87.887650][ T7479] loop6: detected capacity change from 0 to 128 [ 87.901202][ T7481] SELinux: failed to load policy [ 87.999301][ T7493] tipc: Enabling of bearer rejected, already enabled [ 88.009233][ T7491] loop8: detected capacity change from 0 to 2048 [ 88.052097][ T7490] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 88.213634][ T7508] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1548'. [ 88.320494][ T7507] x_tables: duplicate underflow at hook 1 [ 88.411752][ T7516] SELinux: policydb version 0 does not match my version range 15-34 [ 88.420677][ T7516] SELinux: failed to load policy [ 88.577595][ T7524] tipc: Enabling of bearer rejected, already enabled [ 88.609681][ T7526] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.676439][ T7526] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.734184][ T7526] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.797220][ T7526] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.866539][ T7526] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.906285][ T7526] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.929235][ T7526] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.940215][ T7529] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1559'. [ 88.944504][ T7526] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.085049][ T7548] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1564'. [ 89.177724][ T7552] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 89.252934][ T7567] loop8: detected capacity change from 0 to 512 [ 89.261992][ T7567] EXT4-fs (loop8): failed to initialize system zone (-117) [ 89.270003][ T7567] EXT4-fs (loop8): mount failed [ 89.278444][ T7565] loop8: detected capacity change from 0 to 256 [ 89.279696][ T7569] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1575'. [ 89.364544][ T7578] loop7: detected capacity change from 0 to 2048 [ 89.468664][ T7585] tipc: Enabling of bearer rejected, already enabled [ 89.736647][ T7601] loop8: detected capacity change from 0 to 512 [ 89.745382][ T7601] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.774590][ T7601] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.788315][ T7601] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1588: Failed to acquire dquot type 0 [ 89.893017][ T7607] tipc: Enabling of bearer rejected, already enabled [ 89.929139][ T7609] loop8: detected capacity change from 0 to 2048 [ 90.226675][ T7635] tipc: Enabling of bearer rejected, already enabled [ 90.260834][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 90.260855][ T29] audit: type=1400 audit(1744838622.602:5633): avc: denied { write } for pid=7632 comm="syz.1.1601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 90.319770][ T7633] infiniband syz0: set active [ 90.325148][ T7633] infiniband syz0: added bond0 [ 90.365655][ T29] audit: type=1326 audit(1744838622.712:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.392053][ T29] audit: type=1326 audit(1744838622.712:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.418904][ T29] audit: type=1326 audit(1744838622.712:5636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.445119][ T29] audit: type=1326 audit(1744838622.712:5637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.482760][ T7633] RDS/IB: syz0: added [ 90.490787][ T29] audit: type=1326 audit(1744838622.712:5638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.497550][ T7633] smc: adding ib device syz0 with port count 1 [ 90.521116][ T29] audit: type=1326 audit(1744838622.712:5639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.559039][ T29] audit: type=1326 audit(1744838622.802:5640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.585912][ T29] audit: type=1326 audit(1744838622.802:5641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.613846][ T7633] smc: ib device syz0 port 1 has pnetid [ 90.626018][ T29] audit: type=1326 audit(1744838622.972:5642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7634 comm="syz.6.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f67e07ce169 code=0x7ffc0000 [ 90.627185][ T7640] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1603'. [ 90.880568][ T7658] SELinux: policydb version 0 does not match my version range 15-34 [ 90.889269][ T7658] SELinux: failed to load policy [ 91.008025][ T7663] tipc: Enabling of bearer rejected, already enabled [ 91.185360][ T7680] loop7: detected capacity change from 0 to 128 [ 91.242740][ T7688] SELinux: policydb version 0 does not match my version range 15-34 [ 91.253807][ T7688] SELinux: failed to load policy [ 91.319584][ T7693] tipc: Enabling of bearer rejected, already enabled [ 91.489774][ T7705] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1631'. [ 91.512133][ T7702] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 91.767962][ T7718] loop8: detected capacity change from 0 to 128 [ 91.949119][ T7722] tipc: Enabling of bearer rejected, already enabled [ 92.055316][ T7728] loop1: detected capacity change from 0 to 512 [ 92.069372][ T7728] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.119060][ T7732] loop8: detected capacity change from 0 to 2048 [ 92.126753][ T7728] ext4 filesystem being mounted at /302/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.159543][ T7728] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1644: Failed to acquire dquot type 0 [ 92.380740][ T7758] loop6: detected capacity change from 0 to 512 [ 92.400892][ T7758] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.425500][ T7758] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.453472][ T7758] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1656: Failed to acquire dquot type 0 [ 92.500235][ T7768] loop7: detected capacity change from 0 to 512 [ 92.529586][ T7754] x_tables: duplicate underflow at hook 1 [ 92.536008][ T7768] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.562080][ T7772] SELinux: policydb version 0 does not match my version range 15-34 [ 92.579503][ T7772] SELinux: failed to load policy [ 92.605588][ T7768] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.625890][ T7768] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1660: Failed to acquire dquot type 0 [ 92.668436][ T7780] tipc: Enabling of bearer rejected, already enabled [ 92.682587][ T7778] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 92.798669][ T7791] loop7: detected capacity change from 0 to 128 [ 92.978060][ T7803] loop7: detected capacity change from 0 to 512 [ 92.986905][ T7803] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 93.016718][ T7803] ext4 filesystem being mounted at /300/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.033818][ T7803] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1676: Failed to acquire dquot type 0 [ 93.090757][ T7810] tipc: Enabling of bearer rejected, already enabled [ 93.314066][ T7827] xt_NFQUEUE: number of total queues is 0 [ 93.387730][ T7837] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1690'. [ 93.551221][ T7832] x_tables: duplicate underflow at hook 1 [ 93.579555][ T7852] loop6: detected capacity change from 0 to 128 [ 93.612173][ T7858] loop8: detected capacity change from 0 to 2048 [ 93.840547][ T7869] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 93.870024][ T7872] SELinux: policydb version 0 does not match my version range 15-34 [ 93.878488][ T7872] SELinux: failed to load policy [ 94.310790][ T7890] loop1: detected capacity change from 0 to 128 [ 94.366026][ T7892] tipc: Enabling of bearer rejected, already enabled [ 94.627805][ T7906] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1719'. [ 94.639361][ T7909] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1718'. [ 94.687852][ T7900] x_tables: duplicate underflow at hook 1 [ 94.694367][ T7913] loop6: detected capacity change from 0 to 2048 [ 94.888430][ T7916] ================================================================== [ 94.897092][ T7916] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 94.906148][ T7916] [ 94.908660][ T7916] write to 0xffff888106668b84 of 4 bytes by task 7913 on cpu 0: [ 94.916911][ T7916] xas_set_mark+0x13d/0x150 [ 94.921553][ T7916] __folio_start_writeback+0x1ea/0x440 [ 94.927851][ T7916] ext4_bio_write_folio+0x591/0x9d0 [ 94.933092][ T7916] mpage_process_page_bufs+0x488/0x5d0 [ 94.939397][ T7916] mpage_prepare_extent_to_map+0x791/0xb80 [ 94.946439][ T7916] ext4_do_writepages+0xa3b/0x21d0 [ 94.951931][ T7916] ext4_writepages+0x183/0x320 [ 94.956840][ T7916] do_writepages+0x1d8/0x480 [ 94.961727][ T7916] file_write_and_wait_range+0x16e/0x2f0 [ 94.967892][ T7916] generic_buffers_fsync_noflush+0x46/0x120 [ 94.974165][ T7916] ext4_sync_file+0x1c3/0x6c0 [ 94.978954][ T7916] vfs_fsync_range+0x116/0x130 [ 94.984003][ T7916] ext4_buffered_write_iter+0x358/0x3c0 [ 94.989983][ T7916] ext4_file_write_iter+0x3b2/0xf80 [ 94.995630][ T7916] iter_file_splice_write+0x5f2/0x980 [ 95.001095][ T7916] direct_splice_actor+0x160/0x2c0 [ 95.006265][ T7916] splice_direct_to_actor+0x305/0x680 [ 95.011670][ T7916] do_splice_direct+0xd9/0x150 [ 95.016580][ T7916] do_sendfile+0x40a/0x690 [ 95.021009][ T7916] __x64_sys_sendfile64+0x113/0x160 [ 95.026863][ T7916] x64_sys_call+0xfc3/0x2e10 [ 95.031874][ T7916] do_syscall_64+0xc9/0x1c0 [ 95.037156][ T7916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.043377][ T7916] [ 95.045807][ T7916] read to 0xffff888106668b84 of 4 bytes by task 7916 on cpu 1: [ 95.054578][ T7916] __writeback_single_inode+0x210/0x850 [ 95.060246][ T7916] writeback_single_inode+0x16c/0x3f0 [ 95.065735][ T7916] sync_inode_metadata+0x60/0x90 [ 95.070953][ T7916] generic_buffers_fsync_noflush+0xd8/0x120 [ 95.077027][ T7916] ext4_sync_file+0x1c3/0x6c0 [ 95.081748][ T7916] vfs_fsync_range+0x116/0x130 [ 95.086648][ T7916] ext4_buffered_write_iter+0x358/0x3c0 [ 95.092210][ T7916] ext4_file_write_iter+0x3b2/0xf80 [ 95.097993][ T7916] iter_file_splice_write+0x5f2/0x980 [ 95.103398][ T7916] direct_splice_actor+0x160/0x2c0 [ 95.108914][ T7916] splice_direct_to_actor+0x305/0x680 [ 95.115005][ T7916] do_splice_direct+0xd9/0x150 [ 95.119879][ T7916] do_sendfile+0x40a/0x690 [ 95.125525][ T7916] __x64_sys_sendfile64+0x113/0x160 [ 95.130936][ T7916] x64_sys_call+0xfc3/0x2e10 [ 95.135826][ T7916] do_syscall_64+0xc9/0x1c0 [ 95.140645][ T7916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.146667][ T7916] [ 95.149003][ T7916] value changed: 0x0a000021 -> 0x04000021 [ 95.157903][ T7916] [ 95.160249][ T7916] Reported by Kernel Concurrency Sanitizer on: [ 95.167815][ T7916] CPU: 1 UID: 0 PID: 7916 Comm: syz.6.1721 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 95.180588][ T7916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 95.191801][ T7916] ==================================================================