last executing test programs: 1m22.993448874s ago: executing program 32 (id=75): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000780), 0x4, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') read$usbfs(r6, 0x0, 0x0) listen(r3, 0xffffffff) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fe, @empty, 0x8}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x2}, 0xffffffffffffffff, 0xb}}, 0x48) unshare(0x20000400) poll(&(0x7f0000000000)=[{r3, 0x9286}, {r3, 0x1b}, {r3, 0x8111}, {r3, 0x21a}], 0x4, 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) r10 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000005304"], 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) dup2(r3, r3) 1m9.179663078s ago: executing program 2 (id=332): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xffffffffffffffff) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000488b933de7cbdd07658003ab"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES16=r0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r4, 0x0, 0x4}, 0x18) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac00000002010500000050318e8a3099000000000000030000042c0001800c000280050001002f00000006000340000000000c0002800500010011000000060003400003000008000c4000000000100002800c00028005000100840000000c001980080002001000000004000180e8ff0740000000063c00198008000200000000000800010004000000080001000004000008000100000000000800010002000000080001004000000008000100000a0000"], 0xac}}, 0x4) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345204c7578"], 0x2000) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010300000ae6f72087a003"], 0x3c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000005000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x800000, &(0x7f0000006680)) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ptrace(0x10, r8) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 1m9.044101236s ago: executing program 2 (id=334): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a0, 0x2c0, 0x940c, 0x3002, 0x0, 0x2c0, 0x3d0, 0x3d8, 0x3d8, 0x3d0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28}, {'\ni'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x13) ptrace(0x4206, r4) ptrace$setopts(0x4202, r4, 0xe96, 0x455b843fbdb64c65) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) mknodat$loop(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x1) io_setup(0x101, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r5, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r6}, &(0x7f0000000400), &(0x7f00000004c0)='%pK \x00'}, 0x20) openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x1, 0x84800) get_robust_list(r4, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="a7fb47a602"], 0x4, 0x0) 1m8.920097674s ago: executing program 2 (id=335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4, 0x1) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) syz_clone(0x100000, 0x0, 0x7, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 1m8.914341594s ago: executing program 2 (id=337): set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000140)='./file0/file0\x00') mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRES32=r1, @ANYBLOB="ca83409a564fea367f0097ef261b467a710fd794a407b38f853011cf77e4e67005e7549b76f46dfe67b8c29774c94bfd1d22aa2560e628", @ANYRES8=r2, @ANYRES64=r1, @ANYRES16=0x0, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRESDEC=r2], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r3}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x77359400}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) unshare(0x42000000) 1m8.767778463s ago: executing program 2 (id=340): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) getrandom(0x0, 0x0, 0x2) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000080), 0x64, 0x52a, &(0x7f0000000a40)="$eJzs3c9vI1cdAPDvOPZ2s5ttUuAAlSiFFmVXsHbS0DbiUIqE4FQJKPclJE4UxYmj2Gk3VkWy4g9AQgiQOMGFCxJ/ABKqxIUjQqoEZxAgEIItHDiUDrI9SfNjnHi3bpyNPx9pMu/ND3/fc/TG82aeZgIYWU9HxMsR8W6aprciYjJbXsim2OtO7e3evv/GYntKIk1f/WcSSbZs/7OSbH492+1qRHz9KxHfSk7Gbey01hZqtepWlq801zcrjZ3W7dX1hZXqSnVjbm72hfkX55+fnxlIPW9ExEtf+usPvvuzL7/0q8++/qc7f7/57XaxJrL1h+vxgIqnrexWvdT5Lg7vsPWQwS6iYqeGmfG8LcZOLLn3AZcJAIB87XP8D0XEpyLiVkzG2OmnswAAAMAjKP3CRLyTRKT5rvRYDgAAADxCCp0xsEmhnI0FmIhCoVzujuH9SFwr1OqN5meW69sbS92xslNRKiyv1qoz2VjhqSgl7fxsJ/1e/rlj+bmIeCIivj853smXF+u1pWFf/AAAAIARcf1Y//8/k93+PwAAAHDJTA27AAAAAMAHTv8fAAAALj/9fwAAALjUvvrKK+0p3X//9dJrO9tr9dduL1Uba+X17cXyYn1rs7xSr690ntm3ftbn1er1zc/FxvbdSrPaaFYaO6076/Xtjead1SOvwAYAAADO0ROfePMPSUTsfX68M7Vd6W/XPjcDLqriQSrJ5jnN+o+Pd+d/OadCAedibNgFAIamOOwCAENTGnYBgKFLjmZPdAt6Dt75bTb/5ODLBAAADNb0x3rf/y+cuufe6auBC08jhtHl/j+Mrs79/35H8jpZgEul5AwARt6h+//pbs76M+//nylNH7xUAADAIE10pqRQzi7vTUShUC5H3Oi8FqCULK/WqjMR8XhE/H6y9Fg7P9vZMzk+ZhgAAAAAAAAAAAAAAAAAAAAAAAAA6CFNk0gBAACASy2i8Lfk191n+U9PPjtx/PrAleS/k5G9IvT1H7/6w7sLzebWbHv5vw6WN3+ULX9uGFcwAAAAYCQ80Av89/vp+/14AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABikt++/sbg/nWfcf3wxIqby4hfjamd+NUoRce3fSRQP7ZdExNgA4o+3/3w0L37SLtZByLz44wOIv3fv1PgxlX0LefGvDyA+jLI328efl/PaXyGe7szz218x4kj+YfU+/sXB8W+sR/u/0WeMJ9/6RaVn/HsRTxbzjz/78ZMe8Z/pM/43v9Fq9VqX/iRiOvf3JzkSq9Jc36w0dlq3V9cXVqor1Y25udkX5l+cf35+prK8Wqtmf+OxnBjf+/gv3z2t/td6xJ86o/7P9ln//7119/6Hu8lSXvybz+TE/81Psy1Oxi9kv32fztLt9dP76b1u+rCnfv67p06r/1KP+uf//3cP6n+zz/rf+tp3/tznpgDAOWjstNYWarXq1qVNtHvpF6AYo5R4J70QxTg7sdtaW0h3B9UK0jRN223qfXxOEhfha+kkhn1kAgAABu29k/6H2v3qwAsEAAAAAAAAAAAAAAAAAAAAI+g8Hid2PObeQSoZxCO0AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG4v8BAAD//6fG3GI=") (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f00000003c0), &(0x7f0000000200)='%-010d \x00'}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file1\x00'}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x19e1, 0x10}, 0xc) (async) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) (async) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) 1m8.537982387s ago: executing program 2 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xd, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b04000000000000000002000000380004"], 0xa0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1], 0x24}, 0x1, 0x0, 0x0, 0x20000011}, 0x4) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3801fe00", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000060006000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542f8000880f4000080060005000000000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014100200ff02000000000000000000000000000105c9900003000000000028000080060001000a00000014000200fc02000000000000000000000000000005000300000000001c000080060001000200000008000200e000000105000300000000001c000080060001000200000008000200ac1414"], 0x138}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) 1m8.50041441s ago: executing program 33 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xd, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b04000000000000000002000000380004"], 0xa0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1], 0x24}, 0x1, 0x0, 0x0, 0x20000011}, 0x4) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3801fe00", @ANYRES16=0x0, @ANYBLOB="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"], 0x138}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) 1m1.449254911s ago: executing program 6 (id=478): r0 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x105281) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRES32=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r3, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext={0xffffffffffffffff, 0x6}, 0x0, 0x5dd7, 0x2, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) 1m1.235977814s ago: executing program 6 (id=484): r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) (async) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r4, 0x1, 0x10, 0x0, 0x0) (async) connect$qrtr(r3, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r3) (async) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x304}, "0400", "0d00e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) (async) write$binfmt_script(r5, &(0x7f0000000780)={'#! ', './file0'}, 0xb) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, 0x0, 0x0) (async) close_range(r3, r5, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02002abd700002dcdf25020000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="04000a000c0002000400000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r8}, 0x10) (async) syncfs(0xffffffffffffffff) (async) socket$pppl2tp(0x18, 0x1, 0x1) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f00000080c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) (async) sendto$inet6(r0, &(0x7f00000002c0)="1c0000001200050f0c1000000049b23e9b200a0088000ac000000001", 0x1c, 0x4c014, 0x0, 0xfffffec2) 1m1.235527484s ago: executing program 6 (id=485): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m1.173321078s ago: executing program 6 (id=488): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000200)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff, 0x0, 0x0, 0x7]}}, 0x5c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x80000, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&@\x00') sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000030428bd70000000000000000400", @ANYRES32=0x0, @ANYBLOB="ef0305000000000308000500", @ANYRES32=r2, @ANYBLOB="140012800b0001006970766c616e000004000280"], 0x3c}}, 0x4004850) 1m0.931600743s ago: executing program 6 (id=494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000100000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) clock_getres(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 1m0.471254481s ago: executing program 6 (id=496): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xa4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r4, 0x9, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSUUID(r6, 0x80111500, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) socket$netlink(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x10, 0x84040) 1m0.433612533s ago: executing program 34 (id=496): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xa4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r4, 0x9, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSUUID(r6, 0x80111500, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) socket$netlink(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x10, 0x84040) 35.969179541s ago: executing program 3 (id=889): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) readlink(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x301583, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d2, 0x0) (async) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES64=r8, @ANYRES16=r7, @ANYRESDEC=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a41, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000ffdbdf252500000005002bf744503b0005002a0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000) (async) socket$nl_route(0x10, 0x3, 0x0) 35.952046232s ago: executing program 3 (id=891): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 35.900240425s ago: executing program 3 (id=894): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xa5}]}]}, 0x50}}, 0x0) 35.872000746s ago: executing program 3 (id=896): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x6000001f}) read$char_usb(r1, &(0x7f00000004c0)=""/185, 0xb9) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, r2, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x4f}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000011) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000000000bb4f8b503437faada402c38dacdd1d5f1961c5039e449b4f1c969d7b9a3589208dcd33bdd2c2d48500d36c649b759461d2226322568e24145778aa2d1e80691ba01881cc5a16e59442dc07174eb69033dbb3b27af75039a5e1081d1866f06f8ccb83fc9650d5b4631718cbb665bfef830d66c95dcf435dbba4df316cd10e5351304d084a8eb762131ab8b515de13c06eca", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x6, &(0x7f0000000000)={0x22, {{0x29, 0x0, 0x2000000, @mcast2}}}, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r8 = socket(0x2, 0x3, 0x9) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x300, {0x800, 0xb}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x60}}, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3a) getsockopt(r8, 0xff, 0x100000000000001, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x80, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00'}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x400}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x8010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f00000004c0)=""/107, 0x6b, 0x0, &(0x7f0000000200)=""/6, 0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r13, 0x4) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000aa000000aa0000000a0000000f0000000600000f0200000004000000000000000700000002000000800a00000000000002000000f8ffffff03000000040000000700000008000004030000000500000086000000030000000100000042f7ffff3b580b00000001000006040000000000000008000000010000000000000202000000080000000000001103000000ffffffff030000000000000c030000000600000000000007000000000900000000000007000000000000005f2e5f2e0030003000"], &(0x7f0000000180)=""/105, 0xce, 0x69, 0x1, 0x4, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, r14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 35.173568066s ago: executing program 7 (id=919): sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xa5}]}]}, 0x50}}, 0x0) 35.132773708s ago: executing program 7 (id=920): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket(0x10, 0x803, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x80) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, 0x0, 0x1, 0xfffffffe, 0x0, {0x1c}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 35.132449408s ago: executing program 7 (id=921): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x35, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x38, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x9) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x3, 0x3000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r7, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 35.085469751s ago: executing program 7 (id=925): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) (async) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000200000000eeffffff00"/28], 0x48) (async) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000340)=""/77, 0x4d, 0x0, &(0x7f0000000600)=""/135, 0x87}}, 0x10) (rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) pause() (async) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000340)=r3}, 0x20) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x3}, 0x18) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") (async) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x80000000000000}, 0x18) (async, rerun: 64) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r8, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', r10, 0x40, 0x7, 0x3e, 0x22b, {{0x8, 0x4, 0x1, 0x2b, 0x20, 0x64, 0x0, 0x8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@noop, @lsrr={0x83, 0xb, 0x80, [@empty, @multicast2]}]}}}}}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r9}, 0x10) 35.031992354s ago: executing program 7 (id=926): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\v\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'pim6reg1\x00', 0x2}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) (async) close(0x3) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000000000000000000000000ce850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 34.968178717s ago: executing program 3 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x80) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r3, 0x1, 0xfffffffe, 0x0, {0x1c}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 34.726437431s ago: executing program 7 (id=928): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0xbd, 0x0, 0x7fff0000}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) unshare(0x64000600) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0xffffffffff600000, 0x1, 0x1, r2}}, 0x40) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000080)={r2}) 34.701138502s ago: executing program 35 (id=928): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0xbd, 0x0, 0x7fff0000}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) unshare(0x64000600) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0xffffffffff600000, 0x1, 0x1, r2}}, 0x40) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000080)={r2}) 33.855031059s ago: executing program 3 (id=931): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 33.854572289s ago: executing program 36 (id=931): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 31.397382087s ago: executing program 8 (id=961): setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYRESDEC=r0], 0x7c}, 0x1, 0x0, 0x0, 0x2}, 0x4000811) (async) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYRESDEC=r0], 0x7c}, 0x1, 0x0, 0x0, 0x2}, 0x4000811) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000060a0b04000000000000000002000002200004801c000180090001006d657461000000000c000200080002400000000e0900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x74}}, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r0, 0xa, 0x7e81, 0x2}) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r0, 0xa, 0x7e81, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x18) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc5ffb}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000001cc0)=@known='system.posix_acl_access\x00', 0x0, 0x0) (async) fgetxattr(0xffffffffffffffff, &(0x7f0000001cc0)=@known='system.posix_acl_access\x00', 0x0, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1}) sendmmsg$sock(r8, &(0x7f0000004d40), 0x0, 0x0) fcntl$lock(r7, 0x7, &(0x7f00000006c0)={0x0, 0x0, 0xac1d}) fcntl$lock(r7, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x7}) (async) fcntl$lock(r7, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x7}) fcntl$lock(r7, 0x25, &(0x7f00000000c0)) (async) fcntl$lock(r7, 0x25, &(0x7f00000000c0)) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r9, 0x331, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x804) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59b, &(0x7f0000001100)="$eJzs3U9vFGUcB/Dfs7ttKQVbjIkiB5uQCIna0oLRGBMh4s2Df0g8kVjbQggLNLQmghghwXegL8DEm4kxHokxRL149UbiCzBEYqAXb2tmO1sW2C3ddsso8/kkS+eZp5PnmW6+PDPPzswGUFrj2T+ViN0RsZAiRtvqapFXjq/83p3bl2aXb1+aTdFovP93ipSva/1+yn+O5Btvi4jff07xZPXBdhcvXDw9U6/Pn8/Lk0tnFiYXL1x86dSZmZPzJ+fPTk+9MvXyoYPThw70ZT93RsSvE0drV0+8uef72W92ff7jt9dSHI4deX37fvTLeIyv/k3aZX/XV/vdWEGq+f60v8WpVmCH6Enr/RuIiKdjNKpx980bjS/eLbRzwJZqpIgGUFJJ/qGkWscB2flv61XsEQnwqNw6sjIBcCetzO0tr+a/tjI3GNuacwPbl1O0T+ukiOjHzFzWxsLzaTR7xRbNwwGdXb4SEc90Gv9TM5tjzVn8LP+Ve/JfiYh38p/Z+vc22P74fWX5h0dnM/n/sC3/H22wffkHAAAAAACA/rl+JCJe7PT5X2X1+p/ocP3PSEQc7kP7D//8r3KzD80AHdw6EvF6RLSu/Vtuy39urJqXdjavBxhIJ07V5w9ExBMRsT8GhrLy1BptjO/5baBrXdv1f9kra791LWDej5u1oXu3mZtZmtnMPgMrbl2JeLbWKf9pdfxPHcb/bOxfWGcbjaNv/NKt7uH5B7ZK4+uIfR3H/7tPrkhrP59jsnk8MNk6KnjQp8ev/dCtffmH4mTj//a18z+W2p/Xs9h7G5/99ccm8t/5+H8wHWs+cmYwX/fJzNLS+amIwfT2g+une+8zPI5aeWjlJcv//r2dz//XOv4fjojL62zz2E9vXe1WZ/yH4mT5n+tp/O99Ye8HX/3Trf31jf+HmmP6/nyN+T9Y23oDWnQ/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD/qBIROyJVJlaXK5WJiYiRiHgqtlfq5xaXXjhx7uOzc1ld8/v/K61v+h1dKafW9/+PtZWn7ysfjIhdEfFldbhZnpg9V58reucBAAAAAAAAAAAAAAAAAADgP2Kky/3/mT+rRfcO2HK1ojsAFEb+obzkH8pL/qG85B/KS/6hvOQfykv+obzkH8qr2vjueNF9AAAAAAAA+mbXc9dvpIi4/Npw85UZzOsGCu0ZsNUOF90BoDAe8QPl5dI/KK+75/jDhfYDKE56SP22TitvrGdLAAAAAAAAAAAAAKBf9u12/z+UVaXoDgCF6X7/vycDwOPO/f9QXs7xgQ3d/7+uLQEAAAAAAAAAAACAflm8cPH0TL0+f76HhaGIWF0z1PPmFiyUdCHSxhJXxELR/zMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAt/wYAAP//pWz35Q==") (async) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59b, &(0x7f0000001100)="$eJzs3U9vFGUcB/Dfs7ttKQVbjIkiB5uQCIna0oLRGBMh4s2Df0g8kVjbQggLNLQmghghwXegL8DEm4kxHokxRL149UbiCzBEYqAXb2tmO1sW2C3ddsso8/kkS+eZp5PnmW6+PDPPzswGUFrj2T+ViN0RsZAiRtvqapFXjq/83p3bl2aXb1+aTdFovP93ipSva/1+yn+O5Btvi4jff07xZPXBdhcvXDw9U6/Pn8/Lk0tnFiYXL1x86dSZmZPzJ+fPTk+9MvXyoYPThw70ZT93RsSvE0drV0+8uef72W92ff7jt9dSHI4deX37fvTLeIyv/k3aZX/XV/vdWEGq+f60v8WpVmCH6Enr/RuIiKdjNKpx980bjS/eLbRzwJZqpIgGUFJJ/qGkWscB2flv61XsEQnwqNw6sjIBcCetzO0tr+a/tjI3GNuacwPbl1O0T+ukiOjHzFzWxsLzaTR7xRbNwwGdXb4SEc90Gv9TM5tjzVn8LP+Ve/JfiYh38p/Z+vc22P74fWX5h0dnM/n/sC3/H22wffkHAAAAAACA/rl+JCJe7PT5X2X1+p/ocP3PSEQc7kP7D//8r3KzD80AHdw6EvF6RLSu/Vtuy39urJqXdjavBxhIJ07V5w9ExBMRsT8GhrLy1BptjO/5baBrXdv1f9kra791LWDej5u1oXu3mZtZmtnMPgMrbl2JeLbWKf9pdfxPHcb/bOxfWGcbjaNv/NKt7uH5B7ZK4+uIfR3H/7tPrkhrP59jsnk8MNk6KnjQp8ev/dCtffmH4mTj//a18z+W2p/Xs9h7G5/99ccm8t/5+H8wHWs+cmYwX/fJzNLS+amIwfT2g+une+8zPI5aeWjlJcv//r2dz//XOv4fjojL62zz2E9vXe1WZ/yH4mT5n+tp/O99Ye8HX/3Trf31jf+HmmP6/nyN+T9Y23oDWnQ/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD/qBIROyJVJlaXK5WJiYiRiHgqtlfq5xaXXjhx7uOzc1ld8/v/K61v+h1dKafW9/+PtZWn7ysfjIhdEfFldbhZnpg9V58reucBAAAAAAAAAAAAAAAAAADgP2Kky/3/mT+rRfcO2HK1ojsAFEb+obzkH8pL/qG85B/KS/6hvOQfykv+obzkH8qr2vjueNF9AAAAAAAA+mbXc9dvpIi4/Npw85UZzOsGCu0ZsNUOF90BoDAe8QPl5dI/KK+75/jDhfYDKE56SP22TitvrGdLAAAAAAAAAAAAAKBf9u12/z+UVaXoDgCF6X7/vycDwOPO/f9QXs7xgQ3d/7+uLQEAAAAAAAAAAACAflm8cPH0TL0+f76HhaGIWF0z1PPmFiyUdCHSxhJXxELR/zMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAt/wYAAP//pWz35Q==") 30.62812388s ago: executing program 8 (id=973): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000002ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 30.568725203s ago: executing program 8 (id=977): r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10) (async, rerun: 32) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) (rerun: 32) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x2, r1}) (async) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x4, [{0x99d6, 0x2}, {0x2, 0xa}, {0xbb, 0x10000}, {0x4af, 0x8}]}}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x8, r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xd2, 0xe5, &(0x7f0000000180)="67e64fdf61dcee295e1de3609ad5d45d0f614a3cbd0acda571bb85bcdd2e078b9b5b5d0d15df889d9b573a439c051723b68eef243171dfc4bd8fe1651c7ab6acb624595e4e773e123d26c69e5eebcbb3d7952b00910830ad9fefb290ae511612d7aa6f3cf9a08051de88a31130114e5024ab5e9a79e32c9fc428132073e76281f50235550ff7797c7b71d8c9533b4cc81a849af571d851be6c69d090eb945f11ec39666970c8b97d8a189bc555b3e34696ff86fdb968292b3afd4023ff14e10480754c74fd645e93b7a9f98ce81d0da0c71c", &(0x7f0000000280)=""/229, 0x6, 0x0, 0x1a, 0x6b, &(0x7f0000000380)="e2eb28bf6a5b84d3d8ec6087bda35070eeaab8c3be1a01afede8", &(0x7f00000003c0)="7d54b26343f7928ab128f4e44a6df304bc4fbde53960362d0878ac3a9e7dc22d2659edf522c1c4025ec77ac22c1d0773bcac21dffd2332f24d822120eddbbdef9658c5f63b25e20384316850da93f8de1a579a23601744b585a0ecfc703f6ff868aa8e67b7419ff23aa8e4", 0x1, 0x0, 0xb}, 0x50) (async) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x121280, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000500)=@ccm_128={{0x303}, "d1c2d1f8aecf3b33", "f9dc7e977d8310044da9040fb1d2d782", "be100528", "3dc705cb89ef6adb"}, 0x28) (async) ioctl$int_in(r2, 0x5421, &(0x7f0000000540)=0x4b05) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x2, 0x10}, 0xc) (async, rerun: 32) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000005c0)={@local, @loopback, 0x0}, &(0x7f0000000600)=0xc) (async, rerun: 32) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x401, 0x7f, 0x511, 0x80, r5, 0x8, '\x00', r6, r7, 0x4, 0x3, 0x4, 0x3, @void, @value, @void, @value}, 0x50) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000700)) (async) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0xffff, 0x0, r7, 0x1000, '\x00', r6, r7, 0x1, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={r7, 0x20, &(0x7f0000000a00)={&(0x7f0000000980)=""/31, 0x1f, 0x0, &(0x7f00000009c0)=""/38, 0x26}}, 0x10) (async, rerun: 64) r11 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0) (async, rerun: 64) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0)={r4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xf, 0x13, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x82, &(0x7f00000008c0)=""/130, 0x41000, 0x44, '\x00', r6, @fallback=0xc, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, 0xffffffffffffffff, 0x1, &(0x7f0000000b00)=[r8, r8, r11, r12, r4], &(0x7f0000000b40)=[{0x3, 0x2, 0x3, 0x1}], 0x10, 0x0, @void, @value}, 0x94) (async) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000d40)=0xe8) quotactl_fd$Q_GETFMT(r7, 0xffffffff80000400, r14, &(0x7f0000000d80)) sendmsg$nl_route(r4, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)=@ipv4_getaddr={0x34, 0x16, 0x100, 0x70bd26, 0x25dfdbfe, {0x2, 0x40, 0x0, 0xbc72e9d5284c2cdc, r13}, [@IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0xfffffffb, 0xfffffff7, 0x101}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004804}, 0x4800) (async) ioctl$PTP_PIN_SETFUNC(r4, 0x40603d07, &(0x7f0000000ec0)={'\x00', 0xffffffff, 0x2, 0x2}) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000f40)="75d4e9bc691fd07dab28f5e46d056082e30d6cb94297330ccf8e17409872247e7d1ddbefdb227de69ffd997f825129d8", 0x30}, {&(0x7f0000000f80)="9514240904a18dcf37665bf50f359eee7a125b65d0247c2ccd426efd18a0d3bff482e7b37092c709eb21856f651522ba5b8f1c88767934d5708173ad192055b81dacda1678c89e7402a1c5666dd300a9e17f033d76f559acb1be8f044adf4cb54e15834d40d8379ff56276c83b9d9c15f3e684cfd1d1204ebd1dbafef7aa94eb25a32d3a710289da2cf42aa823ec5b49149182e5adc78a432636f490e4bb1115563ee0b4afe740f4fea8318e4a00c834ac85b2e8f5ee1d97ca85235830edb6f7691ba11a30eb982ae9c37ce1956b5f74424208d241d409363ae5d2b74e", 0xdd}, {&(0x7f0000001080)="09fc8f69c4a2a57b8116665a31a8098d223357897c2cd192e4ce93b1da038ab39fdf6537254356b1e2b10a34af971f006439c6c4aa4a4e54931d2f195d3535b59d43c994f8dd2761cc0857ef48eae2b053c7ccd3a83a9816a09d1387802e3e68ad7c86f8d48415ed284efbbb19788a647725e7910aa9722806b34cbef00a4cd58ee1612b48c034a879602920eec482a6d0fa97cdb44a6a2c198e2545a887099ca509e259296dbcc39e5feeb5", 0xac}, {&(0x7f0000001140)="f10bb92aba46bbff0d0ebf0525c72377de5212300b5c723a5d49a0b1254d3f4fb30e00da29e89e7c7cc90750c1c9361fbaa739369064b2f937c6797e578459b44c93152e8575c9f8ec69a0b9a18bcc2f23a8e474abc4765e42918af30a2cb71794", 0x61}], 0x4) r15 = dup2(r7, r11) sendmsg$nl_route(r4, &(0x7f0000001380)={&(0x7f0000001200), 0xc, &(0x7f0000001340)={&(0x7f0000001240)=@ipmr_delroute={0x100, 0x19, 0x1, 0x70bd2d, 0x25dfdbfc, {0x80, 0x10, 0x4d33f48ef898f0d4, 0x1, 0x0, 0x2, 0xff, 0x6, 0x400}, [@RTA_METRICS={0xd5, 0x8, 0x0, 0x1, "1e956f7978d453b95620789b2eec329779a98e61a95bf38ff9c7e7e947324fc5ed01eae75d41c1c2847729b7ae085f7b54564e9efd8a5aca42652bc19159d25d422c44110c07d550317f9de5cfa282e42f01afd32673f8c8cd585e5650a701b51feb1bd9a5fc049af49dc8924e1a02203e71de40cf8c5e664b12a02c0907628501b754817876011845d9efc14fa087fea324e19449dd8ee61543b52ac921724fb98578851bd8c53ecc6dd234ee40a02f6827d10c72c5728d9c3ea2da7d2bb398e6edf9b74fd4046068a814b52a6ddddb5d"}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x20, 0x6, r13}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4040090}, 0x44) r16 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400), r15) (rerun: 64) sendmsg$TIPC_NL_MEDIA_SET(r16, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001640)={&(0x7f0000001440)={0x1c8, r17, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}]}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffe, @private1, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd41}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e98}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20004841}, 0x4000001) 30.410748152s ago: executing program 8 (id=985): socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, {0x306, @local}, 0x4, {0x2, 0x4e24, @loopback}, 'geneve1\x00'}) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x1218088, &(0x7f0000000d40)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c757466383d312c696f636861727365743d61736369692c73686f72746e616d653d77696e39352c73686f77657865632c6e66732c636865636b3d7374726963742c756e695f786c6174653d302c757466383d312c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c726f6469722c726f6469722c64656275672c757466383d302c726f6469722c71756965742c6572726f72733d72656d6f756e742d726f2c009c8a8fc4f74784ad79ec08fb556262ebc972ef94821f3565ef5f75f11e30ef1f72a065c510b17cae356940538b7b2c5d72f4627c25306b2479725add28f511a68f5f6f47f9facdd0cc574286d00ab52d6b9374b6a58eac694336ebe971f41860d01084c1a0fa6b51d80fa9f9d2c1a2e7a5284f93296217ef8f28e0a36e573296a0bfb38b94191f4b82873563f3759b5e193ecfab6ed7892542364757e47d656ad6a0fbb6e8bf138bddae620a3602991821d4844f628e6bdd8b62cca73744332f0185a54b52a0352a82c794995bbb97c82fcde79d14fb20e5127150de"], 0xa, 0x2c2, &(0x7f00000008c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1a37c1, 0x122) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000600"/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f0000000f00)=""/150}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000007000000181100"/28, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x18) wait4(0x0, 0x0, 0x8, 0x0) setreuid(0xee00, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000f00)=ANY=[], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./bus\x00', 0x100d001, &(0x7f0000000fc0), 0xf8, 0x572, &(0x7f0000003780)="$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") chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./control\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000440)) getpid() 30.229574502s ago: executing program 8 (id=990): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) faccessat2(0xffffffffffffff9c, 0x0, 0x5, 0x300) (async) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000280)={{0x5, 0x7f}, 'port0\x00', 0x4, 0x11449, 0x3, 0xf, 0x400, 0x400, 0x1, 0x0, 0x1, 0xe}) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = getpid() r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001"], 0xd4}}, 0x488c4) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)=r0}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) (async) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x4) (async) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@typedef={0x4, 0x0, 0x0, 0x8, 0x2}, @ptr={0x4, 0x0, 0x0, 0x2, 0x2}, @volatile={0xc, 0x0, 0x0, 0x9, 0x3}, @enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0x8, 0x3}, {0x8, 0x1}, {0xe, 0xfff}, {0x10, 0x2}]}, @fwd={0x5}]}, {0x0, [0x5f]}}, &(0x7f0000000800)=""/51, 0x77, 0x33, 0x0, 0x7, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x7, 0x1d, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81}, [@ldst={0x2, 0x0, 0x4, 0x1, 0xa, 0x30}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x408}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x20}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x29e}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6501}]}, &(0x7f0000000580)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x62, '\x00', r10, @fallback=0xf, r11, 0x8, &(0x7f0000000880)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x1, 0x9, 0x7ff, 0xffff}, 0x10, 0x0, r0, 0x9, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0xe}, {0x2, 0x5, 0x7, 0xa}, {0x0, 0x4, 0xa, 0xc}, {0x5, 0x3, 0x6, 0xc}, {0x3, 0x5, 0xc, 0xa}, {0x0, 0x4, 0xf}, {0x0, 0x1, 0xc, 0xf}, {0x5, 0x3, 0x9, 0x3}, {0x5, 0x1, 0xb, 0x6}], 0x10, 0x5, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24004059) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x8, 0x81}, 0x140, 0x1, 0x43, 0x5, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r13, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r12], 0x18}}], 0x1, 0x0) r14 = dup3(r13, r12, 0x0) connect$unix(r14, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) (async) r15 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r15}, &(0x7f0000000600), &(0x7f0000000640)='%pK \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@generic={0x66, 0x0, 0x0, 0xfffe}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 27.21977302s ago: executing program 8 (id=1033): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x93020007) futex(&(0x7f0000000040)=0x2, 0x6, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x2, 0x2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@const={0x9, 0x0, 0x0, 0xa, 0xffffffff}, @restrict={0x6, 0x0, 0x0, 0xb, 0x1}, @ptr={0x9}, @typedef={0xf, 0x0, 0x0, 0x8, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x2e, 0x30, 0x61, 0x61, 0x2e, 0x5f]}}, &(0x7f0000001280)=""/4096, 0x5c, 0x1000, 0x0, 0x9, 0x10000, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20000000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x6, 0x9, 0x3f80, 0x400, r4, 0x7, '\x00', 0x0, r3, 0xfffffffd, 0x4, 0x3, 0x8, @void, @value, @void, @value}, 0x50) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x3, @local, 0x8}, @in6={0xa, 0x4e21, 0x1, @local, 0x7}], 0x38) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@ipv4={""/10, ""/2, @remote}, 0x0}, &(0x7f0000000780)=0x14) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') openat$cgroup_netprio_ifpriomap(r10, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x8df, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@tail_call, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @ldst={0x0, 0x1, 0x0, 0x4, 0x6, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x63, '\x00', r9, @fallback=0x7, r10, 0x8, &(0x7f00000007c0)={0x5, 0x804}, 0x8, 0x10, 0x0, 0x0, r11, r5, 0x0, &(0x7f0000000840)=[r4, r4, r4, r4, r4, r4], 0x0, 0x10, 0x7, @void, @value}, 0x94) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0xfffffffffffffff7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000340)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4dc, &(0x7f0000000d80)="$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") 27.21345457s ago: executing program 37 (id=1033): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x93020007) futex(&(0x7f0000000040)=0x2, 0x6, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x2, 0x2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@const={0x9, 0x0, 0x0, 0xa, 0xffffffff}, @restrict={0x6, 0x0, 0x0, 0xb, 0x1}, @ptr={0x9}, @typedef={0xf, 0x0, 0x0, 0x8, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x2e, 0x30, 0x61, 0x61, 0x2e, 0x5f]}}, &(0x7f0000001280)=""/4096, 0x5c, 0x1000, 0x0, 0x9, 0x10000, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20000000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x6, 0x9, 0x3f80, 0x400, r4, 0x7, '\x00', 0x0, r3, 0xfffffffd, 0x4, 0x3, 0x8, @void, @value, @void, @value}, 0x50) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x3, @local, 0x8}, @in6={0xa, 0x4e21, 0x1, @local, 0x7}], 0x38) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@ipv4={""/10, ""/2, @remote}, 0x0}, &(0x7f0000000780)=0x14) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') openat$cgroup_netprio_ifpriomap(r10, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x8df, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@tail_call, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @ldst={0x0, 0x1, 0x0, 0x4, 0x6, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x63, '\x00', r9, @fallback=0x7, r10, 0x8, &(0x7f00000007c0)={0x5, 0x804}, 0x8, 0x10, 0x0, 0x0, r11, r5, 0x0, &(0x7f0000000840)=[r4, r4, r4, r4, r4, r4], 0x0, 0x10, 0x7, @void, @value}, 0x94) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0xfffffffffffffff7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000340)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4dc, &(0x7f0000000d80)="$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") 7.091741584s ago: executing program 1 (id=1509): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x8000}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_setup(0x2732, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r6, r6) waitid(0x2, r6, 0x0, 0x4, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000012c0)=@newtaction={0x8e0, 0x30, 0x12f, 0x4000, 0x0, {}, [{0x8cc, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7c3, 0x2, 0x3, 0xffffff81, 0x10, 0xc, 0x2, 0x3, 0x40, 0x200, 0x8, 0x9, 0x6, 0x5, 0x0, 0x8, 0xa, 0x6, 0x200, 0x1, 0x3, 0xcc37, 0x5, 0xb5, 0x649f, 0x4, 0x0, 0x4, 0xfb1, 0x72a4, 0xd, 0x7fff, 0x5, 0x3, 0x0, 0x3, 0x7, 0xd12, 0x4, 0xc, 0x0, 0xaf, 0x1, 0x6, 0x5, 0xfffffffd, 0x5, 0x80, 0xe, 0x2, 0x7, 0x6, 0x7, 0x1991, 0x8, 0xfffffe29, 0x5, 0x3, 0x101, 0xfff, 0x4, 0x5, 0x8000, 0x4, 0x7, 0x3, 0x0, 0xfffffff3, 0x1, 0x9, 0x80020003, 0x2, 0x3, 0x5, 0x101, 0x1, 0xfffffffc, 0x6, 0xfffffffb, 0x200, 0x1, 0x7309, 0x6, 0x3, 0x100, 0x2, 0x7, 0x6d0, 0x224, 0x7ff, 0x0, 0x6, 0x7, 0xfffff001, 0x6, 0x7ed8, 0x3, 0xffff, 0x0, 0x0, 0x249, 0x5, 0x2fbf, 0x2, 0x8000, 0x7, 0x25fe9fd5, 0x1, 0x9, 0x1, 0xe, 0x9, 0x0, 0x3, 0x4f, 0xffffffff, 0x8, 0x1, 0x119203c5, 0xd0, 0x7, 0x80000001, 0x3226, 0x8, 0x3, 0x200004, 0xc64f, 0xffffff6d, 0x5, 0x6, 0x6, 0xfffffff7, 0x6, 0x7, 0x5, 0xc, 0xe, 0x7, 0x200, 0x60459141, 0x1, 0x5, 0x6, 0x84, 0x0, 0x1, 0x5, 0x2, 0x29dc, 0x0, 0x2d5, 0x7, 0xfffffffa, 0x1000, 0x6, 0x94, 0x15a, 0x4, 0x6, 0x2, 0x4002, 0x2, 0x4, 0xfff, 0x5, 0xe, 0x3, 0x4003, 0x80, 0x7a5b054a, 0x8, 0xffffff80, 0x4b1, 0xfff, 0x3, 0xb, 0x8, 0x3, 0x4, 0x2, 0x6, 0xf, 0x2, 0x7, 0x1, 0x77, 0x20009, 0x274d, 0x6, 0x40, 0xfffffffe, 0xb, 0x7, 0x1, 0x9ab, 0x7, 0xffffffc0, 0x200, 0x7, 0x3c, 0x2c7, 0x7, 0x8, 0x4, 0x0, 0x99f, 0x5, 0x7ff, 0x6, 0x31e1, 0x4, 0x4, 0xb, 0x7ff, 0x1e, 0x3, 0xe49, 0x56, 0x9, 0x1, 0x6, 0x2, 0x6a1c, 0x9, 0x8, 0x4dbda2da, 0x7fff, 0x5, 0x5, 0x0, 0x7, 0x8, 0x7fff, 0xed, 0x7fff, 0x1000, 0xcbe, 0x7ff, 0x6, 0x8, 0x7, 0xff, 0x5, 0x1, 0x7, 0x9, 0x0, 0x8, 0x5, 0x4, 0xfffffffd, 0x2, 0xeffe, 0xe74, 0xfffffffa]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3a40da20, 0x9, 0x6, 0x4, 0x8000, 0x7fffffff, 0x2, 0x1, 0x7fff, 0x86, 0x10000, 0x7, 0x40, 0x2, 0x99d, 0x6, 0xffffff92, 0xe9c, 0x3ff, 0xfffffffe, 0x10001, 0xa, 0xfffff000, 0x7f, 0x4, 0x0, 0x81, 0x6f0, 0x18e, 0x8, 0x4, 0x3, 0x4, 0x2, 0xffffffff, 0x0, 0x80000000, 0x3, 0x9, 0xfffc, 0x2, 0xd, 0x3, 0x5, 0x1, 0x4, 0x8, 0x7, 0x2, 0xd92e, 0x7fffffff, 0x3, 0x90, 0xc0, 0x5b, 0x1, 0xe6, 0x40, 0x5, 0x1000, 0x3, 0x10, 0x0, 0x5, 0x6, 0x6, 0x100, 0xf3, 0x1, 0xa92, 0x0, 0x6, 0x7, 0x0, 0x8, 0x8, 0x10000, 0x3, 0x3, 0x0, 0xa, 0x5, 0x1, 0xee7e, 0x800, 0xd1, 0x7fff, 0x1, 0x4, 0x5, 0x4, 0xffffff89, 0x7, 0xfffffff3, 0x2, 0xffffffff, 0x9, 0x5, 0x2, 0x101, 0x7fffffff, 0xfffff001, 0x64, 0x4, 0xffffffff, 0x5, 0x9, 0x1, 0x0, 0xb3e, 0x8, 0xf3, 0x401, 0x401, 0x9, 0x8, 0x2, 0xb, 0x0, 0x0, 0x9, 0xffffffff, 0x25c, 0x7, 0x5, 0x0, 0x9, 0xfffffff9, 0x3, 0xe2, 0x8, 0x1, 0x8, 0x9, 0x0, 0x9, 0x2, 0x1, 0x9, 0x80, 0x5, 0xd3c3, 0x5, 0x2, 0x1, 0x472a8800, 0xc, 0xfffffff0, 0x2, 0x9, 0x8, 0xfffffffc, 0x9, 0x5, 0x9, 0x5, 0x6, 0x6, 0x7, 0x87f, 0x59, 0x4fedcacd, 0x1, 0x4, 0x9df4, 0x2, 0xa, 0x5, 0xfff, 0x3828, 0x0, 0x1, 0x7, 0x401, 0x7f, 0x4, 0x7, 0x2120, 0xfffffffa, 0x80, 0x3, 0xdbff, 0x52b6, 0xfffffffa, 0x49, 0x70, 0x0, 0xe1, 0x401, 0xa, 0x101, 0x3ff, 0x101, 0x0, 0x7ffe, 0x80000000, 0x800081, 0xfffffff7, 0x3, 0x1, 0x7514, 0x7, 0x3, 0x1, 0x4, 0x2, 0x9, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x7ef6, 0x0, 0x1, 0xe, 0xd, 0x4, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x400, 0x436, 0x3, 0x202, 0x0, 0x0, 0x0, 0xbc, 0xa8, 0x3e90, 0x6, 0x7, 0x1, 0x81, 0x3, 0x2, 0x3, 0x4, 0x4, 0x2445c87b, 0x6, 0xd, 0x9, 0x2, 0x10, 0x4, 0x7, 0x57, 0x5, 0xd, 0x1000, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x400, 0x8, 0x3, 0x7b2, 0x400, {0x1, 0x2, 0x8, 0x624, 0x0, 0xfffffff8}, {0x9, 0x2, 0x7, 0x7ff, 0xff01, 0x4}, 0x9, 0x4, 0x923}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}, @m_skbedit={0x54, 0x1a, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1ff}]}, {0x18, 0x6, "72675e749c73bb9f56c96fe33340fc269e49df5d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x8e0}}, 0x0) 6.863897206s ago: executing program 1 (id=1519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000100004000000000000ec000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x800) 6.821201879s ago: executing program 1 (id=1520): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000580)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e20900000000df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfcce8f6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0a59eab62b4491804", 0xc0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000f40)=""/4089, 0x3a, 0xff9, 0xa, 0x0, 0x0, @void, @value}, 0x1f) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1800002, 0x80010, r6, 0x180000000) getsockopt$sock_buf(r0, 0x1, 0x4d, 0x0, &(0x7f00000008c0)) 6.727775414s ago: executing program 1 (id=1523): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) r5 = io_uring_setup(0x10f0, &(0x7f0000000b80)={0x0, 0x989, 0x200, 0x3, 0x181}) r6 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r10 = getgid() r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c00), 0x800, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)=0x0) r16 = getgid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)={0x0, 0x0}) statx(r11, &(0x7f0000001b80)='./file0\x00', 0x800, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c40), &(0x7f0000000140)=0x0, 0x0) r21 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000c80)=ANY=[@ANYRES8=r20, @ANYRES64, @ANYRESDEC, @ANYRESDEC, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4096f0f02ccab035d3d0a01de0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000f80)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") r22 = perf_event_open(&(0x7f0000000f00)={0x2, 0x80, 0x7, 0x4, 0x2, 0xf7, 0x0, 0x400, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd7, 0x0, @perf_bp={&(0x7f0000000ec0), 0xc}, 0x200, 0x2, 0xfffffff7, 0x6, 0x3, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x65f}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) statx(r4, &(0x7f0000000f80)='./bus\x00', 0x800, 0x400, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000009980)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000640)="aae329e74295fe4e736b6e77cb8842fa15c4533a0093704b98c3af215dfc1ae7d1cb332c7639c2584c1fbeb25424ed796a9b664983734f9edb72a9782361050df4bb65c44d00582f", 0x48}, {&(0x7f00000006c0)="15d544e685063ac6b00fa65c877f66a2962c883733cbd0e0e953f7d82fdfb71dd70cf96e37b53d1d78ff8865e934a880e706d16de0a27f9125c92c25b09e9d65d45ccb6ca369aeabe18a4d142dfa1969d97d6d13166387ab717e587024f58fe8b5f96b7a75a97769d42bca954286ba92d8dd58a5d903", 0x76}], 0x2, 0x0, 0x0, 0x4800}}, {{&(0x7f0000000740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="a0d0f9b5f0ecd39eb0811936432f975f192d14fb95dbc4502a03283487d28a486d265a5f0aa04dd77cf031a815adce940cf2f25cf24420ff76c1e0f76110e169c9e974d05d83c9d8910d48b06166835065e2f88215281b914e9e4144cef1aab8573fff8a6ea6bc3810183b843f3b7429b4cffc", 0x73}, {&(0x7f00000001c0)="114983564629fb2353d871", 0xb}, {&(0x7f0000000300)="3a41d7233807e4531a0178355a8072a4bf01d84c57af30bc6d213ac1e908aad6e925756c4995bf645c08f9d5a53eb60540cf0775383fe919987074ff", 0x3c}, {&(0x7f0000000840)="7feda1e9cb4ba26e8feea6102295aee39210e4422ff2f12ac40cd713d1b157c0a672203fd39cc6391479506010bc53724d3ed9c953b3e262bb34ecc73d28e140927aaa15d4124bac53abcdc744d83741cbcaebb71432d991f5167e9f9c4a43eee3ab3920131ef05a32ab6a32ad75c0c832a6cd04f6d74c4ac0841d3030700ab05c74bc1495365a46731c9a23cb3d8b2124d90c36d1c48e184094bbda02469af402dd9978068fbfb4549cff498e55", 0xae}, {&(0x7f0000000500)="4913010ec68095842e23645c6b4ace4bd4e77989140c99413ebf778ed905e6ebd5fdf0f9803422", 0x27}, {&(0x7f0000000900)="35a4ac9443caf1dfbf8aa07c9ca927088884445d5748b15bcfee90ab9acd59186dbe22a697e5f689461c4a7d266e20d336240f497c36fe53437ff7d4d9a15bbf87fa768c861272c802193beb60627a4af58cd13abda9db1ba126d96e3319b6f9e286d9e87822ecdb3e9eaf7e4e0524e297a8c776f56d8d9414ee527f5ec2b6327939c331a865c059d36c0d9d53079f8de873c715d8316966cbf8f0769533358683c25ffd9f551d4d10f960014da4525e482b011b41916d31ee42f8b9b8e1a38c0ec49b37411110acabe652dec55b702b1af42f5a9689dea1e9a30ab8f43c262748b7b4af6d", 0xe5}, {&(0x7f0000000a00)="eb7dfef829ab31fcb7704e5ea6c08ff4e6f04bf503fa51202941774dd5436e9ed58207c8e58332a8369b87a41658f30d700d29e1c16b9bd1c0dfc344e7c5ef6e94df06cc2fd909cd41228d1e0613f107d2ca7391a6219274aba89bae85b677d6767c87dc27f3a3d3f4e27be83146134a145ac96ca8cd84b40bde947b11a6cf5187ebbc99d29021b0ce87c590eeb9f2f35177de9898e7", 0x96}], 0x7, &(0x7f0000001100)=[@rights={{0x28, 0x1, 0x1, [r3, r4, r5, r2, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r10}}}, @rights={{0x1c, 0x1, 0x1, [r11, r2, r0]}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @cred={{0x1c, 0x1, 0x2, {r1, r13, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, r22, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r23}}}], 0x130, 0x44}}, {{&(0x7f0000001240)=@abs={0x0, 0x0, 0x3}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000012c0)="a79677c1959b59a6c3b215496be3f4d1b1034e8c8ac55bfe068a28e23bb95a670b90c43690c34ced679839a43b127f5cc4a27dcf1dc8dbc50e69acb7cfd8ac3448b8eac5ad383da6369ccf7935a3df0380e7056b4c505493382aa0f5ca95fbf2208a7906dbd0b46d1c91dc8221e7d5c6307f4fa66202c90492b52f80820bb961d1828d347a57eaeb339b5401a935d655e56930153fd9caecd4ba62142c660f754a7d5b47c9287c900d6860d5df97e06a5bb87ebb93db2d9311d4ecd8839f81811ec93604258f1628601b22a6850a0a", 0xcf}, {&(0x7f00000013c0)="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", 0xfa}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="e3cfc3bdd6ebd2485820347ae60af093dce5c91178918b254edfee397fca67b9bffa18bbf5887db8d89b11c5fe7f6e1ec060ee3f1369b6d778381b69b99d09f474eb44f3da28cdfac64804749c2b81cb4690ca801198c39400347ac4f6c1e78ec12ce891e4d74d8c6d16dce7b887019abdc8b033f04d9ccdfc39972509f1e9b9027942883b223e0837f5095118958a6a50e72890bf8feb6aab391521663ea341a13bb401d272fb6943a8f078b5b588a41a7ad4dbf7d676f8ca1f83b83a0c050ae37b8c73fc41054455731dce482308d8b1f4bd262d86516bd0053c41181fd935d2e5bc616474160ad46c4bacbda5461d1f31ef25bdc12bba03d561babaa17edfbd5cee32e227ba3cf0dc39af8b8177f3f37ead1801965b9ff542e07f3bc7a415bcc13c0936fe8c8b2c1de3ddbca27e7d749b1589c9155a55d14bad1259ed55d3cbd0210ff1dcff2787a6f30b67cdbd486cf750ec0c6b444f6622ebbe6ee528a65d9ff1f757c138964283bbc2b130e4151aeae5e703a57b2125e1893ff80b37280661d3790d86327bb0dad9027d8a8d469d1b548d9273cf7da786a12b96a02c29733d109989574f685adbe7610974339d8cac97a15862c185c46e9444335d431bcf82de11d0f22ce1e0cdd0676af38373b00be48b740ef3990957e3ead4e7c7feb0f32b720338fd9671f7cfedc2b4d9be03f449cb6a45c69ac8964139154aaec78c2bc52fde5e58abf90a9e28d4372727ab5f6daeef7c2590f198203b70fe77e2ef352eede4cdfef143c6cf14c30dd5ca76a55433546c33e814eefba3265970960c2f71eee7c008fb131253e79b58e42f419c4bce30200886200f7105b481aea11830b426d7dfb39d709a9cd2c95e78048c27b16a88e2e6877530bc3a8c18e9a40f33a5db70815d54bc37a687bf662af888f4a0e7e3c45eabb4cc4392a0877e0231e10f2eb55f6d95c6acfb3e56176b72b93ebe22324deb509cd4a0dd23f103f4ca743d7b78a5ee2e9ca0564ccc35f700e37fb5cf5f6cbf291b77f2d95954ac86ecf2941fadb3172b8e13a9fc7f5e5118e6d883eb02efa2a9cf8719362b65f67bf9b8f51c3d65ae0942b90ff7ee9eefc9416006bc05555722cb7cc3d834d9410ba337d26aeff4c07b030e66695e78d729d6ad5b5b743538cef78008e7339d43a7af3206b8a86a7708545f9ab9496c768fc7fc542faf137b0cd175cc0d881937a28b30ce2df6eb5cf96359bffd862c75a120c648b5bd337ea9df5019d89a6d7335c5c830e768156d13a4590e78dd0a955e4025bc6ff1cbd62e9f6a4a0075143af5c9aa0392c3e2ebe552a7d7aa5f5ed0eafa82ce1c99f9afd4b8b26a69247ebec812ab3615e36ae32ed35897510e08061ddeb05b4121f4c7141025df4f57035dfe62b7f9c35592e86f03f4797064e79a49a2407f26937d31beb1303e409cac88c555f7720c435157fd84b6e823aa5f03822791594e7efeeb7278d6fe435432b9be4b1f72d6af313737ef9ce42dccb84cf21687c34779e38ecad3e7f83b502676871c02205f9471cbaac6c66dca9c0d5b469cf9fd70fd6e05409f9699af03f83303ba8d2b338e08bf74166f9da144b041e201f9debda91c7b4d9183952ffbfe0e65d64eb32d82bb24c270ae64dde66f38e9da1afc85549cfd81019ffd34d24da0a28eb113a42ffac6ea40f351e55859437c91147934b2cb690bf5c3ad8c2c0dffe81baea9a5fb4d961f6e558433c79d834af0c315bef7caf1595e90932369f7ac1650838cccc27e48844cb7ad9eb681fce6f3039edc88b33d9d3c46871af7e3eacc2bb16f35860113f76bac6e9457071e41031319a45a2fa1f4d124940c14ae53cdf6650dd2f36d2d8712cf23ca784c329d3e01eed1436f5a52aee2763d82783f39e4aaa671fb900e1ddd7de3789aa13f5d609fed224e371a9b31e0fd9930928955fe92153bd6ab7848faaf8e874df3c17564c04a3089e52b8af0d948d27a86bbe41ad464cdb269977f5cf8ecf4a7d227e41232aa2863bb8a1b437895987a2916e71ce0d2a5efcca552e19b5846a049dc689fe3e0c3b7aa06975f0d00daff90fccfac5f426f1f0fc4cc65b4c134b8a2af1fae646367d97af6756f882d1ea13ad2481321ab7ed365dd96b36d08702eff56ec3b0df27d9798ade8ee96b722b2f076c590f69562bf73998f4513f1e678c8cde44ff9cd082f35d5cba9d615921316d031ed3929fc0f3d5d754d6875a2141acb317e52a62ec7ba823dacf21e7aced54b955538c544632cde5e472852da251cc2e17a64d13aee2c4fbf4d1bbe802422679454d2ac3173a6349f521903a8f83314b0e658e0943ac11ef11ff8f2e2b907b10d94d697f962c01d1a26d507148ac778d16bdd1cddb040336b6655333d1a1e5a43e732913f992f6551e2b04332a6d570b3e11951d014f50c44e87a4b5c3ed44c96f6ca176ecb761e1d07fdae458a4073fdc88a1deb8b9a5d5650fae4bc32c607856e6291e622fe3d6724d465148dd924ac6310a6ff1bd0e7df35b0a1dbbdcfa2e49e4eb222785d83eddb407b107cf66c08d9092a482d297f8e53f29f1ef478b0e992f99fc956c55444202d09dd309661c1f402f821c70096bc05e18cdf9ac1301cb40a1e69ad103ecef45991d4fccabb3e98f4154df8a1c91aa5ce434abd0fe9ed93e999583b0123ba6cbbaf168743646ba86d760660159b06c4e72517564b010a16f42bd301674831c142c26a2feca5f00f83a8da69bd12cbfd9c12898dca005d7c124e176ebe5d11e94acdcddf597bbae3d555df76b4ca9631df4a73c42f2b6f45f655287b8d3e06f37602994f0049b15740fba054f7000ff750cf29cc45248dd22c57d0552319b94e3cee8b8f5aab1ab7198af4a2ad1a80dfb96de03da4c1408c35b696cbc023c97b8ef742249a3741c87f1269cc7ef5e3fbdc1a7ba178c518671c794a57f2f5e443142657c0a3975e4df66079444d3bc4cc4e4cab1702df74e2a081cc86a59649290e51badef1ae6b2aa787b5025af82d65ac7c43c5738f4c342e56d5c191310f2e96b5bb128bf439e761f2c88e10cdcd90824ec32c587451a4d16a8544bd8ae86e398a3a31217d7f5dbd23f38e84a5f523dfbd91407a81fb28d5c70c06471b59f44f7638a64fac7bc14e4c3d44bd7eab2ca7caf1f046eecf8c9006c985aa541db0348843a7d8e012c8258b8fe99a7f5dfee559bca0010ede88ee3a5e60711127e4fe645af04517906bef0a0810898f800e827a09a9e99d924c4858242307fefc3123eb13b6ae57a35ade05ca8cd8040b44c6eb351671302e0bdfeedee0eb9bfde0a921a5bb14768da3850704e4b54845df27d1591dc72906c1dedd837781b45f993262da853cae4285889f9c9d6e84ccfacae90f8980d64cbadcc9ff138548d46ee1bcf93a317b69565f7684fe40208401cdb5a933c2748632862a488ee354edfb9a5f7e598d1969549df33286db7990c9fa1924fb623e318a7b26d003cd52994fb4b4b95bfcb81aef3e23bfadd062c127379a3347903d3f645aa7883f6878ea66dcbd523554b1973d039766de21b01804d64cde8fa9e3f606f3f98cf632cb409fc15089a946f11d6130c8a41b723d0fc3f788f124f1a293a3ba0778c66e9a78cbdc50596325a38167a228cfd9ee9e30dc7b97b042e11d9d99af068158cadef88247603a365f23886f077f43d5e1fb924db0d3eeeae0a149bafb555d28fe6e9782cdb360b3c9e1e11f4bd27f30910194190612a07f477c3b783b1f6b5cc038ff5bf10c0ea9c1c29ecccc46957e096843b1895c5d71ff4ae385cfa9ce76f42563992824764dcb21c17d92ff6e95c9a7213c474676813802fc09d5697ad71d24a39e1bb5f716aace68d81231282bfcfab846ccf8792ceb48ed484513e451dfdf9058ddf3acbf3bc924a0562235980c35096db59feaaaa9a55669a789db24690a1f528f107d000c2940b42ae788109c28ef1f5d5290042a411af2293dcfeb37cc315e3a2f2f41d06d63e2f0f74b35451ac72095ce409f51f430126e6bae792d0b4e6464bf3e8822f3e5c3243ef01cd727dddedc03013b443eab76aa65dfb4e708e091b20ac43301710d38c40366e7b77f7d19fcd75d4a515b2e297770f6872f8e32b70519c94ed7ead71a7e06ab4461cc7cc64627237fdaefcd7dbbab26811a0749edd22e1772e88dee688dd38e83bf39048b6b81423e77d1e29f5a1576ef492940539e21cbb32f7b8785a97107e85ce91e6e882a3e78ecf78945a11145ae73d1699903c532aba8559e4dbeca12257164e15e0d86266f33c2fcabcb9fb018edfa30a4cc34f877c412faf45cd910b69df9d41a6bb30ce03f3eb3bbdafbea55633677a4d416ae8cbd45305815e9eba04ef8f469f96d77c07f10d1be897837b3ae3080a3dde7039451e93233a9d449cf2a461025b0434ee86b19fad9bcb13522e717c79f2f65ac472d629fdc3f4e8152f1f6ccd81aa42fb5d59514c73f3ccad5822f4a5a69563a82edd2c3d1524649e4255f6aae4eb55baa6b74838620005e75225a4ec326805d83a2625ed5fdfe80087cad54f9c0c018f8143247e9beebfb8df256bcd23fcc350b2058f02e72d94608f1dd4347663ea0122f6bf3c3a414cec7205b45107b96d4003a8ac3568b37904e16b682f2f5613732f68bda6ef78d40064bd5fd0a8384d4f291f43f8eaa39347ac00e3677ea43b53179c01bcf5ed6b12ddb4197efcf63cab6aea717c5ed0326e7501c7c449c4d4399d5ab8d766cfa3aca80df51d15ca62cb389a3b128e0be1143e8b89d3642c792ad3aa852d9bd85f8b3d94a989f352e435b12abcd24c044c2d24bd73724f1bf69d7894854c9190e3ab91e235506074ae50022397804bf8b720fef494fdf28a9f68c771ee5313c00c077ef74c4cf6d8d3e7e9e5037a8c5101c359c00392bc628bca1c14ed8083adcb267115d3f060384f41a6a216a0cec24d2b30c6f70b8aa9c1686674f82689e68607596239449602f8d77fc068571c94f582f939d228b379e16aeef08087e01b2b9ab555fa355200dd320bfe4f468418610003f5061698cc5c24bc373949aa421297ea40162d599b6f6e5ac0145c44165be0d17faaf201a0edcb6ad37edb9d732b199b8b9b57f09cff8ecee74f84c407e20ac2e623d5e5883156075854e7cc791d7fe3e195c696a3b3f57bf349caeb3cd3c96acad640453420f829ac667a820ab992608c37b0b3ba04c271cb9a06ab204af88b2138c4e747f0a6410f4f7017df63e213f70ec2dc72c3e4775a9528e0586d0ebbd00997413bc75a997982af45afb33044c64a06890736fea03612a1856bc2fa45ddd3559aa333ac9b07ee9aa49b6fa55e256cad90fe41f04592a20d4afe74d86d501d1e3ffbcdaf8ec808da57227c57b8ae260490c9421b9114ddd057c81bb3658aa5964163906e75207cdb3543d130256fc22a035c1d1e2a4b4a20774ea291a5be848c9143ac925509fc4ead90f2cdf695c0a2ab6ee0e1640718d78f06881c8503aabaae14001ee77c9e2f0d981846b812c6cc1e22c75a754b514f9b6fc0c970d759147ac206cb917db04fa8464fb17d7449d34671df8bd2ab18b54ab4692ea42850718587f3921d2aa300d65edce2f6803e4e8f4a1329408c11dd7c08e3a27d9dda62ef45ad979efc7830f14fe39a936559fcfa35717885565bdea381dcd7fdb84899227fa4af832582a432690754dc7b3e33ca490335d022883a835bbc6e99e3236f283057197223e5c5cd5705e3dfa99d13f703e3a7849242953b68e5c627cc30d2771c936e307ea56", 0x1000}, {&(0x7f00000014c0)="e9cc9397b15ce80a547008bc13bad726f01f72c6b5cc3d4b483831261c406fd460c03ef032a9f8a1b2c62cd5118e3a", 0x2f}, {&(0x7f0000001500)="7c8be842c8cc9dfe1f48ef8f2baa13d728f48fccb8b461c1d26c312476ea81c4bbe395f886a478381ae94fb81adf7ab1996f4a2afea20518ba5da0455f437112128664b74343d3a6f5176a63865de04ba3f70410e8516b2795caf6718c859afd92a6623c6b0a01a819573ee569978d79403646116a34b198ae8b7636dd5094e5579b5af211b2dab24ebc0ddd95d243d642578fc432732167b2d3c3dd48d6192760540158bcaef54452f92a019f74dd06598a5ffd1fc24ce74074cd62e2a55b1c", 0xc0}, {&(0x7f0000003e00)="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", 0x1000}, {&(0x7f00000015c0)="6b586256bdc80fe46b617275b8468c6468e89bc6f5c4cd87416af9c866c9355f1709f6a457510a9b7ee08317fadf14d995376f34ae0790b615d96c8ba8a329160760dbb31a764b282fd53f69484f055aa8793c061f3c5c52e947928a67710a1c50e8b95add2a49186eaf75c67db566e13ce8399e0823c897a496215113cd948d6c0aef361562c6aabc33aa844910991dcc58d7efdab5a21cb3dfec8357cdd3ec38cf94c8717187620d08efd7", 0xac}, {&(0x7f0000001680)="1d1e713561f90885799fe0b77e765e9d8109b02afff9c3e9fca5b8e007d1e27c9995a19aa9aa3a0e3893bb6d5136415de9fd815405879708b20ba4a38e6490e5f8a1a7c5ddd0b50e135c6c13ac57a7dc5262a9f11ce49f88b08fa718bc0eec21a4eeef44a056061d70497abda36b36f1cf11b093c7b4eda3caac563dab6a44a67b594ba2e113acadd0217803bb831a", 0x8f}, {&(0x7f0000001740)="37276c1b10a21880bbd01cbc2808e792cbdee979018aa7", 0x17}], 0xa, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, r23}}}, @rights={{0x34, 0x1, 0x1, [r3, r0, r2, r3, r6, 0xffffffffffffffff, r11, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x4000001}}, {{&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001940)="a5e9717e", 0x4}, {&(0x7f0000001980)="6de3d1cf3eace7e912ed9e281ef4c196341745848b9b8403a665b088897b44bd65dd2d4667590bdd68ebffbf797f13c85bcc9ddde28ad51b876ec63469389f6f39bcfa2ae84ad059a72e829d44901d67500a652957758c46d4e522e7bd2f20500123ec4ec0da82", 0x67}, {&(0x7f0000001a00)="3f15f058bc20a5d8bf4e2bbc430db30cc81a0f730cb0d2c4c23f40d79c41a7f3149676345211158e8246045565328e45f1651355e45f3a4dac809862d43c044866cc8c0478b690680a9d570a741a6cba583f0f431afef97fc09db45ee327d0552d3d65f194625306919c0a0e724811daedd7d670e189951aba74618d75731544378874e662fbd4627e88f75ac6bfd31f9c09652f7ccea18ea93526f8b2d6e5fbc376a9e228d2480258767dc673bebfa194d64b8452df6ba806ed6f2c3a154001f71541b2124b8712991c99b0d89263500c0475314a2e1aeb542a1aa0a82b68992b64d42e314c2311df34f22d7b83e7497d4bc914c2ebd29b48af0e87cfa170", 0xff}, {&(0x7f0000001b00)="42963a76632e393bb8e7e241dad3eaad6e23e2f044eb8ece736a77f510b47840e76214d12bbc61c53c", 0x29}], 0x4, &(0x7f0000004e80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r15, @ANYRES32=r24, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r21, @ANYRES32, @ANYRES32=r22, @ANYRES32, @ANYRES32=r11, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r22, @ANYRES32=r2, @ANYRES32=r22, @ANYRES32, @ANYRES32=r22, @ANYRES32=r3, @ANYRES32=r21, @ANYBLOB="00000010"], 0xb8, 0x20000000}}, {{&(0x7f0000004f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000004fc0)="2dce5be7f9d935c71ab2d08baa74462c28c7dbe5f4290d8832b3c3c2e2c3a67fab76b52b6d680e1b3f5ca894c9b48d9edbdea2886b5ee45397d630045cbd20926a159e08048f0084a8cb77ff35c148b7d2dbb2edac0e516d57289b39df089476b00729110ce3100174ef978f3bbe10abd3f6606d59d8768b8f652b720f72520816918e04e88b7d2f07c9e831f5674f2ad9d1aab8057f92fdffd884179dab71d20c5e5c53673c7709cf623ac11e6d289ce75c5d3935da9c7d144dc04f3175affd12e00318eab48b1a4f353c5e7e6fe58de5b762dd3b17003e3e952b22575667fb1ebeb18c34c3fd77ba4c7c77ba639098f922546993da89cb06", 0xf9}, {&(0x7f00000050c0)="6892ffb99a10607050d474b74f619234eeed40169f7d291cf63681354474deb0b763a2ed707d573d81fe46b18e7fcec348ad3aa2301202c18a2e5fc8dd52a348c1e3e40595f16bb1c02bab9ef8db481ffb756059d3989916af56369d10fced7760ffee3c303946e4a16f8231117c01f9b1e2e4699e323f6b26754c88af4641a239b1c6a64b02eb418b3ab28d19ffea9c0e4ffefcfe18a8aed8331e08a50fea68c799eda3ca2e621f599b4457482cb3177aca2e5d0fc94025c4c085fd07333924a398f4faeb7582438344e71a5f09116a8e78a06ef0cf19800f4a1ae40b740261176ed154086481288756d5fef06c8468714772816be3577b", 0xf8}, {&(0x7f00000051c0)="4ffd032a023d4278c239d191f3e3d62895815c01c450c4f20b6b13103be94ee500b6b21fc0fc0276190093790576694766390834d61de89488251bdd84f6267c7dc24f2529d11292af98603b2c8048d27d53f493274ddf9277d1929894cb065d4069780b91e5626e8e272e8093f0e51e5150e18898eba62c17030b1f3a0eaff7b5e5d53ee3bd576190e0545dacd435908ce558da0a57c650a184ed8b57", 0x9d}, {&(0x7f0000005280)="4a63490447592fe169129d20ad3ed9b8c6d41d0e1f291051c07e7c1b0e2dab089b80e365921f0f41de6439da4c09d5c2faed9fc375e2b444c7f04be2dc1cfad0777f8a7c21dce181b6007ed4020b8c7a22adf3a5f7c86799aa25b21c87a71953d4d775832114e3197fe0c737bfb710d06db237c4497065df5f1f960bc6ce80543de342ac333affc205eb6f2cfbf0", 0x8e}, {&(0x7f0000005340)="36f3109e2fe18f5cd06270b51c76a886fb652b8b2c84e3b346d7a71247f49e37c93ec6df8c62aa8cd1eccace060a14d903afedfbb9", 0x35}, {&(0x7f0000005380)="873203e9693fbeaca1fcacfa7f25780e0b514a77c9711b62c52f913ffb8e949c955b48a03955618635b49887", 0x2c}], 0x6, &(0x7f0000005540)=[@rights={{0x1c, 0x1, 0x1, [r4, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r13, r19}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000005600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007800)=[{&(0x7f0000005680)="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", 0x1000}, {&(0x7f0000006680)="36fc4a07f8ccf033c4e07648f44b10780bdd01895d96d7f0c37e9157bd8c976c7da5dac48350de3a8a56ee989e249fd81d40203b4f1f65a5cc1735ba79a2fb544b4349151dd0cbf83a25a877d55edec3916e3ee35a2decdc7038e68a8eac5cff2929e512fe7627fe7273134469e2f0df94b140e3644496c2a5d36dd485633302ee7e4321995f5479e6d871a6d47f7ba8fb52a686f1d9490435b462054084473dc1529b3e50a6a16717d507452a2f4e92b872e76811528bbad0", 0xb9}, {&(0x7f0000006740)="896f1f105d5f7cda7f0ebec5ea4f761a19b8271b36fcef3097", 0x19}, {&(0x7f0000006780)="7318de1bdded258caa1d6f43c0cd3e01efeb6ade8b1d4c75207a142bf02efd5bb25319666771b3f06b883cfb2d2b249fec434e8dbc02b660c7131637e5", 0x3d}, {&(0x7f00000067c0)="996f69460e7de386031a3cb70662bfebab34d161f6f5a830ce2326e39a055fa8951415d3a9cf9fd083c357b0923e81b9a5ecbd70e8a1171a08e4fcf515fd4c4282e2a5740d7c12d0f41bc281950d0922275e3c91df83bd55d5857976aab11425b28b3cfb18c0578fcd69837095b063289e0fbf4e42dcca43eee96e57c255b5525f44c09884b087128df6845f335384057fe458c76b616eb16053ecb8d629ca46d59a9901f5d3851227c2b83180a54a35bca647373704a5d4c9cb72309e7bac8aac7c5fb08f57c2d97c38486e1d56428a331fa9fef47e5081933d9ae291402ce35370653aec71f356bc9b8b19e445e4309ef4b06c034297e6a63c5dfb8c01f588777e23b7ecfee926c9334695b5c51c0ef44e71c2d395ffc9ff3c81ca417ea6e1f601f66dc0f5d380d985b3442681af05481a69f180bd0a6a64c6a34c19ed61e481b5483cb4da5a4d1653ebf4c205311123f82a99c01df41eaef6a420186cfecda1b8b5fa1d77ef3bfbaf49fcc789ec9e7ba123db1fb89874cfeda4d390fb552f40d4ca39f13d31158737fe8c278e4def7707bb95f762741881ccdadf8d2030f53e666fe773c76197db4666eb2ffe273dbae9df03e4e5b31ac467a51d751767f009297bcd9a6b0793530ced0c90f2f593621e23342f0affbe2c23bf3947665b773e9525ea823bbb12d32f7ceb8932a843b85ab690693a03acc9a4039c6b70ffb57bc90d3adc2352f4462317dc094bc6dfd8ee993d6f141a2023b963dde41b038f27d26a4fb0f821aae76f804297808096cc61e0828a0c6af3fbedb0a47324dd61596281d06233ae76f3a1c1d0783d8c4e28cf42053f6a3a22612c8ad159b805ca818c3f3917a3a3f838eaadab82d758aa017319acefc6a7bd5e2293e401263281b39074ccaabe881b37269e371212b4fb1cfd44b2da085739fa832d138974d1d0d21d7bc81109336934434e6fec974357537bf74e6a301d371c54bd109c4323dac8f6e4f7c33b74808448d83acdd93f0600c978bda964aef57dc164b061464554d722b7a7e5b61d8db4b183f38ccc6cdb5c965c904bf0ed1c65bfe8521553787dde525cab64ef4d2b6f82d58441b6a5bb5bc301453e82f71bc0b954b658b6d6735c389e289432ed97586b27803427a536afd0d05ece017ab5e882511183c363d406329bccf37e63278f860695e958557b560acf8513f91a55b3509c4dd16dc603cc4b862f0328910355a7c2409775c7f919f34e12ce176da334bab5ef2a29b84fabf8e0daa2c34780431266ba65b12c7a9c1c82f58ab529ede1da73b72473f635b0653af88d34566e8de678ef18ba86f4c9fcb73be50627e25fd86366dceb65e40f087515c6596b19e66550849a88e29f7bebd204af5cb0436e291b683523087fdaca0269fbda7a362d7b4d8c3faf36bd5b92b8ae0a59cf9e598e901113bcc1aa41cb7dd058ad87c863ccab17513d903267bd55419117091292149f4b9ba9a6afe5d7909bb046164b28adc5e5a84d493991806cce3394f019ba17a46fe78f9fe4ccd5ba539a8a134de5646eda432b071c2fbdc30407f72b2ccb93237105e90dd1456444aba865ed6178cb2da599984d9ef26688f6431e48b4bdb884a65b9a05eecc8343ff0bf0c25412b4fd4d6faac085b08b7a6be60cb7426df3b7dade431386dd1eede428382c1c8ea3abebf5b0c21e05f26a7963c756b79b18b7d1a81e8508810935cfdf89fe60cc0d83e63e3495665829b565db6d17ca3b7a4952abcc0a962ff0b87dc23877e86a0d602d7ae91e257d1e7ddc72531475ba5a8fd701117f08dad75ac9b83ec303e1a7fe7da856141425391ae80075e4a41d20dc475b751758294cb5197d06988d5a6b4f6d24dab0a6785e9439005e3c930d8c5e272beea1205c482851845022a5ca3e0a313b536bfb7a2965064387a6790dceb7832ebca9e66e8b6928f355229aafa1176427aba5699446a9832da081ae1acc81855b6f0ca9d6908e1d2830b5a020e438b8ce01d1b5be9de2110085a6aad764c58011d27fc7b84b586eea493446c87488a13234be6990aca301de438de06d2af17d59bcb48f6a8c226ea2f4cbab5f5d584f476f179efbd01b04e64c2d321b82fcad10f683405f3903572822ee5adda234af03d847a7b3b2e54332ec2559c3ddc484a1711fcf8ab7170a11c8c1a15b3349a89287064904911340cfe02022dc440eda680d3b231d9b4ee0416c8ecb0a6ea577d03e149244fc5065752d4907b676d485912d5a8a717bc790147b95690e5b199dd661abfdb314f732ab54ee7b335a4f1deefcfeadc7f8f9bdb3cb4f0945b8e508c0beef11a4c4ccfa3ffd67b5af4fecb20ece5a8b4024e159c943eba95be0b12ad2a5a89e29435ec1b118496fb8c4531f486de59d8a79f07c9b13d38b0e453e09ac19efae847c5060661676ffd9ebe68d8a400503ced5574c66cca406ab9ad08a15a65ba6f5f382658ceaa98863e404b4e94c5de4213ecf27f5a9a140e618cf6b58d07c33ccdaa5e964df645c4e947c13f2165e25c5a1960e7c5f09b3fc6ec9ba35649025c2f4317ad267805cba1304f1c6178f87523a60f2cacd41ed2f5f2b4c0ffd74944dd300294e5937c94553c05144dad44482fd79139ded15b41417a44e6eb052d7a9ee573ae328f04fc39e321aae566985d40eddaf716e57d02332d8f774021123e6e2e0fa33986f6d2a22ff417dd717195d5ade4a01d88bc121febc118dbf74d3e9d55de2b806d6f936b908dd1874c604e65294e312d3be14aec2f68f73b36960c6f07f3403428de059c6c86cc655ff5d39eea444b589b025a1f0500e3930a99949775885ece77abfd32c202cf9215032378410ab96428bc96d9c9cd2b5bb021c810350cfac9b5378a4ac99e13ed797347f25498f3398262dd0d735af47b080eed169a27451093f76deeeeb2276e9f3fab2e463d36e9d13dfba12624c61deb68b576d3f473ff8005c6f2c0d3b43933ed3cd502a294c3cb3146c7a03c4298c8187f66840ac00c347d991d89c46c08e7fdd8fc0f96903a4ca4b820d46c5a1b49f6e17e84fad9091913314320d4105af262ebf34c22266c2647adbcf99d07f926a5c15aebf53774adf4238f5834d3fe849e54eb165715d4e6fe5544f57de3ec3717919de843f38014ff26ffde0e48c71603159c0ae33ff534cd2983fce892bb566a42206e9e4411d3f60748ea35fdc93bbe9be2bd122c8d891d59f8456f3d1a2bf7a759646c2c4dfb1438ec1bbe5409a598c95727febe3802762bee3b645fa2d851cb0cf86afa5a998ff18b665c0ef4db44ec329b50840f610eb11ae7801c9d290e9ed3549f0be182677c3bec74c99bec2d8ca279535f0e038e7743f98660bbfc70bad723a8f09b09802a8e88df6db87b146298c76bc0b097644475a93d1aa50b441d2c03bcbd18301845e87fe0cdd313cf1a978da197bd17ec193407f1c3e7a437302bf5e107b9d8caacd9b20deaa53d6ed598ec15d418dfff359dc44f2fe91bff3d4a6eb489a4d9e328487690535a8484688f68ef5ae8fd1732447f554e69d95471339bae1cc6fc076f598804c6142cfc4fe0050eabcccdf605f319f311e5067a4bf1c0d8a289fd1c78fa8616e6797a7a6cc097a589682f35f0684502e99aafa207d15a6832d7160802886507c9bfa8bbf0a55133b3956cf39f069c49ef098e7fdc61caea1f0bab6e31831da72231904c76dfee0e03249e2931360917c079bdb43db1af742d14459dd940d20d63da2f44630f6026d282fdd68d9de97d5a75b7682afcb01c8c64b7f5432337d0abb9e4b66263593a968e463bc97c0d460ea93bd945fe9bf1a127b2deeeda07bc2af7d4d11c42de9aa4d2fb2f824d1604a6a2bdbcc559a3bc120886690ccf52304817d6e4eb3cd10eeed6499213fca4c0bbad5175f2ed7a41e873fc3e6a63188fb040dcc547cd65c21a430e99b468f69ffdecb9fe572bd54c8359c0e1756e27fde196836b655258d6bd897852517e686a031d911c0855149b259e674635de669dda0fadb53e02b48a6d67a44f9c0f7107b32029eadc6f339545979b644c894c9a032ac82a528983e7779829056686e25ab14e294795eb3c0a4bfe48d7054cf45d216612870b65b06dac2f8a617c04a531a04c3bfa515b6a6a717c12ff61f3e9f86235baa39ac65d442bfd7379002aa3446dc4c88389c702651c28e5b267a5e0d6d1eac6b87bbf51eb0fb4a63a22e850786827688fb84febcf25be5325be0b2c83bd11c720458cc5746ca96ccaeeb60c7cd5536bf400fee98e172efe9f8a83ed7293df6c7c0d709f11ff006005626254ec7754880cf14dae7d8bf30dab737676d1353b4b9f973341a9556348f68f49ad57d70d85b0a5d416d28b976ca09ac80ecbc497a2099b71347f7412a5998aa523a507b3541ef8d9a0d141697f03992404471be02c69cae16ddf52138d9167567c5e8f1995042c1362267174b4920fecadd8c43bc896183d80c5626b34493f5a4fedf7c1181a5855cdf344b2379cf9e11c7ef148f83c9fa28f2e0fee7fb1f60e3dd901f0a5971565b06c5fc75ba4fc2dc1c5760e014f5367c50589ba4216f870cda1508f9f047a2b237eff45428f7b04e5c442976bdb8f2866ce522394d0b3978886f97479f22d05a951e924aebfee1686a836ca09de676a29801c5d5ab80b97d9ec1bdfa8b27aa9724039b1df4edf7a1e7fd44c35944fcfd8534077128ff8997b1d83f2f810f94aef63b1dbdc45c5d179f57fbdf270fd86d305b8c52970ad4f98ca69160da4e715c32ce36041000ca334d3f5d4889bdc5e9bbb145003236c8fb40223c5ee7395a02df1291304f30f9f446df502850a6674fa1fbff9d716106856a0f66547d0eb2cc8a653c9a16a17a5e829ed9586561d1ce03b5ae8f1c39c6ae8cfaf1b33d49bd347d4c59b52bc3b429840f3ca2b0820a94d280478dcc23bee788313af45a72a9f621103c2815763fcddef176316aa7a3a88dfae79b6ce94203696008e81cd26f992e84a651306d4ad8ffabcb42814b87a49c54f5c9dbeea816af47cff4d939569cf45b9021fc26dfc6eabd6e2982461cc8471f4effbf2273fe286974ccbedd43b8f0e11939cc09b251d282f4b234dadbebf5c0d2ea6bb0bc25e5f48dbb2036fe714ea24b764a4048ab23c99d5821b158637c22d5375b372518fac287dd179e98acc17be220b76a9e360e94d7f6575b6d75983547219844cace72b7b8ac33ade7d5775a72c9a71de1f341b48986ee3422f9c4cc909633c1f4b5aefdd31a47f2fcdee2194c9ec9af7a0a204bfdb84fec609a299f8433cba12b791176a98de471b82dfceacb91adcaed9b74cbeec455dd4ab54d47c481bc0a1b3dac5b03f7d6f00382dcd81d616a0bfa0af27ef08bb217fb62792c6ba171905027681eb624b3d7a68e6a99cab0189dcbc56d0f27e3ea0fb5a7f58fffb2918333badbf2b75f7024f953b73c7476f77071cf4351e03185b164b09d121a674506823ac16aca93d40434700a880bbde84d1826a851952aa197d997721477f7f604bde76de0c42880cb497c67173fc92552d80d163f85e122139b1ee1c9ec0b1f41014f0f4ec35805eb0a63b0b6f20c7df65b6a266e97dfbc0b1a173104ad0ad47b176e9ad31463d5609154c8fbd1a196fdf541f40b455dd80ddcb89027197fd591aabb2d5da9e4f1a9ef3fadbbcfd463c4957158629ef9334bc15a28fb873cf2b44f58abda206bd208aad41b8ae2db2337689ddb85b36859a8be06388a68399b31ba8605e4312ed46f4b79aed2e2976425bad537a5c166a7bd", 0x1000}, {&(0x7f00000077c0)="b12696d3d68553f7a70481569306", 0xe}], 0x6, &(0x7f0000007a00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r15, r10}}}, @cred={{0x1c, 0x1, 0x2, {r1, r14, r24}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0xa0, 0x8000}}, {{&(0x7f0000007ac0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007e40)=[{&(0x7f0000007b40)="1e0c72a446a7e8ba25c2837602fe09626d85f1ed67cdd1e1b0bd0df5765f9916fb83085ba1a95eda2e22e41821b0416d197fc750757851b431532b94ac2e93657e43d903ed9a8e76d4ace4bbfc1063fb71cc9d16aab263d858611fd014212623a12cd08db68b704014185ac5332f4e2ef2ba48e47a3bbc9aaa9310d7fd175917683a2a9e747c39", 0x87}, {&(0x7f0000007c00)="d1924c6a786543cb92a17826aaf2e7a4d49f1ac05de68d82df3ba1a767615aca9fbfdda1a8e7c4742eb967b4c66e196e6ecfaaa9087da8a3a380992f58ca9d5336639bf290624760052fc2dc1e36", 0x4e}, {&(0x7f0000007c80)="7e2bcc6d611021d8de4581f585d9dd94451071614f53c5ea5fd6a70b8c06008e9c2ebe37c37f76a89cfe0689d4c1cfed6154b5c1f98a2e2cee2f02f4890b40584e82b6cc9256d6155794245ff7017f76a1d614860eb7d0b3a300caf6271da14d8627f2caa83b2f19057f11642f73b5b8b52911a9816b9aaeee9828091883ed60a8bfa7620d45c92860412559d5b0348ad6c702da09293d107963fbcb0f74021534b297b5a40d49287b0bf1fe84fbc25dfc86e5e8b5ac68daef6f6c8fca4f0d8986", 0xc1}, {&(0x7f0000007d80)}, {&(0x7f0000007dc0)="b9fa59199671d62b733c3721085a7fa2f30f2da0311a3213bfe231f097ea9ff4e9ece5596227aa0ba84445b8a50bc56aedfeb15ded70ee7cdb3ddac2d30b6aa55bccace11ed3893f6b62b62cfe555e3893a04e51891be33e2e428ff9183b69defe95dfd5db99d82e69a410b01edd6bd5b1e08047653d9909eda8", 0x7a}], 0x5, &(0x7f00000080c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r23, r9}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11, r3]}}, @rights={{0x1c, 0x1, 0x1, [r11, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r15}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, r20}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @rights={{0x30, 0x1, 0x1, [r22, 0xffffffffffffffff, r3, 0xffffffffffffffff, r11, 0xffffffffffffffff, r22, 0xffffffffffffffff]}}], 0x150, 0x4000004}}, {{&(0x7f0000008240)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000009840)=[{&(0x7f00000082c0)}, {&(0x7f0000008300)="9e45642550d9a7e200f867bd59b128c4b6e685853738aa64d2c0df0bdadca6880ca8aa0fd671f4cc5415918ebceb36f6c8bf81fb9e217ce13878b1948cc431ec0c8920276c004d627d304dc500ed7df10166ffd8f740af1439c5a365e5e7279b2e3389dfc3a0caf101d5eeb300d42e8167fc98d89db4a65e", 0x78}, {&(0x7f0000008380)="658130e0a88fe256cc9b8a7ad4bd6e310907286709707a74f01998744effd81f9fa64b65937465ea4d3c1f9b88c638e7fcbaa1e3549b056cd73df8659c85f0213d75275872772d82e83b1856087d34fd17ebc7b3907aef808b802a7f2dc6155bcb187266e0a0a3fa2861028b92a682304348944b00ccbf3f88c4c04e13fd5d133c8e2fa592e92430d2f53741620513159ba46289ed948bd221460e6d86ad184c58151a828df3acea905291e5130c18cd90cc4b04783fbfdbdfc1649e88f0b3c9b8e58bb111a04283051b15040e822d3974cbd84caeb8b3adbc7644e0b862bef8226c06093b21a0f616f242b8137a", 0xee}, {&(0x7f0000008480)="94a66b51b23146dd620f0fa72938087637b5f984292f27aa0df7c720f7f95d52b051a730e21124122eabd4f590c7ac41c5e8e9f9c1c6077679af8857c0030598e67b82c98f483db20a0d8428ea6e91c07d9d362e10e76ac22da24938322634005a3ffd9252d494cea4863f13d9e9dd207cbb14caf297bbc23168a31daf5b45a0ab25a9317edf90f74a66a425588565bee8809c8ba6688176f870a35284c0f2aa883d28a2e3d6c52d0a48aba1ed97990a0e91107b8f7d314bebbeac9dfe219039b0515f799fed0969b2e894", 0xcb}, {&(0x7f0000008580)="397013cdc59d18d206", 0x9}, {&(0x7f00000085c0)="4968a35a47a4d9679af46435ec8523a0816737af436e86b950eaf31cd8fe961d26e0b0ca7c52d495cbbf21a6252d4f9da78ad359c20aa73a2e77f95c411c4f57db63bdbac7c5626dacc244ab2bc5cc8ad8ff99a98dea16e13db4ba033891137c0d5125dd8dac2f42d9eb5fc09fffb628c4c11c6368ea800e17b1fc19280152d4ff85fed9229195ab1f9e2ba9c00877d400db0b208cb6303ae78c75a8a130591f5afc810af2e448e4c484446788d45aa5b7a3f6cffaeceb11b81d96692ccc17e6ee6a5d40821f5fccd43790123f", 0xcd}, {&(0x7f00000086c0)="0c2942a5fd67d1e0afa0d066be0145605129d5ebae84d2c2218a6b0f09b2766beb73b259eca8ac1732001d99156b6b3e7b3bf69a4d81055ece925d585aca80f5e147c5b697d6d47ff983189407e1bd6402867a4c4be8d110a6e476c63e", 0x5d}, {&(0x7f0000008740)="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", 0x1000}, {&(0x7f0000009740)="f0db4572ce9dd6cd14314945df936f1d36edfb1cc82a51135d99757401286ebd487318d35dbd6489bdfd4958f8a726e882bb74a03f4be095e466aeac79f9a69b51f844fdb6ca0ce4dc53a5b843e476a504e5a457ce53fa613ffd814a888c2d4475778e2703e96a3f4ad355f4d49bb4a4018aaaf7ecd3c208fc78325374b44381ed2838622f163f351808b83f1dd6b23b74fa74fcd0b79b241a55a07791779c35a31e6d3395889b46ce7aacfddd9b52151f1bb8ca56d8ea3462f4abde9569bc828dc9972066", 0xc5}], 0x9, &(0x7f0000009900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14}}}, @rights={{0x18, 0x1, 0x1, [r21, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r21, 0xffffffffffffffff]}}], 0x80, 0x40050}}], 0x8, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r25 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r26 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r25, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r26}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000000000000d00000001592ffffefffffff18000000", @ANYRES32, @ANYBLOB="000000000000180000000000000000000000000000009500000000000000360a020000030000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800000000000085000000060000009500"/115], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5.821521854s ago: executing program 1 (id=1545): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x13, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000ca3a0000000000000104000018240000", @ANYRES32, @ANYBLOB="0000292b3b4a0000181a0000", @ANYRES32, @ANYBLOB="00000000000000008520000003000000950000000000000018150000", @ANYRES32, @ANYBLOB="000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085200000040000001861000009000000000000007f0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x6, 0x41, &(0x7f0000000240)=""/65, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0x2, 0xe, 0x106}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000300)=[{0x1, 0x4, 0x9, 0x6}, {0x2, 0x4, 0xa, 0xb}], 0x10, 0x1, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0xfffffffffffffffe, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100000095000000000000001800000020646c2500000000002020207b1af8ff00000000bd21ffff0000000007010000f8ffffffb502020008040000b70300000000000085000000a400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="180200001000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000040b7030000000000008500000006000000870000000000000095"], &(0x7f0000000180)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000003c0)='wg1\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18130000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@barrier_val={'barrier', 0x3d, 0x4}}]}, 0x43, 0x4de, &(0x7f0000000c40)="$eJzs3E1oXNUeAPD/nUma9Ot1Xl9f32utmlrFYDFp02q7EKSi4EJBrKAuQ5KW2rSRJgVbqkxB6lIK7sWlWxdu1U0RV4LbuhSkUKSbtoI4cmfunZlMZ5ImmWSM+f1gMufcr3POPffcOfeczASwYQ2lf5Ja+GZE7IiIQusGQ7W3e3euTNy/c2UiypXKyd+S6m5303gmO0xszSLDhYjCx0ljRZPZS5fPjk9PT13I4qNz594fnb10+dkzg9mS48ePHjl87Pmx55ZeqDbppeW6u/ejmX17Xn33+usTffnyPLXmcnTLUAy1y0rVU91OrMe2N4WTvh5mhCVJr/+0uvqr7X9HFGOhyiuvYc6A1VapVCoDnVeXK62uPrAEWLeS6HUOgN7IP+jT59/81a4jsGl1uh89d/tE7QEoLfe97BXxeHVhPg7S3/J8201DEfFO+ffP01es0jgEAECzb0/kPcGW/l+pNjPyx8UbL6bv/8rmUEoR8e+I2BkR/4mIXRHx34jYHRH/i4j/txy/GBGVBdJvHW2up1+fhCrc6lJR20r7fy9kc1uN/t+8DJSKWWx7RN5hnjqUnZPh6B84dWZ66vACaXz38k+fdlrX3P9LX2n6eV8wy8etvpYBusnxufFlF7jF7asRe/tay5/0RST1ukkiYk9E7F3CcUtN4TPPfLmvHumfv93i5a+qtJ1H68I8U+WLiKdr9V+OefXfSDGZNz95bvz01Omp82P1+cnRwZieOjSaXgWH2qbxw4/X3uiU/qLl//qX1l1eOfbNyaxlrVxa/1uarv/I528b5S8lEUl9vnZ26Wlc+/mTjs80y73+NyVvVcP5c+kH43NzFw5HbEpee3D5WGPfPJ6+R7lW/uED7dv/zmyf9Ew8EhHpRfxoRDwWtSfENO/7I+KJiDiwQPm/f+nJ95Zf/tWVln+y5f5Xq/l59d+Yr+8USLK5wTarimf337zf4ebxcPV/tBoazpa0v/8l824RnXKaf9qlS/5c8dkDAACA9aEQEduaxpK2RaEwMlIbA9oVWwrTM7NzB0/NXDw/ma6LKEV/IR/pqo0H9yf5+GepKT7WEj+SjRt/VtxcjY9MzExP9rTkwNZqm08KIxFvF5vaf+rX7gwxA39nvq8FG9dC7T/txO++voaZAdbUw3/+3/hwVTMCrLmm9t/pG/7lZfzfF7AOeP4HGhb/oR/3DFj/KtoybGhLav8H/Qgg/JP0xZv1cKGnOQHWmv4/bEiLfq9/RYHKQPtVg/HgxjG48AGLsbxsbG6TVk8Cac+qJ6lvXs5e+a8pdNwmCks74EB0p05PrfBslC/Mnt7d9Yu/kv2vfLdr8Ks1aaftAj25HQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTdXwEAAP//uN7geQ==") socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7}, 0x10) 5.774238487s ago: executing program 1 (id=1547): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd038786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500031681905db88235f8a5447dd2a2fd6e91626f068881e50f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008daefba68f6222103472bc55704cdb72b4b996ed82ccb1eaae27969d008ba7d34171113d806726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd500800000000000000e4a62fb73c33424b437bb192c9b06ea6ed04983fe5c5ca033dfce0a82577ef14eee5e6be0fc58e384f93a13e4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b394de70400d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca147df97db"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000180)) 3.816108956s ago: executing program 9 (id=1569): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket(0x10, 0x803, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x80) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r3, 0x1, 0xfffffffe, 0x0, {0x1c}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 3.782545748s ago: executing program 9 (id=1570): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x35, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x38, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x9) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x3, 0x3000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r7, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 2.84433289s ago: executing program 9 (id=1582): r0 = socket(0xa, 0x3, 0x3a) syz_io_uring_setup(0x6f98, &(0x7f0000000440)={0x0, 0x0, 0x800, 0x1, 0x1}, &(0x7f0000000080), 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r5, 0xc0105500, &(0x7f0000000000)={0x80, 0xa, 0x0, 0x0, 0x0, 0xfffe, 0x0}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x4, 0x0, 0x1000}], 0x1, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x820000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) unshare(0x2c040000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x18) (async) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00', r7}, 0x18) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x18) (async) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0x0) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'pim6reg0\x00', {0x5}}) (async) write(r1, 0x0, 0x0) (async) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 2.604063184s ago: executing program 9 (id=1583): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) (async) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) (async) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r4, 0x4b45, 0x1) (async) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) (async) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) r6 = dup2(r5, r5) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x1c, &(0x7f0000000380)="85575c9056e5198f8f9716b46c44da61af128e1eddd6ff4b2a6be178e201abb2780e3d9cc7861e9e38a0d1a4addabde4adc82d9dc468b9e5a0505bf2ec63c964e8e29d996fab3d1739b7d8390b48af994527e967fbe166ae1afc7298e97b06477670ee42ebdc5f685ca3206333336b59b234743dee482e0b1d2ca0b254676a60a976fe5c2a18a0a0aa1929f9117db23277bf50f7dc5a9634c383c9af011b90213e7b20b6c631ddcd548ec20082a592720206d8ee0d0691616c221828840381", 0xbf) (async) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1000000}]}}}]}, 0x3c}}, 0x0) (async) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) (async) pwrite64(r7, &(0x7f0000000280)="fbe12612afd66310a3a72b439ab831cbe9a404a27a9c97d26abe21d74801047bdb71bb1a16fa4340bad67d1fea7cd2b7f798e3a9c4aa4d1d860999fee027913b029b660207fe0da078f780237f9ab43c44d79790d233cac88297b6b9e3603abd2f6812f322ca9a0719b1e038e1cd45c49d99f9d0962a5f43335b1a6d043b7dfe56469f01e483594252c813d31d015b408545b7c9fd4d077f92a7abf89ee6aa27eeb6a0a3fc0855b546162592ed2724d46bae509a2c71a44f4934d5b8f09f81f49bd041656719c111285728334bfd5e7d679497795295149c", 0xd8, 0x5) (async) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0xca1f}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000001, 0x12, r9, 0x0) (async) ioctl$BLKTRACESETUP(r6, 0x1276, 0x0) (async) chmod(&(0x7f0000000180)='./file0\x00', 0x1) 2.572889046s ago: executing program 9 (id=1585): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x13, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000ca3a0000000000000104000018240000", @ANYRES32, @ANYBLOB="0000292b3b4a0000181a0000", @ANYRES32, @ANYBLOB="00000000000000008520000003000000950000000000000018150000", @ANYRES32, @ANYBLOB="000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085200000040000001861000009000000000000007f0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x6, 0x41, &(0x7f0000000240)=""/65, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0x2, 0xe, 0x106}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000300)=[{0x1, 0x4, 0x9, 0x6}, {0x2, 0x4, 0xa, 0xb}], 0x10, 0x1, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0xfffffffffffffffe, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100000095000000000000001800000020646c2500000000002020207b1af8ff00000000bd21ffff0000000007010000f8ffffffb502020008040000b70300000000000085000000a400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="180200001000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000040b7030000000000008500000006000000870000000000000095"], &(0x7f0000000180)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000003c0)='wg1\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18130000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 2.186255457s ago: executing program 9 (id=1589): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r0}) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) cachestat(r0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 1.552313043s ago: executing program 0 (id=1601): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x400000000000247, 0x3ec0) close(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x1e0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x168, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'pimreg\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) open(&(0x7f0000000140)='./file0\x00', 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') syz_emit_ethernet(0x5e, &(0x7f0000003680)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0x0, 0x1ff0000aa}, @mcast2}}}}}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) rt_sigprocmask(0x0, &(0x7f0000000180)={[0x3]}, 0x0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) eventfd(0xfffffff8) write$P9_RLERRORu(r3, &(0x7f00000001c0)={0x11, 0x7, 0x2, {{0x4, '.\xec}{'}, 0x9}}, 0x11) 1.499414526s ago: executing program 0 (id=1603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x80) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r2, 0x1, 0xfffffffe, 0x0, {0x1c}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 1.456285518s ago: executing program 0 (id=1605): shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r0 = getpgid(0xffffffffffffffff) syz_pidfd_open(r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xd3}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x6, &(0x7f0000000040)=0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bind$can_raw(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x48, &(0x7f0000000000)={0x2c, 0x4, '\x00', [@enc_lim, @pad1, @enc_lim, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x30fb}]}, 0x28) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x97, 0x97, 0xc, [@var={0xa, 0x0, 0x0, 0xe, 0x5, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x3}}, @enum={0x1, 0x3, 0x0, 0x6, 0x4, [{0xb, 0x3}, {0x4}, {0xc, 0xfffffffa}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x3}}, @fwd={0x6}, @datasec={0xb, 0x1, 0x0, 0xf, 0x3, [{0x4, 0xcca5, 0x100}], "6f61be"}, @ptr={0xa, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x61, 0x2e, 0x30, 0x0, 0x61, 0x5f, 0x30]}}, &(0x7f0000000200)=""/19, 0xbc, 0x13, 0x1, 0x4, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x17, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="290027bd7000ffdbdf250f00000008000300", @ANYRES32=r9, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r8, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x1091}, 0x4000804) write$binfmt_script(r6, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) fdatasync(r6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000004000/0x4000)=nil, 0x40ef, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x4, &(0x7f0000000440)=""/56, 0x38) 1.308021896s ago: executing program 4 (id=1607): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x8000}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) io_uring_setup(0x2732, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r6, r6) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000012c0)=@newtaction={0x8e0, 0x30, 0x12f, 0x4000, 0x0, {}, [{0x8cc, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7c3, 0x2, 0x3, 0xffffff81, 0x10, 0xc, 0x2, 0x3, 0x40, 0x200, 0x8, 0x9, 0x6, 0x5, 0x0, 0x8, 0xa, 0x6, 0x200, 0x1, 0x3, 0xcc37, 0x5, 0xb5, 0x649f, 0x4, 0x0, 0x4, 0xfb1, 0x72a4, 0xd, 0x7fff, 0x5, 0x3, 0x0, 0x3, 0x7, 0xd12, 0x4, 0xc, 0x0, 0xaf, 0x1, 0x6, 0x5, 0xfffffffd, 0x5, 0x80, 0xe, 0x2, 0x7, 0x6, 0x7, 0x1991, 0x8, 0xfffffe29, 0x5, 0x3, 0x101, 0xfff, 0x4, 0x5, 0x8000, 0x4, 0x7, 0x3, 0x0, 0xfffffff3, 0x1, 0x9, 0x80020003, 0x2, 0x3, 0x5, 0x101, 0x1, 0xfffffffc, 0x6, 0xfffffffb, 0x200, 0x1, 0x7309, 0x6, 0x3, 0x100, 0x2, 0x7, 0x6d0, 0x224, 0x7ff, 0x0, 0x6, 0x7, 0xfffff001, 0x6, 0x7ed8, 0x3, 0xffff, 0x0, 0x0, 0x249, 0x5, 0x2fbf, 0x2, 0x8000, 0x7, 0x25fe9fd5, 0x1, 0x9, 0x1, 0xe, 0x9, 0x0, 0x3, 0x4f, 0xffffffff, 0x8, 0x1, 0x119203c5, 0xd0, 0x7, 0x80000001, 0x3226, 0x8, 0x3, 0x200004, 0xc64f, 0xffffff6d, 0x5, 0x6, 0x6, 0xfffffff7, 0x6, 0x7, 0x5, 0xc, 0xe, 0x7, 0x200, 0x60459141, 0x1, 0x5, 0x6, 0x84, 0x0, 0x1, 0x5, 0x2, 0x29dc, 0x0, 0x2d5, 0x7, 0xfffffffa, 0x1000, 0x6, 0x94, 0x15a, 0x4, 0x6, 0x2, 0x4002, 0x2, 0x4, 0xfff, 0x5, 0xe, 0x3, 0x4003, 0x80, 0x7a5b054a, 0x8, 0xffffff80, 0x4b1, 0xfff, 0x3, 0xb, 0x8, 0x3, 0x4, 0x2, 0x6, 0xf, 0x2, 0x7, 0x1, 0x77, 0x20009, 0x274d, 0x6, 0x40, 0xfffffffe, 0xb, 0x7, 0x1, 0x9ab, 0x7, 0xffffffc0, 0x200, 0x7, 0x3c, 0x2c7, 0x7, 0x8, 0x4, 0x0, 0x99f, 0x5, 0x7ff, 0x6, 0x31e1, 0x4, 0x4, 0xb, 0x7ff, 0x1e, 0x3, 0xe49, 0x56, 0x9, 0x1, 0x6, 0x2, 0x6a1c, 0x9, 0x8, 0x4dbda2da, 0x7fff, 0x5, 0x5, 0x0, 0x7, 0x8, 0x7fff, 0xed, 0x7fff, 0x1000, 0xcbe, 0x7ff, 0x6, 0x8, 0x7, 0xff, 0x5, 0x1, 0x7, 0x9, 0x0, 0x8, 0x5, 0x4, 0xfffffffd, 0x2, 0xeffe, 0xe74, 0xfffffffa]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3a40da20, 0x9, 0x6, 0x4, 0x8000, 0x7fffffff, 0x2, 0x1, 0x7fff, 0x86, 0x10000, 0x7, 0x40, 0x2, 0x99d, 0x6, 0xffffff92, 0xe9c, 0x3ff, 0xfffffffe, 0x10001, 0xa, 0xfffff000, 0x7f, 0x4, 0x0, 0x81, 0x6f0, 0x18e, 0x8, 0x4, 0x3, 0x4, 0x2, 0xffffffff, 0x0, 0x80000000, 0x3, 0x9, 0xfffc, 0x2, 0xd, 0x3, 0x5, 0x1, 0x4, 0x8, 0x7, 0x2, 0xd92e, 0x7fffffff, 0x3, 0x90, 0xc0, 0x5b, 0x1, 0xe6, 0x40, 0x5, 0x1000, 0x3, 0x10, 0x0, 0x5, 0x6, 0x6, 0x100, 0xf3, 0x1, 0xa92, 0x0, 0x6, 0x7, 0x0, 0x8, 0x8, 0x10000, 0x3, 0x3, 0x0, 0xa, 0x5, 0x1, 0xee7e, 0x800, 0xd1, 0x7fff, 0x1, 0x4, 0x5, 0x4, 0xffffff89, 0x7, 0xfffffff3, 0x2, 0xffffffff, 0x9, 0x5, 0x2, 0x101, 0x7fffffff, 0xfffff001, 0x64, 0x4, 0xffffffff, 0x5, 0x9, 0x1, 0x0, 0xb3e, 0x8, 0xf3, 0x401, 0x401, 0x9, 0x8, 0x2, 0xb, 0x0, 0x0, 0x9, 0xffffffff, 0x25c, 0x7, 0x5, 0x0, 0x9, 0xfffffff9, 0x3, 0xe2, 0x8, 0x1, 0x8, 0x9, 0x0, 0x9, 0x2, 0x1, 0x9, 0x80, 0x5, 0xd3c3, 0x5, 0x2, 0x1, 0x472a8800, 0xc, 0xfffffff0, 0x2, 0x9, 0x8, 0xfffffffc, 0x9, 0x5, 0x9, 0x5, 0x6, 0x6, 0x7, 0x87f, 0x59, 0x4fedcacd, 0x1, 0x4, 0x9df4, 0x2, 0xa, 0x5, 0xfff, 0x3828, 0x0, 0x1, 0x7, 0x401, 0x7f, 0x4, 0x7, 0x2120, 0xfffffffa, 0x80, 0x3, 0xdbff, 0x52b6, 0xfffffffa, 0x49, 0x70, 0x0, 0xe1, 0x401, 0xa, 0x101, 0x3ff, 0x101, 0x0, 0x7ffe, 0x80000000, 0x800081, 0xfffffff7, 0x3, 0x1, 0x7514, 0x7, 0x3, 0x1, 0x4, 0x2, 0x9, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x7ef6, 0x0, 0x1, 0xe, 0xd, 0x4, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x400, 0x436, 0x3, 0x202, 0x0, 0x0, 0x0, 0xbc, 0xa8, 0x3e90, 0x6, 0x7, 0x1, 0x81, 0x3, 0x2, 0x3, 0x4, 0x4, 0x2445c87b, 0x6, 0xd, 0x9, 0x2, 0x10, 0x4, 0x7, 0x57, 0x5, 0xd, 0x1000, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x400, 0x8, 0x3, 0x7b2, 0x400, {0x1, 0x2, 0x8, 0x624, 0x0, 0xfffffff8}, {0x9, 0x2, 0x7, 0x7ff, 0xff01, 0x4}, 0x9, 0x4, 0x923}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}, @m_skbedit={0x54, 0x1a, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1ff}]}, {0x18, 0x6, "72675e749c73bb9f56c96fe33340fc269e49df5d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x8e0}}, 0x0) 1.278076418s ago: executing program 4 (id=1609): socket$inet6(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$selinux_user(r1, &(0x7f00000001c0)={'system_u:object_r:smartcard_device_t:s0', 0x20, 'system_u\x00'}, 0x31) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x1218088, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xa, 0x2c2, &(0x7f00000008c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1a37c1, 0x122) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(r3, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r4, 0x0, 0x0, 0x24000080, 0x0, 0x0) 896.594009ms ago: executing program 4 (id=1610): prctl$PR_SET_SECCOMP(0x48, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002740)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000002e000000000400000000000000", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="040000000200"/28], 0x50) r5 = fsmount(0xffffffffffffffff, 0x0, 0x70) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x29, &(0x7f0000002480)=ANY=[@ANYBLOB="1800000006000000000000000900000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001849000007000000000000000000000085100000f9ffffff18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000cf0378ff040000001801000020756c250000000000206649a36020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000a0000008500000006000000180000000900000000000000c800000085000000c400000085100000fdffffffd2a3f4ff04000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone3(&(0x7f0000001d80)={0x1000000, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000740), &(0x7f0000000780), {0x36}, &(0x7f0000001cc0)=""/163, 0xa3, &(0x7f00000008c0)=""/10, &(0x7f0000000900)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x4, {r5}}, 0x58) r8 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001f80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0)={0x0, 0x0}, &(0x7f0000002000)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002100)={0x0}, &(0x7f0000002140)=0xc) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x1, 0x11dc, &(0x7f0000001280)="$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") r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) unlink(&(0x7f0000000000)='./file0/file0\x00') geteuid() r15 = getegid() sendmmsg$unix(r4, &(0x7f0000002200)=[{{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)="2a3d1408199b7e9d7f36a0030f82b041eed31e8fffe1d77bd734a08dc69331435cb7308494ea7bc9acbb3bdb6581d3f1cd", 0x31}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r3, r4]}}, @rights={{0x10}}], 0x28, 0xc004}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002600)="2744788a1c71744d9da0e83c941d71b196dbe07846604681b10626b4c961de0e2efbc87af58a2e6d53a6dbde69cd4c38ba721bab26aebcec28a80c7f220475ac7416d525b372bfa8bb42985db594", 0x4e}], 0x1, &(0x7f00000026c0)=[@rights={{0x34, 0x1, 0x1, [r4, r6, r7, r2, r13, r4, r8, r8, r4]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r10, r15}}}], 0x78, 0x400c081}}], 0x2, 0x4004000) r16 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r17}, 0x10) r18 = syz_io_uring_setup(0x6acf, &(0x7f0000000940), &(0x7f00000009c0), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r18, 0xf, &(0x7f0000001c80)={0x8, 0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000680)=""/128, 0x80}, {&(0x7f0000000d80)=""/81, 0x51}, {&(0x7f0000000e00)=""/184, 0xb8}, {&(0x7f0000000ec0)=""/95, 0x5f}, {&(0x7f0000000f40)=""/204, 0xcc}, {&(0x7f0000001040)=""/209, 0xd2}, {&(0x7f0000000540)=""/52, 0xfffffffffffffe14}, {&(0x7f0000000700)=""/25, 0x19}], &(0x7f0000000540)}, 0x20) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') 731.941808ms ago: executing program 4 (id=1611): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000040007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000001000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x8c000003, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000440)) r5 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r5, 0x0, 0x400000000000000, 0x7) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) (async) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="90010000", @ANYRES16=r6, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000010000900010073797a3000000000080005400000002cd40009800800014000000006c80002800c0001800800014000000003240001"], 0x140}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000010000900010073797a3000000000080005400000002cd40009800800014000000006c80002800c0001800800014000000003240001"], 0x140}}, 0x0) 626.653464ms ago: executing program 4 (id=1613): socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) add_key$fscrypt_v1(&(0x7f0000000600), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f0000000740)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x10000000}, 0x48, 0xffffffffffffffff) socket(0x1e, 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2, 0x0, 0x8000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22020000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0900000003000000080000000400000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000d855000000"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000020e1ffffff0000fcff070000181100037da7fe53333e17b3176ec1892e3fc2d505bca175134851a34b8d9c841447eeeca09b6ab684f5760f8db4d1810cd3cec14bb3a34be6b91e59d606896232677e93c7da75af17270023f99fb0a839b632597c2bf1e29e8fa3c154d1e36b88be27c8275a329f0722f24840bfe7e64c9ad27915bf110341eecf666bc9187cfb3adfce8808786cfbf73fd9b2f592b15b243e71d90770a75da366c94a7f059e31c302330ec90769a3160c2ecd87eb02e1f85362d2841c9acf87ace081f868f90e83bf8851bfaad30cb18fc3d63060d8e78c54ab810a203d18451307b489ed8c2dac131bca68bc", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) symlink(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r8, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x70, 0x140f, 0x800, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004010}, 0x894) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r10, &(0x7f0000000880)=[{&(0x7f0000000800)=""/116, 0x18}], 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='kfree\x00', r7, 0x0, 0x8000001000000}, 0x18) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) 499.916322ms ago: executing program 5 (id=1614): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e800004ffffffffffffaaaaaaaaaaaa0800450000049078e0000002ac"], 0x32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x5389, &(0x7f0000002600)={0x0, 0xfffffffc, 0x13580, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000580)=0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000400000003"], 0x50) close(0x3) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB="000000608b7bff0529c482b03b6785eca123350000bfe421ba00"/38], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="17fa00000000090000000400000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r11}, &(0x7f0000000240), &(0x7f0000000280)=r12}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r13}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x28020480) r14 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r14, 0x11c, 0x1, 0x0, &(0x7f0000000a80)) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x1c, r9, 0x1, 0x0, 0x8, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0xb, 0x6000, @fd_index=0x2, 0x797b95fa, 0x8000000000000001, 0xffffffff, 0x8, 0x8bec394dc216c1f9}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/80, 0x50}], 0x1) 467.198703ms ago: executing program 4 (id=1615): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) accept(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000500)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000000) r3 = socket$igmp6(0xa, 0x3, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f00000001c0), &(0x7f0000000240)=r0}, 0x20) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) r6 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r6, 0x29, 0x1f, 0x0, &(0x7f0000000ac0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x2}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r7, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$sock_buf(r8, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x1c00) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)=0x78b7) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 458.054994ms ago: executing program 0 (id=1616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x80) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r2, 0x1, 0xfffffffe, 0x0, {0x1c}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 445.845864ms ago: executing program 5 (id=1617): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1a220, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x8}, 0x1050, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2b, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff}, {0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x0, 0x4, 0x1, 0x0, 0x1}, {{@in, 0x4d4, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x3, 0xb7, 0x0, 0x7, 0x5}}, 0xe8) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) (async) r5 = socket$netlink(0x10, 0x3, 0x0) close(r1) (async) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00010c000000000000000007000000", @ANYRES32=r4, @ANYBLOB="8000a2000a000200aaaaaaaaaabb000008000f"], 0x30}}, 0x0) (async) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) (async) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000080)=""/234, 0xea) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYRESOCT=r1, @ANYBLOB="907890391939f4495fc0edae1401bd231c90e66669f1f4097013d8c7220b888babf97cf519afe0be990f63579b192dd94859889e6c108ee0eea51d604e4f66e2f9bf1475fde5ac6a8421f4a9d49ed6dfb1579617fe96f138ba1f9afa2078fd4e73cd0dd54c1349f262d67b0aed32a582aa10c7fa2bfcd5e8a514d995f8b46cd916de97938a481cd969cac215acfdf1", @ANYBLOB="57b0735dc32b44779fdc691b4bdb8fe835ee98e370a1f09c35a9b6d049736ef16e69830fa351f067809d7c0f06c51936c63c737a4e44ae35d33a6504bff9da9849b63c7f5728c8aef4d4b7dd7c6c7db1030562d44239305d2e2edb10eaef883e884a9e5efb43d63541bb9a58ca5198203554957b95392aca992cbd33fe1e3f26ce4e463d53379daa509dae7f8b4b8222e57f9ccc12f1352a157a9c47f649f6ca229fb36468d3f0eaefc619d48c517706bd99039c1c733e2818b87ee61f1f064ea326778971e1674e55fd769530bfcc540492b931ce4189d26601e687acf887", @ANYRES16=r2, @ANYRESHEX=r2, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESOCT=r1], 0xc0) (async) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) (async) rmdir(&(0x7f0000000180)='./file0\x00') (async) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 429.663516ms ago: executing program 0 (id=1618): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r2) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1c, r3, 0x701, 0x70bd2d, 0x25dfdbf9, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000db}, 0x0) (async) r4 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x20, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000080}, 0x20000000) 348.05866ms ago: executing program 0 (id=1619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x3, 0x9, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000440), 0x10) listen(r5, 0xf) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r6, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x9}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file2\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) 347.58984ms ago: executing program 5 (id=1620): r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000203850000a26939d60000000000000f0800010001"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000580)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@nouid32}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@noblock_validity}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x567, &(0x7f0000000b00)="$eJzs3d9rW1UcAPDvTX/sp66DMVRECntwMpeurT8m+DAfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EN/13cfhP+BfMdDBkFH0wZfKTW+6dE3atMuaznw+cMM590fOPbn3nHxPTkIC6Fuj2UMh4uWI+CaJOBIRSb5tMPKNo6v7LT+6MZUtSaysfPpXUt8vyzeeq3HcoTzzUkT89lXEqcLGcquLS7Olcjmdz/NjtbmrY9XFpdOX50oz6Ux6ZWJy8uzbkxPvvftO1+r6xoV/vv/k3odnvz6x/N0vD47eSeJcHM63NddjZ4azh5vNa0ZjNH9NhuLcE3uPP11he07S6xNgRwbydj4UWR9wJAbyVg/8/30ZEStAn0rat/9IdvVMgN3ViAMaY/vNx8EvrqWaj32ePfxgdQC0sf6Dq5+NxP762OjgcrJuZJSNd0e6UH5Wxq9/3r2TLdGVzyEAOnPzVkScGRzc2P8lef+3c2dar97fnHmyDP0f7J57WfzzZqv4p7AW/0SL+OdQi7a7E1u3/8KDLhTTVhb/vd8y/l2btBoZyHMv1GO+oeTS5XJ6Jo+GT8bQviy/2XzO2eX7bWPl5vgvW7LyG7Fgfh4PBvetP2a6VCvVP7jrgoe3Il5pGf8ma9c/aXH9s9fjQodlHE/vvtZu29b1f7ZWfop4veX1fzyjlWw+PzlWvx/GGnfFRn/fPv57u/J7Xf/s+h/cvP4jSfN8bXX7Zfy4/9+03bZ19Y/O7//h5LN6ejhfd71Uq82PRwwnH29cP/H42Ea+sX9W/5MnNu//Wt3/ByLi8w7rf/vYz692VP8eXf/pbV3/7Sfuf/TFD+3K76z/e6ueOpmvqfd/W+j0BJ/mtQMAAAAAAIC9phARhyMpFNfShUKxuPr9jmNxsFCuVGunLlUWrkxH/beyIzFUaMx0H2n6PsR4/n3YRn7iifxkRByNiG8HDtTzxalKebrXlQcAAAAAAAAAAAAAAAAAAIA94lCb3/9n/hjo9dkBz5y//Ib+tWX778Y/PQF7kvd/6F/aP/Qv7R/6l/YP/Uv7h/61rv2b9Ie+4v0f+pf2DwAAAAAAAAAAAAAAAAAAAAAAAAAAAF114fz5bFlZfnRjKstPX1tcmK1cOz2dVmeLcwtTxanK/NXiTKUyU06LU5W5rZ6vXKlcHZ+IhetjtbRaG6suLl2cqyxcqV28PFeaSS+mQ7tSKwAAAAAAAAAAAAAAAAAAAHi+VBeXZkvlcjovIbGjxODeOA2JLid63TMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwGP/BQAA///oaTpO") r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './cgroup.cpu/cpuset.cpus', [], 0xa, "c57a6e836e3c57d8c5baad96698c1a3db010c6d1712d9fd734c83c50ee4d4546599757ac811f"}, 0x42) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r3, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_vlan\x00', 0x0}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x40, 0x280101) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x5, 0xd}, {0xa}, {0xe, 0xfff1}}, ["", "", "", "", "", ""]}, 0x24}}, 0x20008084) 247.655466ms ago: executing program 5 (id=1621): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0xfb9eec9278b6f0ad}, 0x80) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000cf4000/0x3000)=nil, 0x3000) mremap(&(0x7f0000304000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000e70000/0x4000)=nil) munlockall() 107.059853ms ago: executing program 5 (id=1622): socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x38}, 0x1, 0x300}, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, r3, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file2\x00', 0x1018658, &(0x7f0000000000), 0x6, 0x60a, &(0x7f0000000c00)="$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") perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x9, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xe8, &(0x7f0000000100), &(0x7f0000000000)=0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 0s ago: executing program 5 (id=1623): set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x7, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x27, 0x3, 0x1}, 0x6) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008573a600430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r5}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f00000002c0)={0x6, "18180071eb6cd8e231aeba3c0686f9ced80f3257fd88bd7ed75e2192fb170384b0fe58a361774b348e32ed9f23f0772d90a1bc58000b3cf298b0a8244a51b859"}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x0, 0xd, 0x1, 0x3ff}, {0x1000, 0x6, 0x6, 0xff}]}) ioctl$AUTOFS_IOC_FAIL(r6, 0x4c80, 0x7000000) (async) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000), 0x48) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) kernel console output (not intermixed with test programs): 85.314005][ T6872] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.333534][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 85.333550][ T29] audit: type=1400 audit(1740429866.473:14785): avc: denied { getopt } for pid=6858 comm="+}[@" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.333631][ T6876] FAT-fs (loop0): Directory bread(block 70) failed [ 85.369563][ T6876] FAT-fs (loop0): Directory bread(block 71) failed [ 85.385531][ T6872] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.387706][ T6876] FAT-fs (loop0): Directory bread(block 72) failed [ 85.403073][ T6876] FAT-fs (loop0): Directory bread(block 73) failed [ 85.427200][ T29] audit: type=1326 audit(1740429866.563:14786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f96d380bad0 code=0x7ffc0000 [ 85.474339][ T6872] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.490573][ T29] audit: type=1326 audit(1740429866.563:14787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f96d380beb7 code=0x7ffc0000 [ 85.499788][ T6872] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.514246][ T29] audit: type=1326 audit(1740429866.563:14788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f96d380bad0 code=0x7ffc0000 [ 85.545951][ T29] audit: type=1326 audit(1740429866.563:14789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.569683][ T29] audit: type=1326 audit(1740429866.563:14790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.593353][ T29] audit: type=1326 audit(1740429866.563:14791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.616793][ T29] audit: type=1326 audit(1740429866.563:14792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.640440][ T29] audit: type=1326 audit(1740429866.563:14793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.664078][ T29] audit: type=1326 audit(1740429866.563:14794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f96d380d169 code=0x7ffc0000 [ 85.693177][ T6872] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.749166][ T6872] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.856251][ T6895] rdma_op ffff8881178bc980 conn xmit_rdma 0000000000000000 [ 85.870295][ T6890] lo speed is unknown, defaulting to 1000 [ 85.891232][ T6895] netlink: 268 bytes leftover after parsing attributes in process `syz.4.778'. [ 85.900285][ T6895] unsupported nla_type 65024 [ 85.932250][ T6899] netlink: 36 bytes leftover after parsing attributes in process `syz.7.779'. [ 86.030251][ T6911] loop7: detected capacity change from 0 to 512 [ 86.046758][ T6911] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 86.061092][ T6911] EXT4-fs (loop7): 1 truncate cleaned up [ 86.069827][ T6910] loop4: detected capacity change from 0 to 2048 [ 86.072846][ T6911] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.102927][ T6910] EXT4-fs: Ignoring removed bh option [ 86.175118][ T6910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.201546][ T6910] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 86.219820][ T6910] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 19 with error 28 [ 86.232225][ T6910] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.232225][ T6910] [ 86.241982][ T6910] EXT4-fs (loop4): Total free blocks count 0 [ 86.248001][ T6910] EXT4-fs (loop4): Free/Dirty block details [ 86.253907][ T6910] EXT4-fs (loop4): free_blocks=2415919104 [ 86.259721][ T6910] EXT4-fs (loop4): dirty_blocks=32 [ 86.264836][ T6910] EXT4-fs (loop4): Block reservation details [ 86.270891][ T6910] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 86.318238][ T5521] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.329134][ T6925] IPv6: sit1: Disabled Multicast RS [ 86.390458][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.600444][ T6934] netlink: 'syz.7.791': attribute type 4 has an invalid length. [ 86.683407][ T6942] netlink: 'syz.7.795': attribute type 4 has an invalid length. [ 86.770074][ T6946] lo speed is unknown, defaulting to 1000 [ 87.384394][ T6975] loop7: detected capacity change from 0 to 1024 [ 87.391261][ T6975] EXT4-fs: Ignoring removed bh option [ 87.418987][ T6975] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.433338][ T6991] ALSA: seq fatal error: cannot create timer (-22) [ 87.444520][ T6975] EXT4-fs error (device loop7): ext4_xattr_inode_iget:440: comm syz.7.804: inode #13617: comm syz.7.804: iget: illegal inode # [ 87.460550][ T6975] EXT4-fs (loop7): Remounting filesystem read-only [ 87.467132][ T6975] EXT4-fs warning (device loop7): ext4_xattr_inode_inc_ref_all:1146: inode #18: comm syz.7.804: cleanup dec ref error -5 [ 87.482449][ T6975] EXT4-fs warning (device loop7): ext4_xattr_block_set:2198: inode #18: comm syz.7.804: dec ref error=-5 [ 87.529946][ T5521] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.559066][ T7007] netlink: 'syz.3.814': attribute type 12 has an invalid length. [ 87.567235][ T7008] netlink: 'syz.3.814': attribute type 12 has an invalid length. [ 87.618796][ T7017] netlink: 'syz.5.817': attribute type 4 has an invalid length. [ 87.654569][ T7022] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.719701][ T7022] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.769532][ T7022] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.819589][ T7022] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.844397][ T7039] 9pnet_fd: Insufficient options for proto=fd [ 87.856203][ T7041] xt_TPROXY: Can be used only with -p tcp or -p udp [ 87.873534][ T7022] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.899270][ T7022] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.911290][ T7022] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.943433][ T7022] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.001463][ T7051] netlink: 'syz.5.830': attribute type 4 has an invalid length. [ 88.072259][ T7063] lo speed is unknown, defaulting to 1000 [ 88.098120][ T7069] xt_hashlimit: max too large, truncated to 1048576 [ 88.107872][ T7070] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.249739][ T7070] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.390670][ T7070] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.402252][ T7078] loop0: detected capacity change from 0 to 1024 [ 88.450431][ T7070] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.462539][ T7063] __nla_validate_parse: 12 callbacks suppressed [ 88.462555][ T7063] netlink: 40 bytes leftover after parsing attributes in process `syz.5.834'. [ 88.482871][ T7078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.501548][ T7078] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.838: Allocating blocks 385-513 which overlap fs metadata [ 88.572630][ T7070] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.677829][ T7070] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.810140][ T7084] EXT4-fs (loop0): pa ffff88810653c0e0: logic 16, phys. 129, len 24 [ 88.818316][ T7084] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 88.833653][ T7070] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.882341][ T7070] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.046173][ T7093] loop7: detected capacity change from 0 to 512 [ 89.062900][ T7093] EXT4-fs: Ignoring removed oldalloc option [ 89.086903][ T7093] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 89.112488][ T7093] System zones: 1-12 [ 89.129633][ T7093] EXT4-fs error (device loop7): ext4_xattr_inode_iget:436: comm syz.7.841: Parent and EA inode have the same ino 15 [ 89.174696][ T7093] EXT4-fs error (device loop7): ext4_xattr_inode_iget:436: comm syz.7.841: Parent and EA inode have the same ino 15 [ 89.206652][ T7093] EXT4-fs (loop7): 1 orphan inode deleted [ 89.239470][ T7093] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.262625][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.332445][ T5521] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.396586][ T7121] netlink: 'syz.7.848': attribute type 4 has an invalid length. [ 89.459955][ T7125] loop0: detected capacity change from 0 to 164 [ 89.479008][ T7125] iso9660: Unknown parameter 'nocompreSs' [ 89.499148][ T7129] netlink: 36 bytes leftover after parsing attributes in process `syz.7.853'. [ 89.508146][ T7129] netlink: 16 bytes leftover after parsing attributes in process `syz.7.853'. [ 89.517015][ T7129] netlink: 36 bytes leftover after parsing attributes in process `syz.7.853'. [ 89.541308][ T7129] netlink: 36 bytes leftover after parsing attributes in process `syz.7.853'. [ 89.586816][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.0.854'. [ 89.595771][ T7134] netlink: 16 bytes leftover after parsing attributes in process `syz.0.854'. [ 89.604659][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.0.854'. [ 89.664554][ T7140] xt_CT: No such helper "pptp" [ 89.685694][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.0.854'. [ 89.716996][ T7151] netlink: 12 bytes leftover after parsing attributes in process `syz.3.859'. [ 89.755457][ T7157] netlink: 'syz.7.861': attribute type 4 has an invalid length. [ 89.814391][ T7159] loop0: detected capacity change from 0 to 2048 [ 89.825172][ T7161] netlink: 'syz.7.863': attribute type 4 has an invalid length. [ 89.855532][ T7163] sctp: [Deprecated]: syz.7.864 (pid 7163) Use of int in maxseg socket option. [ 89.855532][ T7163] Use struct sctp_assoc_value instead [ 89.880251][ T7159] Alternate GPT is invalid, using primary GPT. [ 89.886642][ T7159] loop0: p2 p3 p7 [ 89.967100][ T7168] loop0: detected capacity change from 0 to 128 [ 89.975149][ T7168] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 90.041229][ T7176] netlink: 'syz.7.869': attribute type 4 has an invalid length. [ 90.090391][ T7181] lo speed is unknown, defaulting to 1000 [ 90.220895][ T7191] loop7: detected capacity change from 0 to 164 [ 90.227348][ T7191] iso9660: Unknown parameter 'nocompreSs' [ 90.460706][ T7198] loop0: detected capacity change from 0 to 164 [ 90.479696][ T29] kauditd_printk_skb: 1093 callbacks suppressed [ 90.479715][ T29] audit: type=1400 audit(1740429871.623:15888): avc: denied { create } for pid=7200 comm="syz.7.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.486291][ T7198] Unable to read rock-ridge attributes [ 90.523741][ T29] audit: type=1400 audit(1740429871.653:15889): avc: denied { write } for pid=7203 comm="syz.3.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.524555][ T7198] Unable to read rock-ridge attributes [ 90.543931][ T29] audit: type=1400 audit(1740429871.653:15890): avc: denied { nlmsg_write } for pid=7203 comm="syz.3.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.570135][ T29] audit: type=1400 audit(1740429871.653:15891): avc: denied { mount } for pid=7197 comm="syz.0.887" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 90.624359][ T29] audit: type=1400 audit(1740429871.703:15892): avc: denied { mounton } for pid=7200 comm="syz.7.875" path="/90/file0" dev="tmpfs" ino=503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 90.646966][ T29] audit: type=1400 audit(1740429871.743:15893): avc: denied { create } for pid=7205 comm="syz.3.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.666627][ T29] audit: type=1400 audit(1740429871.743:15894): avc: denied { getopt } for pid=7205 comm="syz.3.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.686645][ T29] audit: type=1400 audit(1740429871.793:15895): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 90.706937][ T29] audit: type=1400 audit(1740429871.813:15896): avc: denied { create } for pid=7209 comm="syz.3.879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 90.726548][ T29] audit: type=1326 audit(1740429871.813:15897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7209 comm="syz.3.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3adabd169 code=0x7ffc0000 [ 90.761231][ T7217] cgroup: noprefix used incorrectly [ 90.847216][ T7224] loop0: detected capacity change from 0 to 512 [ 90.855509][ T7224] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 90.865829][ T7224] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 91.037870][ T7249] vlan1: entered promiscuous mode [ 91.079071][ T7249] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 91.361070][ T7271] loop0: detected capacity change from 0 to 128 [ 91.445250][ T7291] loop0: detected capacity change from 0 to 4096 [ 91.452134][ T7291] ext2: Bad value for 'stripe' [ 91.566493][ T7304] loop0: detected capacity change from 0 to 512 [ 91.573832][ T7304] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.584090][ T7304] EXT4-fs (loop0): orphan cleanup on readonly fs [ 91.590925][ T7304] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.915: iget: bad extended attribute block 19 [ 91.604526][ T7304] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.915: couldn't read orphan inode 15 (err -117) [ 91.617246][ T7304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.682841][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.746419][ T7323] loop0: detected capacity change from 0 to 2048 [ 92.137436][ T4964] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.220819][ T4964] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.260561][ T4964] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.320451][ T4964] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.459620][ T4964] bond0 (unregistering): Released all slaves [ 92.516085][ T4964] hsr_slave_0: left promiscuous mode [ 92.521754][ T4964] hsr_slave_1: left promiscuous mode [ 92.529210][ T4964] veth1_vlan: left promiscuous mode [ 92.534526][ T4964] veth0_vlan: left promiscuous mode [ 93.116452][ T7347] lo speed is unknown, defaulting to 1000 [ 93.125348][ T7349] lo speed is unknown, defaulting to 1000 [ 93.192681][ T7372] loop5: detected capacity change from 0 to 164 [ 93.201868][ T7372] Unable to read rock-ridge attributes [ 93.210909][ T7372] Unable to read rock-ridge attributes [ 93.247259][ T7347] chnl_net:caif_netlink_parms(): no params data found [ 93.259848][ T7376] loop5: detected capacity change from 0 to 512 [ 93.266834][ T7376] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 93.276182][ T7376] EXT4-fs (loop5): failed to open journal device unknown-block(7,4171) -6 [ 93.332696][ T7349] chnl_net:caif_netlink_parms(): no params data found [ 93.341502][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.348605][ T7347] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.356639][ T7347] bridge_slave_0: entered allmulticast mode [ 93.363441][ T7347] bridge_slave_0: entered promiscuous mode [ 93.370303][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.377394][ T7347] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.384682][ T7347] bridge_slave_1: entered allmulticast mode [ 93.391278][ T7347] bridge_slave_1: entered promiscuous mode [ 93.445137][ T7347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.467016][ T7389] lo speed is unknown, defaulting to 1000 [ 93.469733][ T7347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.514876][ T7402] ext2: Invalid gid '0x00000000ffffffff' [ 93.535802][ T7349] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.543040][ T7349] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.552997][ T7349] bridge_slave_0: entered allmulticast mode [ 93.559291][ T7349] bridge_slave_0: entered promiscuous mode [ 93.565889][ T7403] tipc: Started in network mode [ 93.570851][ T7403] tipc: Node identity ac14140f, cluster identity 4711 [ 93.577873][ T7403] tipc: New replicast peer: 100.1.1.0 [ 93.583326][ T7403] tipc: Enabled bearer , priority 10 [ 93.590258][ T7347] team0: Port device team_slave_0 added [ 93.596988][ T7347] team0: Port device team_slave_1 added [ 93.607251][ T7349] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.614366][ T7349] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.621605][ T7349] bridge_slave_1: entered allmulticast mode [ 93.628137][ T7349] bridge_slave_1: entered promiscuous mode [ 93.659312][ T7347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.666373][ T7347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.692448][ T7347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.717551][ T7349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.729407][ T7349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.738765][ T7347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.745802][ T7347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.771828][ T7347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.816825][ T7349] team0: Port device team_slave_0 added [ 93.826309][ T7347] hsr_slave_0: entered promiscuous mode [ 93.832606][ T7347] hsr_slave_1: entered promiscuous mode [ 93.838586][ T7347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.846226][ T7347] Cannot create hsr debugfs directory [ 93.855127][ T7349] team0: Port device team_slave_1 added [ 93.905139][ T7422] validate_nla: 6 callbacks suppressed [ 93.905155][ T7422] netlink: 'syz.0.953': attribute type 4 has an invalid length. [ 93.919192][ T7349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.926187][ T7349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.952132][ T7349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.965900][ T7349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.972965][ T7349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.999028][ T7349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.041796][ T7349] hsr_slave_0: entered promiscuous mode [ 94.048019][ T7349] hsr_slave_1: entered promiscuous mode [ 94.053978][ T7349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.061677][ T7349] Cannot create hsr debugfs directory [ 94.127131][ T7347] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 94.144637][ T7347] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 94.165322][ T7347] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 94.173842][ T7347] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 94.205691][ T7349] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 94.214819][ T7349] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 94.223883][ T7349] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 94.233683][ T7349] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 94.271213][ T7347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.289349][ T7347] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.299424][ T4966] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.306494][ T4966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.317902][ T4966] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.324982][ T4966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.355031][ T7349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.375340][ T7349] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.385114][ T4961] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.392287][ T4961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.403973][ T4961] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.411134][ T4961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.453917][ T7347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.491455][ T7349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.577916][ T35] tipc: Node number set to 2886997007 [ 94.625324][ T7347] veth0_vlan: entered promiscuous mode [ 94.640052][ T7460] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 94.657066][ T7347] veth1_vlan: entered promiscuous mode [ 94.685660][ T7349] veth0_vlan: entered promiscuous mode [ 94.700354][ T7347] veth0_macvtap: entered promiscuous mode [ 94.709579][ T7347] veth1_macvtap: entered promiscuous mode [ 94.721431][ T7349] veth1_vlan: entered promiscuous mode [ 94.737094][ T7474] loop0: detected capacity change from 0 to 512 [ 94.743951][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.754502][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.764355][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.774821][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.784698][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.786928][ T7474] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.951: bg 0: block 248: padding at end of block bitmap is not set [ 94.795282][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.813472][ T7474] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.951: Failed to acquire dquot type 1 [ 94.820608][ T7347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.842871][ T7474] EXT4-fs (loop0): 1 truncate cleaned up [ 94.849362][ T7474] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.862962][ T7474] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.871132][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.883883][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.893806][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.904312][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.914167][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.924683][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.937996][ T7347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.945827][ T7349] veth0_macvtap: entered promiscuous mode [ 94.958905][ T7347] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.967633][ T7347] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.976366][ T7347] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.985203][ T7347] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.996351][ T7474] lo speed is unknown, defaulting to 1000 [ 94.996905][ T7349] veth1_macvtap: entered promiscuous mode [ 95.027901][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.038520][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.048356][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.058954][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.068945][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.079434][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.089360][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.100023][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.111554][ T7349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.134008][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.144723][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.154632][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.157046][ T7488] xt_CT: You must specify a L4 protocol and not use inversions on it [ 95.165115][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.178032][ T7490] __nla_validate_parse: 29 callbacks suppressed [ 95.178049][ T7490] netlink: 36 bytes leftover after parsing attributes in process `syz.9.939'. [ 95.183076][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.189231][ T7490] netlink: 16 bytes leftover after parsing attributes in process `syz.9.939'. [ 95.189291][ T7490] netlink: 36 bytes leftover after parsing attributes in process `syz.9.939'. [ 95.198191][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.228540][ T7490] netlink: 36 bytes leftover after parsing attributes in process `syz.9.939'. [ 95.236322][ T7349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.255904][ T7349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.258389][ T7488] netlink: 12 bytes leftover after parsing attributes in process `syz.4.956'. [ 95.268737][ T7349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.274803][ T7488] netlink: 16 bytes leftover after parsing attributes in process `syz.4.956'. [ 95.283276][ T7349] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.299747][ T7349] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.308518][ T7349] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.317312][ T7349] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.368461][ T7494] loop9: detected capacity change from 0 to 164 [ 95.379860][ T7494] Unable to read rock-ridge attributes [ 95.386946][ T7494] Unable to read rock-ridge attributes [ 95.416245][ T7499] netlink: 'syz.8.929': attribute type 4 has an invalid length. [ 95.485530][ T7511] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 95.500760][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 95.500778][ T29] audit: type=1400 audit(1740429876.643:16249): avc: denied { watch watch_reads } for pid=7512 comm="syz.4.963" path="/198/file0" dev="tmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.538965][ T7510] loop5: detected capacity change from 0 to 1024 [ 95.546069][ T7510] EXT4-fs: inline encryption not supported [ 95.553408][ T29] audit: type=1400 audit(1740429876.683:16250): avc: denied { write } for pid=7507 comm="syz.5.960" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 95.553491][ T29] audit: type=1400 audit(1740429876.683:16251): avc: denied { execute } for pid=7512 comm="syz.4.963" name="file0" dev="tmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.553574][ T29] audit: type=1400 audit(1740429876.683:16252): avc: denied { execute_no_trans } for pid=7512 comm="syz.4.963" path="/198/file0" dev="tmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.554308][ T29] audit: type=1326 audit(1740429876.703:16253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.554748][ T29] audit: type=1326 audit(1740429876.703:16254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.554779][ T29] audit: type=1326 audit(1740429876.703:16255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.554838][ T29] audit: type=1326 audit(1740429876.703:16256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.555093][ T29] audit: type=1326 audit(1740429876.703:16257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.555303][ T29] audit: type=1326 audit(1740429876.703:16258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.8.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3431d169 code=0x7ffc0000 [ 95.621589][ T7506] loop8: detected capacity change from 0 to 1024 [ 95.649401][ T7510] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.735497][ T7506] EXT4-fs error (device loop8): ext4_acquire_dquot:6927: comm syz.8.961: Failed to acquire dquot type 0 [ 95.792230][ T7506] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 95.808247][ T7510] EXT4-fs error (device loop5): ext4_map_blocks:705: inode #3: block 1: comm syz.5.960: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.822472][ T7510] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.960: Failed to acquire dquot type 0 [ 95.825658][ T7506] EXT4-fs error (device loop8): ext4_do_update_inode:5154: inode #13: comm syz.8.961: corrupted inode contents [ 95.838025][ T7510] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.960: Freeing blocks not in datazone - block = 0, count = 4096 [ 95.847319][ T7506] EXT4-fs error (device loop8): ext4_dirty_inode:6042: inode #13: comm syz.8.961: mark_inode_dirty error [ 95.860484][ T7510] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.960: Invalid inode bitmap blk 0 in block_group 0 [ 95.882774][ T4966] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.897287][ T4966] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:28: Failed to release dquot type 0 [ 95.909320][ T7506] EXT4-fs error (device loop8): ext4_do_update_inode:5154: inode #13: comm syz.8.961: corrupted inode contents [ 95.921092][ T7510] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 95.921907][ T7510] EXT4-fs (loop5): 1 orphan inode deleted [ 95.930412][ T7506] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #13: comm syz.8.961: mark_inode_dirty error [ 95.949632][ T7506] EXT4-fs error (device loop8): ext4_do_update_inode:5154: inode #13: comm syz.8.961: corrupted inode contents [ 95.950687][ T7510] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.961594][ T7506] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 95.982746][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.000637][ T7506] EXT4-fs error (device loop8): ext4_do_update_inode:5154: inode #13: comm syz.8.961: corrupted inode contents [ 96.009924][ T7526] netlink: 8 bytes leftover after parsing attributes in process `syz.0.966'. [ 96.014216][ T7506] EXT4-fs error (device loop8): ext4_truncate:4240: inode #13: comm syz.8.961: mark_inode_dirty error [ 96.040058][ T7510] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 96.054672][ T7530] netlink: 'syz.9.968': attribute type 2 has an invalid length. [ 96.059965][ T7506] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 96.062516][ T7530] netlink: 4 bytes leftover after parsing attributes in process `syz.9.968'. [ 96.074463][ T7506] EXT4-fs (loop8): 1 truncate cleaned up [ 96.086468][ T7506] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.087683][ T7510] EXT4-fs error (device loop5): ext4_search_dir:1505: inode #2: block 16: comm syz.5.960: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 96.134231][ T3668] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.160050][ T7537] netlink: 'syz.9.972': attribute type 4 has an invalid length. [ 96.171430][ T7349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.191996][ T7539] smc: net device bond0 applied user defined pnetid SYZ0 [ 96.203458][ T7539] smc: net device bond0 erased user defined pnetid SYZ0 [ 96.219525][ T7539] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.264289][ T7539] netlink: 12 bytes leftover after parsing attributes in process `syz.0.969'. [ 96.273325][ T7539] netlink: 16 bytes leftover after parsing attributes in process `syz.0.969'. [ 96.310345][ T7557] xt_l2tp: invalid flags combination: 4 [ 96.343930][ T7562] IPVS: Error joining to the multicast group [ 96.360894][ T7564] loop0: detected capacity change from 0 to 512 [ 96.382664][ T7564] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 96.413481][ T7571] netlink: 'syz.9.983': attribute type 2 has an invalid length. [ 96.416367][ T7564] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 96.453633][ T7577] loop8: detected capacity change from 0 to 256 [ 96.555449][ T7584] smc: net device bond0 applied user defined pnetid SYZ0 [ 96.557450][ T7587] loop0: detected capacity change from 0 to 512 [ 96.571082][ T7584] smc: net device bond0 erased user defined pnetid SYZ0 [ 96.579873][ T7584] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.597349][ T7587] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 96.605455][ T7349] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 96.606491][ T7587] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 96.613700][ T7349] FAT-fs (loop8): Filesystem has been set read-only [ 96.647514][ T7349] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 96.704555][ T7597] loop0: detected capacity change from 0 to 128 [ 96.714275][ T7599] xt_l2tp: invalid flags combination: 4 [ 96.722939][ T7597] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.737721][ T7597] ext4 filesystem being mounted at /204/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.796132][ T7605] loop9: detected capacity change from 0 to 512 [ 96.815827][ T7597] bond1: entered promiscuous mode [ 96.821049][ T7597] bond1: entered allmulticast mode [ 96.825468][ T7610] netlink: 'syz.9.997': attribute type 4 has an invalid length. [ 96.826367][ T7597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.866930][ T7597] bond1 (unregistering): Released all slaves [ 96.877376][ T7613] netlink: 'syz.9.998': attribute type 2 has an invalid length. [ 96.927248][ T7617] lo speed is unknown, defaulting to 1000 [ 96.969606][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.112754][ T7628] loop0: detected capacity change from 0 to 512 [ 97.137442][ T7628] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 97.146535][ T7628] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 97.193556][ T7633] loop0: detected capacity change from 0 to 256 [ 97.201592][ T7633] vfat: Unknown parameter 'uߩni_xlate' [ 97.202337][ T7634] loop9: detected capacity change from 0 to 512 [ 97.214521][ T7633] loop0: detected capacity change from 0 to 1024 [ 97.221228][ T7633] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.239569][ T7634] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 97.254000][ T7634] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.265876][ T7633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.373118][ T7634] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000d40000 r/w. Quota mode: writeback. [ 97.402939][ T7640] loop5: detected capacity change from 0 to 164 [ 97.410453][ T7640] Unable to read rock-ridge attributes [ 97.416712][ T7640] Unable to read rock-ridge attributes [ 97.502111][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 97.518127][ T7645] loop5: detected capacity change from 0 to 128 [ 97.595228][ T7646] lo speed is unknown, defaulting to 1000 [ 97.974240][ T7645] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 98.000312][ T7645] syz.5.1011: attempt to access beyond end of device [ 98.000312][ T7645] loop5: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 98.026598][ T7655] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.038529][ T7645] syz.5.1011: attempt to access beyond end of device [ 98.038529][ T7645] loop5: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 98.055782][ T7658] x_tables: duplicate underflow at hook 3 [ 98.088154][ T4963] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 98.126930][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.140693][ T7655] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.165917][ T7664] netlink: 'syz.0.1015': attribute type 1 has an invalid length. [ 98.199770][ T7655] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.290261][ T7655] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.291362][ T7675] loop5: detected capacity change from 0 to 164 [ 98.309813][ T7675] Unable to read rock-ridge attributes [ 98.315879][ T7675] Unable to read rock-ridge attributes [ 98.318391][ T7677] netlink: 'syz.0.1019': attribute type 4 has an invalid length. [ 98.370715][ T7681] netlink: 'syz.0.1022': attribute type 4 has an invalid length. [ 98.387260][ T7655] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.404841][ T7655] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.406782][ T7683] loop0: detected capacity change from 0 to 512 [ 98.430551][ T7655] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.435220][ T7683] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 98.443887][ T7655] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.461047][ T7683] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 98.461890][ T7687] loop9: detected capacity change from 0 to 764 [ 98.706165][ T7695] loop0: detected capacity change from 0 to 1024 [ 98.849098][ T7695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.914646][ T7694] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 98.931530][ T7694] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 98.943859][ T7694] EXT4-fs (loop0): This should not happen!! Data will be lost [ 98.943859][ T7694] [ 98.953593][ T7694] EXT4-fs (loop0): Total free blocks count 0 [ 98.959690][ T7694] EXT4-fs (loop0): Free/Dirty block details [ 98.965657][ T7694] EXT4-fs (loop0): free_blocks=68451041280 [ 98.971547][ T7694] EXT4-fs (loop0): dirty_blocks=16 [ 98.976673][ T7694] EXT4-fs (loop0): Block reservation details [ 98.982690][ T7694] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 99.064916][ T7699] lo speed is unknown, defaulting to 1000 [ 99.220847][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.606173][ T7712] netlink: 'syz.5.1032': attribute type 4 has an invalid length. [ 99.911528][ T4966] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.943969][ T7745] loop9: detected capacity change from 0 to 164 [ 99.951197][ T7726] lo speed is unknown, defaulting to 1000 [ 99.962335][ T7728] lo speed is unknown, defaulting to 1000 [ 99.977576][ T7745] Unable to read rock-ridge attributes [ 99.978648][ T4966] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.986936][ T7745] Unable to read rock-ridge attributes [ 100.061068][ T4966] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.061354][ T7751] loop9: detected capacity change from 0 to 164 [ 100.086281][ T7751] Unable to read rock-ridge attributes [ 100.103857][ T7751] Unable to read rock-ridge attributes [ 100.135264][ T7753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7753 comm=syz.9.1043 [ 100.152444][ T4966] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.175886][ T7748] netlink: 'syz.5.1039': attribute type 12 has an invalid length. [ 100.211756][ T7726] chnl_net:caif_netlink_parms(): no params data found [ 100.269991][ T4966] bridge_slave_1: left allmulticast mode [ 100.275699][ T4966] bridge_slave_1: left promiscuous mode [ 100.281556][ T4966] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.289690][ T4966] bridge_slave_0: left allmulticast mode [ 100.295411][ T4966] bridge_slave_0: left promiscuous mode [ 100.301282][ T4966] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.400684][ T4966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.410756][ T4966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.421473][ T4966] bond0 (unregistering): Released all slaves [ 100.436019][ T7726] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.443300][ T7726] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.452184][ T7726] bridge_slave_0: entered allmulticast mode [ 100.458884][ T7726] bridge_slave_0: entered promiscuous mode [ 100.465813][ T7726] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.472922][ T7726] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.480204][ T7726] bridge_slave_1: entered allmulticast mode [ 100.486668][ T7726] bridge_slave_1: entered promiscuous mode [ 100.512455][ T7726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.524502][ T4966] hsr_slave_0: left promiscuous mode [ 100.530272][ T4966] hsr_slave_1: left promiscuous mode [ 100.536136][ T4966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.543716][ T4966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.551482][ T4966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.559045][ T4966] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.568607][ T4966] veth1_macvtap: left promiscuous mode [ 100.574283][ T4966] veth0_macvtap: left promiscuous mode [ 100.579932][ T4966] veth1_vlan: left promiscuous mode [ 100.585263][ T4966] veth0_vlan: left promiscuous mode [ 100.652890][ T4966] team0 (unregistering): Port device team_slave_1 removed [ 100.663079][ T4966] team0 (unregistering): Port device team_slave_0 removed [ 100.695777][ T7726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.719965][ T7726] team0: Port device team_slave_0 added [ 100.726952][ T7726] team0: Port device team_slave_1 added [ 100.745732][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.752797][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.778936][ T7726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.791039][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.798086][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.824085][ T7726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.877332][ T7765] netlink: 'syz.0.1045': attribute type 4 has an invalid length. [ 100.930201][ T7726] hsr_slave_0: entered promiscuous mode [ 100.936329][ T7726] hsr_slave_1: entered promiscuous mode [ 100.946365][ T7774] __nla_validate_parse: 26 callbacks suppressed [ 100.946382][ T7774] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1051'. [ 100.952441][ T7726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.969530][ T7726] Cannot create hsr debugfs directory [ 101.007324][ T7784] 9pnet_fd: p9_fd_create_unix (7784): problem connecting socket: ./file0: -111 [ 101.019523][ T7783] loop0: detected capacity change from 0 to 764 [ 101.035610][ T7785] loop9: detected capacity change from 0 to 164 [ 101.042917][ T7785] Unable to read rock-ridge attributes [ 101.051267][ T7785] Unable to read rock-ridge attributes [ 101.076091][ T7788] loop5: detected capacity change from 0 to 764 [ 101.102376][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 101.102391][ T29] audit: type=1400 audit(1740429882.243:16621): avc: denied { search } for pid=7789 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.165764][ T29] audit: type=1400 audit(1740429882.243:16622): avc: denied { read } for pid=7795 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.188944][ T29] audit: type=1400 audit(1740429882.243:16623): avc: denied { open } for pid=7795 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.214060][ T29] audit: type=1400 audit(1740429882.243:16624): avc: denied { getattr } for pid=7795 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.239544][ T29] audit: type=1400 audit(1740429882.243:16625): avc: denied { getattr } for pid=7795 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 101.265918][ T29] audit: type=1400 audit(1740429882.263:16626): avc: denied { read } for pid=7797 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 101.287865][ T29] audit: type=1400 audit(1740429882.263:16627): avc: denied { open } for pid=7797 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=442 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 101.324701][ T29] audit: type=1400 audit(1740429882.393:16628): avc: denied { write } for pid=7789 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.347835][ T29] audit: type=1400 audit(1740429882.393:16629): avc: denied { add_name } for pid=7789 comm="dhcpcd-run-hook" name="resolv.conf.lapb7.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.370546][ T29] audit: type=1400 audit(1740429882.393:16630): avc: denied { create } for pid=7789 comm="dhcpcd-run-hook" name="resolv.conf.lapb7.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 101.455810][ T7825] loop9: detected capacity change from 0 to 128 [ 101.464129][ T7825] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.477900][ T7807] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1056'. [ 101.487111][ T7825] ext4 filesystem being mounted at /32/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 101.500370][ T7807] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1056'. [ 101.515109][ T7807] netlink: 'syz.4.1056': attribute type 12 has an invalid length. [ 101.527550][ T7825] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 101.549824][ T7347] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.571537][ T7840] netlink: 'syz.9.1058': attribute type 4 has an invalid length. [ 101.755337][ T7868] loop9: detected capacity change from 0 to 512 [ 101.772407][ T7868] EXT4-fs (loop9): external journal device major/minor numbers have changed [ 101.781561][ T7868] EXT4-fs (loop9): failed to open journal device unknown-block(7,4171) -6 [ 101.823507][ T7877] netlink: 'syz.9.1061': attribute type 4 has an invalid length. [ 101.866240][ T7884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7884 comm=syz.0.1062 [ 101.871539][ T7726] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.887991][ T7726] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.901933][ T7726] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.923432][ T7890] netlink: 'syz.5.1064': attribute type 4 has an invalid length. [ 101.931285][ T7890] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.1064'. [ 101.940798][ T7726] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.980649][ T7894] loop5: detected capacity change from 0 to 164 [ 101.993423][ T7894] Unable to read rock-ridge attributes [ 102.002745][ T7894] Unable to read rock-ridge attributes [ 102.054169][ T7726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.080368][ T7902] loop5: detected capacity change from 0 to 764 [ 102.089983][ T7726] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.113811][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.120959][ T4963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.130993][ T7916] loop9: detected capacity change from 0 to 128 [ 102.141486][ T7916] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.144199][ T7726] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.164119][ T7726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.181558][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.188692][ T4963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.196754][ T7916] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.197682][ T7914] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 102.292486][ T7726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.393204][ T7726] veth0_vlan: entered promiscuous mode [ 102.401631][ T7726] veth1_vlan: entered promiscuous mode [ 102.421038][ T7726] veth0_macvtap: entered promiscuous mode [ 102.429456][ T7726] veth1_macvtap: entered promiscuous mode [ 102.443377][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.453909][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.463871][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.474434][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.484440][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.495094][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.505058][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.515547][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.526558][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.539988][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.550508][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.560379][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.570844][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.580704][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.591248][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.601256][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.611709][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.626681][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.637683][ T7726] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.646789][ T7726] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.655550][ T7726] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.664388][ T7726] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.719047][ T7984] netlink: 'syz.0.1073': attribute type 21 has an invalid length. [ 102.796776][ T8002] loop0: detected capacity change from 0 to 164 [ 102.839450][ T8008] netlink: 'syz.1.1079': attribute type 4 has an invalid length. [ 102.843974][ T8009] loop0: detected capacity change from 0 to 1024 [ 102.859354][ T8009] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 102.869308][ T8009] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 102.911231][ T7347] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.917178][ T8009] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 102.953255][ T8009] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.1078: unexpected bad inode w/o EXT4_IGET_BAD [ 102.967193][ T8009] EXT4-fs (loop0): no journal found [ 102.972527][ T8009] EXT4-fs (loop0): can't get journal size [ 102.992897][ T8009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.009074][ T8029] netlink: 'syz.9.1082': attribute type 4 has an invalid length. [ 103.049414][ T8034] loop5: detected capacity change from 0 to 1024 [ 103.067327][ T8034] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.090290][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.099339][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.108306][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.121067][ T8034] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.136453][ T8034] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 103.145058][ T8034] System zones: 0-1, 3-12 [ 103.151226][ T8034] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1083: Invalid block bitmap block 0 in block_group 0 [ 103.165187][ T8034] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.1083: Failed to acquire dquot type 0 [ 103.177259][ T8034] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.1083: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.191291][ T8034] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1083: Invalid inode bitmap blk 0 in block_group 0 [ 103.218173][ T4963] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:25: Failed to release dquot type 0 [ 103.239320][ T8034] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 103.245451][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.257049][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.266185][ T8044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1078'. [ 103.283208][ T8034] EXT4-fs (loop5): 1 orphan inode deleted [ 103.299490][ T8034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.358606][ T8067] Cannot find add_set index 0 as target [ 103.380037][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.390363][ T8034] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.439583][ T8074] loop1: detected capacity change from 0 to 764 [ 103.448957][ T8082] loop0: detected capacity change from 0 to 164 [ 103.461348][ T8082] Unable to read rock-ridge attributes [ 103.486650][ T8082] Unable to read rock-ridge attributes [ 103.554998][ T8093] loop0: detected capacity change from 0 to 512 [ 103.587310][ T8099] loop5: detected capacity change from 0 to 512 [ 103.639895][ T8093] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.648738][ T8099] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 103.658043][ T8099] EXT4-fs (loop5): failed to open journal device unknown-block(7,4171) -6 [ 103.708278][ T8093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.747230][ T8093] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.834263][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.873514][ T8122] loop9: detected capacity change from 0 to 1764 [ 103.912671][ T8124] loop0: detected capacity change from 0 to 4096 [ 103.945181][ T8124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.014512][ T8146] loop9: detected capacity change from 0 to 1024 [ 104.021845][ T8146] EXT4-fs: Ignoring removed oldalloc option [ 104.028082][ T8146] EXT4-fs: Ignoring removed orlov option [ 104.033952][ T8146] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.065286][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.081377][ T8146] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c018, mo2=0002] [ 104.093522][ T8146] System zones: 0-1, 3-12 [ 104.108543][ T8146] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.127016][ T8154] loop0: detected capacity change from 0 to 512 [ 104.354072][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.433642][ T8173] loop0: detected capacity change from 0 to 512 [ 104.447690][ T8173] EXT4-fs: Ignoring removed i_version option [ 104.453876][ T8173] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.504537][ T8173] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 104.532070][ T8173] EXT4-fs (loop0): 1 truncate cleaned up [ 104.539003][ T8173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.585130][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.649310][ T8193] validate_nla: 6 callbacks suppressed [ 104.649323][ T8193] netlink: 'syz.1.1116': attribute type 4 has an invalid length. [ 104.663204][ T8191] x_tables: duplicate underflow at hook 3 [ 104.678390][ T8200] netlink: 'syz.5.1117': attribute type 4 has an invalid length. [ 104.721027][ T8207] netlink: 'syz.1.1118': attribute type 4 has an invalid length. [ 104.771646][ T8213] loop5: detected capacity change from 0 to 764 [ 104.944948][ T8201] syz.9.1114 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 105.093741][ T8252] IPv6: NLM_F_CREATE should be specified when creating new route [ 105.221050][ T8263] loop1: detected capacity change from 0 to 512 [ 105.238807][ T8263] EXT4-fs: Ignoring removed i_version option [ 105.244881][ T8263] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.254665][ T8263] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 105.271298][ T8263] EXT4-fs (loop1): 1 truncate cleaned up [ 105.283364][ T8263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.314529][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.355554][ T8302] netlink: 'syz.1.1128': attribute type 4 has an invalid length. [ 105.441315][ T8322] netlink: 'syz.4.1132': attribute type 4 has an invalid length. [ 105.599436][ T8362] netlink: 'syz.5.1140': attribute type 4 has an invalid length. [ 105.640802][ T8370] netlink: 'syz.5.1141': attribute type 4 has an invalid length. [ 105.679717][ T8375] loop0: detected capacity change from 0 to 512 [ 105.704803][ T8375] EXT4-fs error (device loop0): ext4_orphan_get:1415: comm syz.0.1143: bad orphan inode 15 [ 105.720063][ T8375] ext4_test_bit(bit=14, block=18) = 1 [ 105.725481][ T8375] is_bad_inode(inode)=0 [ 105.729778][ T8375] NEXT_ORPHAN(inode)=1023 [ 105.734304][ T8375] max_ino=32 [ 105.737641][ T8375] i_nlink=0 [ 105.742807][ T8375] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #15: comm syz.0.1143: corrupted xattr block 19: bad e_name length [ 105.759749][ T8375] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 105.769538][ T8375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 105.782056][ T8375] ext4 filesystem being mounted at /231/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 105.803647][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 105.826021][ T8397] loop0: detected capacity change from 0 to 512 [ 105.834279][ T8397] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 105.843529][ T8397] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 105.891195][ T8405] loop0: detected capacity change from 0 to 764 [ 105.930272][ T8407] loop1: detected capacity change from 0 to 512 [ 105.937051][ T8407] msdos: Unknown parameter 'errerrors' [ 105.999822][ T8412] loop9: detected capacity change from 0 to 2048 [ 106.008087][ T8416] netlink: 'syz.1.1156': attribute type 4 has an invalid length. [ 106.031290][ T8412] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.064513][ T8423] loop1: detected capacity change from 0 to 1024 [ 106.071676][ T8423] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.080989][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.090594][ T8423] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.106499][ T8423] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.1158: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 106.131070][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 106.131085][ T29] audit: type=1400 audit(1740429887.273:17061): avc: denied { create } for pid=8426 comm="syz.9.1159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 106.161061][ T8423] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1158: couldn't read orphan inode 11 (err -117) [ 106.173731][ T8423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.189491][ T29] audit: type=1326 audit(1740429887.333:17062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 106.327907][ T8438] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1158: Invalid block bitmap block 0 in block_group 0 [ 106.350683][ T8438] Quota error (device loop1): write_blk: dquota write failed [ 106.358182][ T8438] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 106.368276][ T8438] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1158: Failed to acquire dquot type 0 [ 106.378093][ T8436] EXT4-fs error (device loop1): ext4_lookup:1813: inode #15: comm syz.1.1158: iget: bad extra_isize 65535 (inode size 256) [ 106.420599][ T8443] __nla_validate_parse: 14 callbacks suppressed [ 106.420620][ T8443] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1163'. [ 106.440351][ T8443] vlan2: entered promiscuous mode [ 106.445428][ T8443] erspan0: entered promiscuous mode [ 106.452049][ T8443] erspan0: left promiscuous mode [ 106.575775][ T8451] loop5: detected capacity change from 0 to 164 [ 106.584290][ T8451] Unable to read rock-ridge attributes [ 106.592800][ T8451] Unable to read rock-ridge attributes [ 106.609757][ T8454] netlink: 'syz.9.1167': attribute type 4 has an invalid length. [ 106.646968][ T8463] loop9: detected capacity change from 0 to 1024 [ 106.669914][ T8463] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.685068][ T8463] netlink: 48 bytes leftover after parsing attributes in process `syz.9.1170'. [ 106.779892][ T8472] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1172'. [ 106.791173][ T29] audit: type=1400 audit(1740429887.923:17063): avc: denied { nlmsg_read } for pid=8471 comm="syz.4.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 106.813776][ T8477] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1170'. [ 106.831122][ T8475] xt_CT: No such helper "pptp" [ 106.859152][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.911187][ T29] audit: type=1400 audit(1740429888.053:17064): avc: denied { write } for pid=8486 comm="syz.0.1176" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.937669][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.946954][ T4967] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 106.956125][ T4967] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:29: Failed to release dquot type 0 [ 107.228232][ C0] Illegal XDP return value 16128 on prog (id 1094) dev veth0_to_bond, expect packet loss! [ 107.506901][ T8508] netlink: 'syz.0.1183': attribute type 10 has an invalid length. [ 107.517429][ T8512] loop9: detected capacity change from 0 to 512 [ 107.524315][ T8508] bridge0: port 3(bond0) entered disabled state [ 107.530760][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.538075][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.542891][ T29] audit: type=1326 audit(1740429888.683:17065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.5.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 107.566963][ T8508] bridge0: port 3(bond0) entered blocking state [ 107.568807][ T29] audit: type=1326 audit(1740429888.683:17066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.5.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 107.574892][ T8508] bridge0: port 3(bond0) entered forwarding state [ 107.575031][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.598650][ T29] audit: type=1326 audit(1740429888.683:17067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.5.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 107.604915][ T8508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.643363][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.650556][ T8508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.663362][ T8514] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 107.675107][ T8508] bridge0: port 3(bond0) entered disabled state [ 107.681516][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.681893][ T8520] loop1: detected capacity change from 0 to 1024 [ 107.688726][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.695823][ T8520] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 107.712175][ T8520] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 107.715333][ T8512] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 107.723193][ T8520] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 107.739961][ T8514] hsr_slave_0: left promiscuous mode [ 107.740769][ T8520] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #5: comm syz.1.1187: unexpected bad inode w/o EXT4_IGET_BAD [ 107.746154][ T8512] EXT4-fs (loop9): orphan cleanup on readonly fs [ 107.761085][ T8520] EXT4-fs (loop1): no journal found [ 107.764790][ T8514] hsr_slave_1: left promiscuous mode [ 107.770058][ T8520] EXT4-fs (loop1): can't get journal size [ 107.773347][ T8520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.787514][ T8512] EXT4-fs warning (device loop9): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 107.799228][ T8519] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1404: inode #12: block 16: comm syz.1.1187: path /31/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 107.832123][ T8512] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 107.840935][ T8512] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1185: bg 0: block 40: padding at end of block bitmap is not set [ 107.857623][ T8512] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 107.857931][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.869318][ T8512] EXT4-fs (loop9): 1 truncate cleaned up [ 107.883061][ T8512] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.918463][ T8528] vlan2: entered allmulticast mode [ 107.960757][ T8530] SELinux: ebitmap: truncated map [ 107.969171][ T8530] SELinux: failed to load policy [ 107.981132][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.015286][ T8540] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1194'. [ 108.033099][ T8545] sock: sock_timestamping_bind_phc: sock not bind to device [ 108.034542][ T8542] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1192'. [ 108.101640][ T8551] xt_CT: You must specify a L4 protocol and not use inversions on it [ 108.134310][ T8545] loop5: detected capacity change from 0 to 8192 [ 108.137016][ T8553] loop9: detected capacity change from 0 to 512 [ 108.148370][ T8553] EXT4-fs (loop9): external journal device major/minor numbers have changed [ 108.157175][ T8553] EXT4-fs (loop9): failed to open journal device unknown-block(7,4171) -6 [ 108.194496][ T8545] loop5: p2 p3 p4 [ 108.198953][ T8545] loop5: p3 start 458783 is beyond EOD, truncated [ 108.205410][ T8545] loop5: p4 size 65536 extends beyond EOD, truncated [ 108.220481][ T8559] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 108.243381][ T8559] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.261427][ T8561] loop9: detected capacity change from 0 to 164 [ 108.268868][ T8561] Unable to read rock-ridge attributes [ 108.277129][ T8561] Unable to read rock-ridge attributes [ 108.286295][ T8563] loop5: detected capacity change from 0 to 764 [ 108.294551][ T8559] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.320723][ T8566] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1204'. [ 108.329764][ T8566] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1204'. [ 108.338839][ T8566] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1204'. [ 108.348235][ T8566] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1204'. [ 108.401980][ T8559] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.425962][ T8578] loop0: detected capacity change from 0 to 512 [ 108.434490][ T8578] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 108.443669][ T8578] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 108.475676][ T8576] loop1: detected capacity change from 0 to 512 [ 108.483281][ T8576] EXT4-fs: Ignoring removed i_version option [ 108.489400][ T8576] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.497442][ T8559] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.507129][ T8584] loop0: detected capacity change from 0 to 1024 [ 108.509747][ T8576] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.527302][ T8576] EXT4-fs (loop1): 1 truncate cleaned up [ 108.533595][ T8576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.535380][ T8584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.576520][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.592404][ T8559] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.606455][ T8559] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.618978][ T8559] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.654793][ T8559] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.776997][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.799068][ T8604] loop1: detected capacity change from 0 to 512 [ 108.806413][ T8604] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.824938][ T8604] EXT4-fs (loop1): 1 truncate cleaned up [ 108.840606][ T8604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.854034][ T8604] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.936632][ T8615] loop1: detected capacity change from 0 to 512 [ 108.951377][ T8615] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1222: Failed to acquire dquot type 1 [ 108.970311][ T8615] EXT4-fs (loop1): 1 truncate cleaned up [ 108.976652][ T8615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.991868][ T8615] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.034220][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.043524][ T4963] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:25: Failed to release dquot type 1 [ 109.087238][ T8631] loop1: detected capacity change from 0 to 512 [ 109.094322][ T8631] EXT4-fs: dax option not supported [ 109.150298][ T8637] SELinux: security_context_str_to_sid () failed with errno=-22 [ 109.284558][ T8656] loop0: detected capacity change from 0 to 764 [ 109.287954][ T8654] loop5: detected capacity change from 0 to 256 [ 109.326071][ T8654] FAT-fs (loop5): Directory bread(block 64) failed [ 109.334581][ T8654] FAT-fs (loop5): Directory bread(block 65) failed [ 109.347101][ T8654] FAT-fs (loop5): Directory bread(block 66) failed [ 109.353967][ T8654] FAT-fs (loop5): Directory bread(block 67) failed [ 109.373811][ T8654] FAT-fs (loop5): Directory bread(block 68) failed [ 109.395476][ T8654] FAT-fs (loop5): Directory bread(block 69) failed [ 109.402453][ T8654] FAT-fs (loop5): Directory bread(block 70) failed [ 109.409260][ T8654] FAT-fs (loop5): Directory bread(block 71) failed [ 109.415910][ T8654] FAT-fs (loop5): Directory bread(block 72) failed [ 109.422744][ T8654] FAT-fs (loop5): Directory bread(block 73) failed [ 109.709064][ T8691] xt_TCPMSS: Only works on TCP SYN packets [ 109.772872][ T8695] loop5: detected capacity change from 0 to 1024 [ 110.038614][ T8742] validate_nla: 16 callbacks suppressed [ 110.038633][ T8742] netlink: 'syz.5.1267': attribute type 4 has an invalid length. [ 110.075725][ T8747] netlink: 'syz.5.1269': attribute type 2 has an invalid length. [ 110.208937][ T8768] loop5: detected capacity change from 0 to 4096 [ 110.223314][ T8771] loop9: detected capacity change from 0 to 1024 [ 110.234527][ T8768] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.251935][ T8771] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.281031][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.303424][ T3668] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.341180][ T8790] netlink: 'syz.9.1281': attribute type 4 has an invalid length. [ 110.421720][ T8810] loop0: detected capacity change from 0 to 512 [ 110.429885][ T8810] msdos: Unknown parameter ')괮y2NL?̲폖3/8ɏ' [ 110.489843][ T8820] netlink: 'syz.5.1292': attribute type 4 has an invalid length. [ 110.544197][ T8827] loop1: detected capacity change from 0 to 128 [ 110.570741][ T8830] netlink: 'syz.5.1296': attribute type 4 has an invalid length. [ 110.573508][ T8827] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 110.623635][ T8840] netlink: 'syz.5.1300': attribute type 2 has an invalid length. [ 110.746168][ T8854] hub 9-0:1.0: USB hub found [ 110.758900][ T8854] hub 9-0:1.0: 8 ports detected [ 110.773032][ T8861] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 110.779651][ T8861] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.782438][ T8865] loop0: detected capacity change from 0 to 512 [ 110.787263][ T8861] vhci_hcd vhci_hcd.0: Device attached [ 110.829944][ T8865] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 110.860292][ T8865] EXT4-fs (loop0): failed to open journal device unknown-block(7,4171) -6 [ 111.037787][ T8862] vhci_hcd: connection closed [ 111.040129][ T8872] netlink: 'syz.9.1310': attribute type 4 has an invalid length. [ 111.052974][ T4964] vhci_hcd: stop threads [ 111.057251][ T4964] vhci_hcd: release socket [ 111.057407][ T8857] pim6reg: entered allmulticast mode [ 111.061817][ T4964] vhci_hcd: disconnect device [ 111.079860][ T3376] vhci_hcd: vhci_device speed not set [ 111.105706][ T8842] pim6reg: left allmulticast mode [ 111.117313][ T8875] netlink: 'syz.1.1312': attribute type 2 has an invalid length. [ 111.126311][ T8879] netlink: 'syz.9.1313': attribute type 2 has an invalid length. [ 111.143266][ T29] kauditd_printk_skb: 742 callbacks suppressed [ 111.143282][ T29] audit: type=1326 audit(1740429892.283:17806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.194824][ T29] audit: type=1326 audit(1740429892.323:17807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.218621][ T29] audit: type=1326 audit(1740429892.323:17808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.242182][ T29] audit: type=1326 audit(1740429892.323:17809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.265848][ T29] audit: type=1326 audit(1740429892.323:17810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.289662][ T29] audit: type=1326 audit(1740429892.323:17811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.313502][ T29] audit: type=1326 audit(1740429892.323:17812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.337093][ T29] audit: type=1326 audit(1740429892.323:17813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.360634][ T29] audit: type=1326 audit(1740429892.323:17814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.384221][ T29] audit: type=1326 audit(1740429892.323:17815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.1.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0714f6d169 code=0x7ffc0000 [ 111.436313][ T8894] loop9: detected capacity change from 0 to 512 [ 111.465839][ T8894] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.511242][ T8894] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.524130][ T8894] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.529843][ T8911] __nla_validate_parse: 31 callbacks suppressed [ 111.529861][ T8911] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1323'. [ 111.549812][ T8911] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1323'. [ 111.554322][ T8918] netlink: 'syz.5.1324': attribute type 39 has an invalid length. [ 111.558760][ T8911] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1323'. [ 111.567798][ T8911] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1323'. [ 111.609744][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.625479][ T8924] FAULT_INJECTION: forcing a failure. [ 111.625479][ T8924] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.638781][ T8924] CPU: 1 UID: 0 PID: 8924 Comm: syz.0.1329 Not tainted 6.14.0-rc4-syzkaller #0 [ 111.638811][ T8924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 111.638889][ T8924] Call Trace: [ 111.638896][ T8924] [ 111.638905][ T8924] dump_stack_lvl+0xf2/0x150 [ 111.638938][ T8924] dump_stack+0x15/0x1a [ 111.639017][ T8924] should_fail_ex+0x24a/0x260 [ 111.639053][ T8924] should_fail+0xb/0x10 [ 111.639083][ T8924] should_fail_usercopy+0x1a/0x20 [ 111.639190][ T8924] _copy_from_user+0x1c/0xa0 [ 111.639231][ T8924] copy_msghdr_from_user+0x54/0x2a0 [ 111.639269][ T8924] ? __fget_files+0x17c/0x1c0 [ 111.639311][ T8924] __sys_sendmsg+0x13e/0x230 [ 111.639375][ T8924] __x64_sys_sendmsg+0x46/0x50 [ 111.639405][ T8924] x64_sys_call+0x2734/0x2dc0 [ 111.639432][ T8924] do_syscall_64+0xc9/0x1c0 [ 111.639502][ T8924] ? clear_bhb_loop+0x55/0xb0 [ 111.639536][ T8924] ? clear_bhb_loop+0x55/0xb0 [ 111.639569][ T8924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.639596][ T8924] RIP: 0033:0x7f96d380d169 [ 111.639676][ T8924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.639696][ T8924] RSP: 002b:00007f96d1e77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 111.639716][ T8924] RAX: ffffffffffffffda RBX: 00007f96d3a25fa0 RCX: 00007f96d380d169 [ 111.639728][ T8924] RDX: 0000000000000000 RSI: 00004000000001c0 RDI: 0000000000000003 [ 111.639739][ T8924] RBP: 00007f96d1e77090 R08: 0000000000000000 R09: 0000000000000000 [ 111.639751][ T8924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.639763][ T8924] R13: 0000000000000000 R14: 00007f96d3a25fa0 R15: 00007ffd7c5d2658 [ 111.639792][ T8924] [ 111.912901][ T8943] loop9: detected capacity change from 0 to 512 [ 111.945560][ T8943] EXT4-fs: Ignoring removed nobh option [ 111.951312][ T8943] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.977429][ T8947] loop1: detected capacity change from 0 to 1024 [ 111.984364][ T8947] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.996898][ T8949] pim6reg: entered allmulticast mode [ 112.003274][ T8949] pim6reg: left allmulticast mode [ 112.009527][ T8943] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.028479][ T8947] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c119, mo2=0002] [ 112.043741][ T8947] System zones: 0-1, 3-12 [ 112.052536][ T8947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.093151][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.127035][ T8968] FAULT_INJECTION: forcing a failure. [ 112.127035][ T8968] name failslab, interval 1, probability 0, space 0, times 0 [ 112.139799][ T8968] CPU: 1 UID: 0 PID: 8968 Comm: syz.9.1342 Not tainted 6.14.0-rc4-syzkaller #0 [ 112.139829][ T8968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 112.139878][ T8968] Call Trace: [ 112.139886][ T8968] [ 112.139894][ T8968] dump_stack_lvl+0xf2/0x150 [ 112.139921][ T8968] dump_stack+0x15/0x1a [ 112.140081][ T8968] should_fail_ex+0x24a/0x260 [ 112.140168][ T8968] should_failslab+0x8f/0xb0 [ 112.140202][ T8968] kmem_cache_alloc_node_noprof+0x59/0x320 [ 112.140224][ T8968] ? __alloc_skb+0x10b/0x310 [ 112.140249][ T8968] __alloc_skb+0x10b/0x310 [ 112.140274][ T8968] netlink_alloc_large_skb+0xad/0xe0 [ 112.140308][ T8968] netlink_sendmsg+0x3b4/0x6e0 [ 112.140398][ T8968] ? __pfx_netlink_sendmsg+0x10/0x10 [ 112.140434][ T8968] __sock_sendmsg+0x140/0x180 [ 112.140518][ T8968] ____sys_sendmsg+0x326/0x4b0 [ 112.140594][ T8968] __sys_sendmsg+0x19d/0x230 [ 112.140631][ T8968] __x64_sys_sendmsg+0x46/0x50 [ 112.140661][ T8968] x64_sys_call+0x2734/0x2dc0 [ 112.140710][ T8968] do_syscall_64+0xc9/0x1c0 [ 112.140744][ T8968] ? clear_bhb_loop+0x55/0xb0 [ 112.140785][ T8968] ? clear_bhb_loop+0x55/0xb0 [ 112.140879][ T8968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.140958][ T8968] RIP: 0033:0x7f260bc3d169 [ 112.141018][ T8968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.141039][ T8968] RSP: 002b:00007f260a2a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.141061][ T8968] RAX: ffffffffffffffda RBX: 00007f260be55fa0 RCX: 00007f260bc3d169 [ 112.141076][ T8968] RDX: 0000000000000000 RSI: 00004000000001c0 RDI: 0000000000000003 [ 112.141091][ T8968] RBP: 00007f260a2a7090 R08: 0000000000000000 R09: 0000000000000000 [ 112.141106][ T8968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.141120][ T8968] R13: 0000000000000000 R14: 00007f260be55fa0 R15: 00007fffed577398 [ 112.141221][ T8968] [ 112.341491][ T7726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.352304][ T8970] loop0: detected capacity change from 0 to 512 [ 112.360205][ T8970] journal_path: Non-blockdev passed as './bus' [ 112.366397][ T8970] EXT4-fs: error: could not find journal device path [ 112.377490][ T8976] hub 6-0:1.0: USB hub found [ 112.382712][ T8976] hub 6-0:1.0: 8 ports detected [ 112.388966][ T8980] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1347'. [ 112.463509][ T8992] batman_adv: batadv0: Adding interface: ip6gretap1 [ 112.470077][ T8994] sd 0:0:1:0: device reset [ 112.470413][ T8992] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.505372][ T8988] loop0: detected capacity change from 0 to 512 [ 112.505502][ T8986] loop9: detected capacity change from 0 to 512 [ 112.511975][ T8988] EXT4-fs: Ignoring removed i_version option [ 112.523985][ T8988] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.525355][ T8986] EXT4-fs: Ignoring removed i_version option [ 112.535470][ T8992] batman_adv: batadv0: Interface activated: ip6gretap1 [ 112.536616][ T8986] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.550037][ T8995] sd 0:0:1:0: device reset [ 112.554930][ T8988] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 112.557065][ T8986] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 112.576167][ T8997] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1353'. [ 112.593320][ T8988] EXT4-fs (loop0): 1 truncate cleaned up [ 112.604151][ T8988] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.623450][ T9007] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1355'. [ 112.656664][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.673784][ T8986] EXT4-fs (loop9): 1 truncate cleaned up [ 112.691768][ T8986] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.799839][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.800009][ T9035] Invalid ELF header magic: != ELF [ 112.857147][ T9051] @: renamed from bond_slave_0 (while UP) [ 112.869353][ T9046] loop5: detected capacity change from 0 to 512 [ 112.875841][ T9046] EXT4-fs: inline encryption not supported [ 112.883535][ T9046] EXT4-fs: Invalid want_extra_isize 2091 [ 112.957548][ T9056] loop5: detected capacity change from 0 to 1024 [ 112.965538][ T9056] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.965745][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.983021][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.989353][ T9056] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 113.006393][ T9056] EXT4-fs (loop5): orphan cleanup on readonly fs [ 113.023268][ T9056] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 113.033706][ T9056] EXT4-fs (loop5): Remounting filesystem read-only [ 113.040922][ T9056] EXT4-fs (loop5): 1 orphan inode deleted [ 113.049493][ T9056] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 113.063096][ T9056] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 113.070560][ T9056] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.102429][ T9067] loop9: detected capacity change from 0 to 512 [ 113.104269][ T9051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.119580][ T9051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.147522][ T9051] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.156641][ T9051] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.165760][ T9051] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.174793][ T9051] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.190027][ T9051] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 113.211632][ T9079] loop9: detected capacity change from 0 to 512 [ 113.218904][ T9046] lo speed is unknown, defaulting to 1000 [ 113.225041][ T9057] lo speed is unknown, defaulting to 1000 [ 113.231610][ T9079] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.252471][ T9079] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.265257][ T9079] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.281456][ T9079] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1373'. [ 113.377239][ T9079] bond_slave_0: entered promiscuous mode [ 113.382982][ T9079] bond_slave_1: entered promiscuous mode [ 113.389503][ T9079] macvtap1: entered promiscuous mode [ 113.394831][ T9079] bond0: entered promiscuous mode [ 113.400198][ T9079] macvtap1: entered allmulticast mode [ 113.405606][ T9079] bond0: entered allmulticast mode [ 113.410749][ T9079] bond_slave_0: entered allmulticast mode [ 113.416481][ T9079] bond_slave_1: entered allmulticast mode [ 113.423755][ T9079] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 113.434913][ T9089] bond0: left allmulticast mode [ 113.439907][ T9089] bond_slave_0: left allmulticast mode [ 113.445403][ T9089] bond_slave_1: left allmulticast mode [ 113.450988][ T9089] bond0: left promiscuous mode [ 113.456030][ T9089] bond_slave_0: left promiscuous mode [ 113.461441][ T9089] bond_slave_1: left promiscuous mode [ 113.477623][ T9079] bridge0: entered promiscuous mode [ 113.484749][ T9079] bridge0: left promiscuous mode [ 113.540628][ T7347] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.672164][ T9108] loop9: detected capacity change from 0 to 764 [ 113.723156][ T9113] lo speed is unknown, defaulting to 1000 [ 113.800943][ T9118] loop5: detected capacity change from 0 to 512 [ 113.824573][ T9118] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 113.853391][ T9118] EXT4-fs (loop5): 1 truncate cleaned up [ 113.860382][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1384'. [ 113.868846][ T9118] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.869611][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1384'. [ 113.910657][ T9118] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.1386: corrupted in-inode xattr: overlapping e_value [ 113.911821][ T9113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9113 comm=syz.0.1384 [ 113.925882][ T9118] EXT4-fs warning (device loop5): ext4_xattr_set_entry:1772: inode #15: comm syz.5.1386: unable to update i_inline_off [ 113.964878][ T9113] SELinux: syz.0.1384 (9113) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 113.982952][ T3668] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.039286][ T9143] 8021q: adding VLAN 0 to HW filter on device bond2 [ 114.051827][ T9147] loop0: detected capacity change from 0 to 512 [ 114.059919][ T9147] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 114.083910][ T9147] EXT4-fs (loop0): 1 truncate cleaned up [ 114.091051][ T9147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.214406][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.561388][ T9177] loop9: detected capacity change from 0 to 512 [ 114.616834][ T9186] tipc: Started in network mode [ 114.621833][ T9186] tipc: Node identity ac14140f, cluster identity 4711 [ 114.631917][ T9186] tipc: New replicast peer: 255.255.255.255 [ 114.638128][ T9186] tipc: Enabled bearer , priority 10 [ 114.757607][ T9189] lo speed is unknown, defaulting to 1000 [ 114.983181][ T9202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.009829][ T9202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.033693][ T9202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.066294][ T9211] futex_wake_op: syz.9.1419 tries to shift op by -1; fix this program [ 115.067941][ T9202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.084336][ T9211] validate_nla: 8 callbacks suppressed [ 115.084354][ T9211] netlink: 'syz.9.1419': attribute type 3 has an invalid length. [ 115.119974][ T9211] SELinux: security_context_str_to_sid () failed with errno=-22 [ 115.134020][ T9211] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.211663][ T9211] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.265851][ T9202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.282066][ T9211] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.287308][ T9202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.371674][ T9211] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.390330][ T9202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.398855][ T9202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.524552][ T9228] ip6t_rpfilter: unknown options [ 115.770416][ T3375] tipc: Node number set to 2886997007 [ 115.814198][ T9211] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.832210][ T9211] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.874240][ T9211] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.905463][ T9211] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.313414][ T9239] loop0: detected capacity change from 0 to 2048 [ 116.321722][ T29] kauditd_printk_skb: 474 callbacks suppressed [ 116.321735][ T29] audit: type=1326 audit(1740429897.463:18286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.4.1428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d56e6d169 code=0x7ffc0000 [ 116.364034][ T9242] 9pnet_fd: Insufficient options for proto=fd [ 116.373457][ T29] audit: type=1326 audit(1740429897.503:18287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9241 comm="syz.5.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 116.397192][ T29] audit: type=1326 audit(1740429897.503:18288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9241 comm="syz.5.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 116.420785][ T29] audit: type=1326 audit(1740429897.503:18289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9241 comm="syz.5.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 116.444393][ T29] audit: type=1326 audit(1740429897.503:18290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9241 comm="syz.5.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 116.468314][ T29] audit: type=1326 audit(1740429897.503:18291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9241 comm="syz.5.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d997bd169 code=0x7ffc0000 [ 116.491069][ T9239] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.491896][ T29] audit: type=1326 audit(1740429897.503:18292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.4.1428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d56e6d169 code=0x7ffc0000 [ 116.513974][ T9238] bridge0: port 3(vlan3) entered blocking state [ 116.527369][ T29] audit: type=1326 audit(1740429897.503:18293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.4.1428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d56e6d169 code=0x7ffc0000 [ 116.527409][ T29] audit: type=1326 audit(1740429897.503:18294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.4.1428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d56e6d169 code=0x7ffc0000 [ 116.527442][ T29] audit: type=1326 audit(1740429897.503:18295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.4.1428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d56e6d169 code=0x7ffc0000 [ 116.533819][ T9238] bridge0: port 3(vlan3) entered disabled state [ 116.537266][ T9238] vlan3: entered allmulticast mode [ 116.615965][ T9238] bridge0: entered allmulticast mode [ 116.628012][ T9238] vlan3: left allmulticast mode [ 116.632936][ T9238] bridge0: left allmulticast mode [ 116.680566][ T9255] __nla_validate_parse: 7 callbacks suppressed [ 116.680583][ T9255] netlink: 11464 bytes leftover after parsing attributes in process `syz.4.1431'. [ 116.782337][ T9267] netlink: 244 bytes leftover after parsing attributes in process `syz.4.1434'. [ 116.789900][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.859794][ T9266] loop5: detected capacity change from 0 to 512 [ 116.866435][ T9273] netlink: 'syz.0.1436': attribute type 12 has an invalid length. [ 116.907238][ T9266] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 116.937268][ T9266] EXT4-fs (loop5): failed to open journal device unknown-block(7,4171) -6 [ 116.953713][ T9280] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1439'. [ 116.972416][ T9280] (unnamed net_device) (uninitialized): (slave dummy0): Device is not bonding slave [ 116.981950][ T9280] (unnamed net_device) (uninitialized): option active_slave: invalid value (dummy0) [ 117.006970][ T9280] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1439'. [ 117.327347][ T9296] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1444'. [ 117.383329][ T9305] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 117.383416][ T9304] IPVS: stopping master sync thread 9305 ... [ 117.427336][ T9307] loop9: detected capacity change from 0 to 764 [ 117.435840][ T9307] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 117.448653][ T9307] netlink: 332 bytes leftover after parsing attributes in process `syz.9.1447'. [ 117.459167][ T9310] netlink: 332 bytes leftover after parsing attributes in process `syz.9.1447'. [ 117.476228][ T9307] geneve2: entered promiscuous mode [ 117.481576][ T9307] geneve2: entered allmulticast mode [ 117.491306][ T9309] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 117.491306][ T9309] program syz.0.1448 not setting count and/or reply_len properly [ 117.585166][ T9317] netlink: 'syz.0.1450': attribute type 4 has an invalid length. [ 117.627499][ T9319] loop0: detected capacity change from 0 to 764 [ 117.634869][ T9319] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 117.683970][ T9327] loop0: detected capacity change from 0 to 1024 [ 117.718450][ T9327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.902466][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.101312][ T9357] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1463'. [ 118.102290][ T9359] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 118.142808][ T9366] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1466'. [ 118.183256][ T9374] netlink: 666 bytes leftover after parsing attributes in process `syz.4.1469'. [ 118.242765][ T9387] loop5: detected capacity change from 0 to 1024 [ 118.297460][ T9387] EXT4-fs error (device loop5): ext4_generic_delete_entry:2687: inode #2: block 16: comm syz.5.1474: bad entry in directory: inode out of bounds - offset=0, inode=1538, rec_len=12, size=1024 fake=1 [ 118.318732][ T9387] EXT4-fs error (device loop5) in ext4_delete_entry:2758: Corrupt filesystem [ 118.328728][ T9387] EXT4-fs warning (device loop5): ext4_rename_delete:3742: inode #2: comm syz.5.1474: Deleting old file: nlink 1, error=-117 [ 118.418672][ T9401] loop9: detected capacity change from 0 to 512 [ 118.425231][ T9401] EXT4-fs: Ignoring removed i_version option [ 118.431327][ T9401] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.438255][ T9401] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 118.449804][ T9401] EXT4-fs (loop9): 1 truncate cleaned up [ 118.492872][ T9412] 9pnet_fd: Insufficient options for proto=fd [ 118.503305][ T9412] loop5: detected capacity change from 0 to 1024 [ 118.510356][ T9412] EXT4-fs: Ignoring removed bh option [ 118.656693][ T9429] netlink: 'syz.5.1485': attribute type 4 has an invalid length. [ 118.719898][ T9434] loop5: detected capacity change from 0 to 128 [ 118.726810][ T9434] vfat: Unknown parameter '0x0000000000000004' [ 118.846537][ T9435] : renamed from veth1_macvtap (while UP) [ 119.199476][ T9443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9443 comm=syz.0.1489 [ 119.214704][ T9448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket pid=9448 comm=syz.0.1489 [ 119.643891][ T9492] tls_set_device_offload: netdev not found [ 119.653027][ T9492] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 119.711677][ T9496] loop5: detected capacity change from 0 to 1024 [ 119.719949][ T9496] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 119.730972][ T9496] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 119.751912][ T9496] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.764238][ T9496] EXT4-fs (loop5): invalid journal inode [ 119.770227][ T9496] EXT4-fs (loop5): can't get journal size [ 119.780149][ T9496] EXT4-fs error (device loop5): ext4_protect_reserved_inode:182: inode #3: comm syz.5.1507: blocks 2-2 from inode overlap system zone [ 119.794323][ T9496] EXT4-fs (loop5): failed to initialize system zone (-117) [ 119.801596][ T9496] EXT4-fs (loop5): mount failed [ 119.861339][ T9515] netlink: 'syz.9.1513': attribute type 4 has an invalid length. [ 119.899205][ T9519] netlink: 'syz.9.1515': attribute type 4 has an invalid length. [ 120.046126][ T9535] loop0: detected capacity change from 0 to 512 [ 120.057245][ T9535] ext4 filesystem being mounted at /296/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.109972][ T9540] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 120.141927][ T9546] netlink: 'syz.9.1525': attribute type 4 has an invalid length. [ 120.194140][ T9551] loop9: detected capacity change from 0 to 128 [ 120.207499][ T9553] loop0: detected capacity change from 0 to 1024 [ 120.214396][ T9553] EXT4-fs: Ignoring removed orlov option [ 120.220113][ T9553] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.238052][ T4962] kworker/u8:24: attempt to access beyond end of device [ 120.238052][ T4962] loop9: rw=1, sector=145, nr_sectors = 896 limit=128 [ 120.288691][ T9560] syzkaller0: entered promiscuous mode [ 120.294578][ T9560] syzkaller0: entered allmulticast mode [ 120.303536][ T9560] 0X: renamed from caif0 [ 120.309798][ T9560] 0X: entered allmulticast mode [ 120.315124][ T9560] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 120.346984][ T9563] loop9: detected capacity change from 0 to 2048 [ 120.354443][ T9563] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 120.429383][ T9576] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 120.456787][ T9581] netlink: 'syz.9.1536': attribute type 4 has an invalid length. [ 120.457567][ T9580] infiniband s}z1: RDMA CMA: cma_listen_on_dev, error -98 [ 120.493980][ T9583] bond1: entered promiscuous mode [ 120.499113][ T9583] bond1: entered allmulticast mode [ 120.504767][ T9583] 8021q: adding VLAN 0 to HW filter on device bond1 [ 120.516194][ T9583] bond1 (unregistering): Released all slaves [ 120.644811][ T9598] loop9: detected capacity change from 0 to 128 [ 120.711069][ T9599] FAT-fs (loop9): error, corrupted directory (invalid entries) [ 120.718720][ T9599] FAT-fs (loop9): Filesystem has been set read-only [ 120.755831][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.755831][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.773694][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.773694][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.791186][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.791186][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.808951][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.808951][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.826032][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.826032][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.843220][ T9602] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 120.843220][ T9602] program syz.5.1543 not setting count and/or reply_len properly [ 120.960155][ T9606] loop5: detected capacity change from 0 to 1024 [ 120.967173][ T9606] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.978146][ T9606] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.989154][ T9606] jbd2_journal_init_inode: Cannot locate journal superblock [ 120.996546][ T9606] EXT4-fs (loop5): Could not load journal inode [ 121.055971][ T9608] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 121.150814][ T9616] netlink: 'syz.5.1548': attribute type 4 has an invalid length. [ 121.334255][ T9626] lo speed is unknown, defaulting to 1000 [ 121.723295][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 121.723379][ T29] audit: type=1326 audit(1740429902.660:19041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.753160][ T29] audit: type=1326 audit(1740429902.660:19042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.776698][ T29] audit: type=1326 audit(1740429902.660:19043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f260bc6fa25 code=0x7ffc0000 [ 121.800205][ T29] audit: type=1326 audit(1740429902.660:19044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.823795][ T29] audit: type=1326 audit(1740429902.660:19045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.847347][ T29] audit: type=1326 audit(1740429902.660:19046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.871002][ T29] audit: type=1326 audit(1740429902.660:19047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.894565][ T29] audit: type=1326 audit(1740429902.660:19048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.918185][ T29] audit: type=1326 audit(1740429902.660:19049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 121.941760][ T29] audit: type=1326 audit(1740429902.670:19050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.9.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f260bc3d169 code=0x7ffc0000 [ 122.024611][ T9645] lo speed is unknown, defaulting to 1000 [ 122.153977][ T9649] loop5: detected capacity change from 0 to 512 [ 122.186833][ T9649] EXT4-fs: Ignoring removed i_version option [ 122.192928][ T9649] EXT4-fs: Ignoring removed mblk_io_submit option [ 122.225798][ T9649] EXT4-fs: dax option not supported [ 122.403489][ T9658] loop0: detected capacity change from 0 to 512 [ 122.423302][ T9656] netlink: 'syz.9.1559': attribute type 4 has an invalid length. [ 122.509927][ T9658] ext4 filesystem being mounted at /303/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.524746][ T9658] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 122.552887][ T9658] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1561: Failed to acquire dquot type 1 [ 122.575116][ T9665] loop5: detected capacity change from 0 to 512 [ 122.586327][ T9665] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 122.608932][ T9665] EXT4-fs (loop5): 1 truncate cleaned up [ 122.661891][ T9658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21642 sclass=netlink_route_socket pid=9658 comm=syz.0.1561 [ 122.816187][ T9677] lo speed is unknown, defaulting to 1000 [ 122.895435][ T9678] loop9: detected capacity change from 0 to 128 [ 122.904282][ T9681] loop5: detected capacity change from 0 to 164 [ 122.924932][ T9675] syz.9.1565: attempt to access beyond end of device [ 122.924932][ T9675] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.982442][ T9677] loop0: detected capacity change from 0 to 1024 [ 123.027595][ T9684] netlink: 'syz.9.1569': attribute type 4 has an invalid length. [ 123.030686][ T9681] syz.5.1567: attempt to access beyond end of device [ 123.030686][ T9681] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 123.078264][ T9677] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.102621][ T9681] syz.5.1567: attempt to access beyond end of device [ 123.102621][ T9681] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 123.632701][ T9705] loop5: detected capacity change from 0 to 512 [ 123.662524][ T9705] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 123.765298][ T9715] loop0: detected capacity change from 0 to 512 [ 123.796699][ T9715] ext4 filesystem being mounted at /306/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.898588][ T9729] __nla_validate_parse: 12 callbacks suppressed [ 123.898608][ T9729] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1581'. [ 123.936568][ T9727] netlink: 'syz.5.1580': attribute type 1 has an invalid length. [ 123.944421][ T9727] netlink: 244 bytes leftover after parsing attributes in process `syz.5.1580'. [ 124.011780][ T9729] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1581'. [ 124.020860][ T9729] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.028377][ T9729] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.043199][ T9729] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.050681][ T9729] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.272654][ T9741] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 124.280833][ T9741] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 124.407741][ T9752] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 124.420250][ T9757] loop0: detected capacity change from 0 to 128 [ 124.520329][ T9762] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1587'. [ 124.538589][ T9761] lo speed is unknown, defaulting to 1000 [ 124.818635][ T9770] 9pnet_fd: Insufficient options for proto=fd [ 124.984379][ T9782] loop5: detected capacity change from 0 to 128 [ 125.007015][ T9782] EXT4-fs: Ignoring removed nobh option [ 125.028599][ T9782] ext4 filesystem being mounted at /274/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 125.176096][ T9792] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1599'. [ 125.194335][ T9791] program syz.5.1598 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 125.221827][ T9792] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1599'. [ 125.317150][ T9800] 9pnet_fd: Insufficient options for proto=fd [ 125.365440][ T9805] netlink: 'syz.0.1603': attribute type 4 has an invalid length. [ 125.433355][ T9808] loop0: detected capacity change from 0 to 128 [ 125.477348][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.477348][ T9808] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 125.516469][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.516469][ T9808] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 125.541175][ T9818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.549981][ T9818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.559760][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.559760][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.605520][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.605520][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.647017][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.647017][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.709633][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.709633][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.727249][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.727249][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.848521][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.848521][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.881500][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.881500][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.923310][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.923310][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.961633][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.961633][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 125.986275][ T9808] syz.0.1605: attempt to access beyond end of device [ 125.986275][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 126.001833][ T9808] syz.0.1605: attempt to access beyond end of device [ 126.001833][ T9808] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 126.095979][ T9828] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1611'. [ 126.104938][ T9828] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1611'. [ 126.113904][ T9828] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1611'. [ 126.150741][ T9829] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1611'. [ 126.180112][ T9832] SELinux: syz.5.1612 (9832) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 126.376441][ T9840] netlink: 'syz.0.1616': attribute type 4 has an invalid length. [ 126.398022][ T9841] : renamed from bond0 (while UP) [ 126.509297][ T9854] loop5: detected capacity change from 0 to 1024 [ 126.543904][ T9854] EXT4-fs: Ignoring removed nobh option [ 126.549563][ T9854] EXT4-fs: Ignoring removed bh option [ 126.637970][ T9859] loop0: detected capacity change from 0 to 4096 [ 126.759602][ T9865] loop5: detected capacity change from 0 to 1024 [ 126.766725][ T9865] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 126.776539][ T9865] EXT4-fs (loop5): group descriptors corrupted! [ 126.852508][ T7726] ================================================================== [ 126.860641][ T7726] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 126.867537][ T7726] [ 126.869880][ T7726] read-write to 0xffff88811d0f9180 of 4 bytes by task 7347 on cpu 0: [ 126.878043][ T7726] __dentry_kill+0x22e/0x4c0 [ 126.882671][ T7726] dput+0x5c/0xd0 [ 126.886352][ T7726] __fput+0x428/0x640 [ 126.890350][ T7726] __fput_sync+0x96/0xc0 [ 126.894698][ T7726] __x64_sys_close+0x55/0xe0 [ 126.899307][ T7726] x64_sys_call+0x266c/0x2dc0 [ 126.904005][ T7726] do_syscall_64+0xc9/0x1c0 [ 126.908542][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.914456][ T7726] [ 126.916784][ T7726] read to 0xffff88811d0f9180 of 4 bytes by task 7726 on cpu 1: [ 126.924341][ T7726] lookup_fast+0xe9/0x320 [ 126.928686][ T7726] path_openat+0x41e/0x1fc0 [ 126.933218][ T7726] do_filp_open+0x107/0x230 [ 126.937750][ T7726] do_sys_openat2+0xab/0x120 [ 126.942364][ T7726] __x64_sys_openat+0xf3/0x120 [ 126.947146][ T7726] x64_sys_call+0x2b30/0x2dc0 [ 126.951842][ T7726] do_syscall_64+0xc9/0x1c0 [ 126.956368][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.962277][ T7726] [ 126.964606][ T7726] value changed: 0x00400008 -> 0x00008008 [ 126.970317][ T7726] [ 126.972638][ T7726] Reported by Kernel Concurrency Sanitizer on: [ 126.978804][ T7726] CPU: 1 UID: 0 PID: 7726 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 126.987912][ T7726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 126.997980][ T7726] ================================================================== [ 127.589766][ T7726] ================================================================== [ 127.597899][ T7726] BUG: KCSAN: data-race in __dentry_kill / step_into [ 127.604623][ T7726] [ 127.606952][ T7726] read-write to 0xffff88811d1e9180 of 4 bytes by task 7347 on cpu 0: [ 127.615031][ T7726] __dentry_kill+0x22e/0x4c0 [ 127.619650][ T7726] dput+0x5c/0xd0 [ 127.623311][ T7726] __fput+0x428/0x640 [ 127.627304][ T7726] __fput_sync+0x96/0xc0 [ 127.631553][ T7726] __x64_sys_close+0x55/0xe0 [ 127.636150][ T7726] x64_sys_call+0x266c/0x2dc0 [ 127.640843][ T7726] do_syscall_64+0xc9/0x1c0 [ 127.645360][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.651270][ T7726] [ 127.653590][ T7726] read to 0xffff88811d1e9180 of 4 bytes by task 7726 on cpu 1: [ 127.661134][ T7726] step_into+0x129/0x820 [ 127.665391][ T7726] path_openat+0x13e5/0x1fc0 [ 127.669993][ T7726] do_filp_open+0x107/0x230 [ 127.674504][ T7726] do_sys_openat2+0xab/0x120 [ 127.679094][ T7726] __x64_sys_openat+0xf3/0x120 [ 127.683860][ T7726] x64_sys_call+0x2b30/0x2dc0 [ 127.688549][ T7726] do_syscall_64+0xc9/0x1c0 [ 127.693065][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.698966][ T7726] [ 127.701288][ T7726] value changed: 0x00400008 -> 0x00008008 [ 127.706999][ T7726] [ 127.709324][ T7726] Reported by Kernel Concurrency Sanitizer on: [ 127.715470][ T7726] CPU: 1 UID: 0 PID: 7726 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 127.724580][ T7726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 127.734637][ T7726] ================================================================== [ 128.088336][ T7347] ================================================================== [ 128.096473][ T7347] BUG: KCSAN: data-race in __dentry_kill / step_into [ 128.103207][ T7347] [ 128.105543][ T7347] read-write to 0xffff88811b72d3c0 of 4 bytes by task 7726 on cpu 1: [ 128.113630][ T7347] __dentry_kill+0x22e/0x4c0 [ 128.118253][ T7347] dput+0x5c/0xd0 [ 128.122080][ T7347] do_unlinkat+0x258/0x4d0 [ 128.126517][ T7347] __x64_sys_unlink+0x2e/0x40 [ 128.131219][ T7347] x64_sys_call+0x2329/0x2dc0 [ 128.135925][ T7347] do_syscall_64+0xc9/0x1c0 [ 128.140459][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.146378][ T7347] [ 128.148718][ T7347] read to 0xffff88811b72d3c0 of 4 bytes by task 7347 on cpu 0: [ 128.156270][ T7347] step_into+0xe3/0x820 [ 128.160465][ T7347] path_openat+0x13e5/0x1fc0 [ 128.165078][ T7347] do_filp_open+0x107/0x230 [ 128.169594][ T7347] do_sys_openat2+0xab/0x120 [ 128.174191][ T7347] __x64_sys_openat+0xf3/0x120 [ 128.178964][ T7347] x64_sys_call+0x2b30/0x2dc0 [ 128.183669][ T7347] do_syscall_64+0xc9/0x1c0 [ 128.188194][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.194101][ T7347] [ 128.196431][ T7347] value changed: 0x00400008 -> 0x00008008 [ 128.202173][ T7347] [ 128.204515][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 128.210670][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 128.219791][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 128.229881][ T7347] ================================================================== [ 128.344489][ T7347] ================================================================== [ 128.352634][ T7347] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 128.359356][ T7347] [ 128.361686][ T7347] write to 0xffff888106734f10 of 8 bytes by task 7726 on cpu 1: [ 128.369409][ T7347] __dentry_kill+0x13e/0x4c0 [ 128.374033][ T7347] dput+0x5c/0xd0 [ 128.377695][ T7347] __fput+0x428/0x640 [ 128.381702][ T7347] __fput_sync+0x96/0xc0 [ 128.385956][ T7347] __x64_sys_close+0x55/0xe0 [ 128.390567][ T7347] x64_sys_call+0x266c/0x2dc0 [ 128.395286][ T7347] do_syscall_64+0xc9/0x1c0 [ 128.399841][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.405765][ T7347] [ 128.408104][ T7347] read to 0xffff888106734f10 of 8 bytes by task 7347 on cpu 0: [ 128.415657][ T7347] fast_dput+0x65/0x2c0 [ 128.419851][ T7347] dput+0x24/0xd0 [ 128.423519][ T7347] __fput+0x428/0x640 [ 128.427524][ T7347] __fput_sync+0x96/0xc0 [ 128.431792][ T7347] __x64_sys_close+0x55/0xe0 [ 128.436397][ T7347] x64_sys_call+0x266c/0x2dc0 [ 128.441105][ T7347] do_syscall_64+0xc9/0x1c0 [ 128.445653][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.451600][ T7347] [ 128.453930][ T7347] value changed: 0xffff88823757c8e8 -> 0x0000000000000000 [ 128.461055][ T7347] [ 128.463387][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 128.469545][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 128.478678][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 128.488743][ T7347] ================================================================== [ 130.417841][ T7726] ================================================================== [ 130.425971][ T7726] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 130.432860][ T7726] [ 130.435196][ T7726] read-write to 0xffff88810673ad80 of 4 bytes by task 7347 on cpu 0: [ 130.443266][ T7726] __dentry_kill+0x22e/0x4c0 [ 130.447896][ T7726] dput+0x5c/0xd0 [ 130.451570][ T7726] __fput+0x428/0x640 [ 130.455582][ T7726] __fput_sync+0x96/0xc0 [ 130.459850][ T7726] __x64_sys_close+0x55/0xe0 [ 130.464454][ T7726] x64_sys_call+0x266c/0x2dc0 [ 130.469165][ T7726] do_syscall_64+0xc9/0x1c0 [ 130.473693][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.479609][ T7726] [ 130.481939][ T7726] read to 0xffff88810673ad80 of 4 bytes by task 7726 on cpu 1: [ 130.489490][ T7726] lookup_fast+0xe9/0x320 [ 130.493838][ T7726] path_openat+0x41e/0x1fc0 [ 130.498354][ T7726] do_filp_open+0x107/0x230 [ 130.502890][ T7726] do_sys_openat2+0xab/0x120 [ 130.507501][ T7726] __x64_sys_openat+0xf3/0x120 [ 130.512368][ T7726] x64_sys_call+0x2b30/0x2dc0 [ 130.517071][ T7726] do_syscall_64+0xc9/0x1c0 [ 130.521605][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.527526][ T7726] [ 130.529864][ T7726] value changed: 0x00400008 -> 0x00008008 [ 130.535586][ T7726] [ 130.537916][ T7726] Reported by Kernel Concurrency Sanitizer on: [ 130.544080][ T7726] CPU: 1 UID: 0 PID: 7726 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 130.553208][ T7726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 130.563285][ T7726] ================================================================== [ 131.187721][ T7347] ================================================================== [ 131.195866][ T7347] BUG: KCSAN: data-race in __dentry_kill / step_into [ 131.202589][ T7347] [ 131.204922][ T7347] read-write to 0xffff88811b6e9600 of 4 bytes by task 7726 on cpu 1: [ 131.213001][ T7347] __dentry_kill+0x22e/0x4c0 [ 131.217632][ T7347] dput+0x5c/0xd0 [ 131.221295][ T7347] __fput+0x428/0x640 [ 131.225294][ T7347] __fput_sync+0x96/0xc0 [ 131.229560][ T7347] __x64_sys_close+0x55/0xe0 [ 131.234180][ T7347] x64_sys_call+0x266c/0x2dc0 [ 131.238889][ T7347] do_syscall_64+0xc9/0x1c0 [ 131.243426][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.249339][ T7347] [ 131.251679][ T7347] read to 0xffff88811b6e9600 of 4 bytes by task 7347 on cpu 0: [ 131.259239][ T7347] step_into+0x129/0x820 [ 131.263531][ T7347] path_openat+0x13e5/0x1fc0 [ 131.268139][ T7347] do_filp_open+0x107/0x230 [ 131.272683][ T7347] do_sys_openat2+0xab/0x120 [ 131.277295][ T7347] __x64_sys_openat+0xf3/0x120 [ 131.282067][ T7347] x64_sys_call+0x2b30/0x2dc0 [ 131.286768][ T7347] do_syscall_64+0xc9/0x1c0 [ 131.291302][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.297212][ T7347] [ 131.299541][ T7347] value changed: 0x00400008 -> 0x00008008 [ 131.305267][ T7347] [ 131.307586][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 131.313745][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 131.322868][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 131.332940][ T7347] ================================================================== [ 132.365814][ T7347] ================================================================== [ 132.373939][ T7347] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 132.380644][ T7347] [ 132.382962][ T7347] write to 0xffff88811d171250 of 8 bytes by task 7726 on cpu 1: [ 132.390598][ T7347] __dentry_kill+0x13e/0x4c0 [ 132.395217][ T7347] dput+0x5c/0xd0 [ 132.398871][ T7347] __fput+0x428/0x640 [ 132.402866][ T7347] __fput_sync+0x96/0xc0 [ 132.407115][ T7347] __x64_sys_close+0x55/0xe0 [ 132.411710][ T7347] x64_sys_call+0x266c/0x2dc0 [ 132.416393][ T7347] do_syscall_64+0xc9/0x1c0 [ 132.420927][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.426843][ T7347] [ 132.429174][ T7347] read to 0xffff88811d171250 of 8 bytes by task 7347 on cpu 0: [ 132.436728][ T7347] fast_dput+0x65/0x2c0 [ 132.440908][ T7347] dput+0x24/0xd0 [ 132.444555][ T7347] do_unlinkat+0x258/0x4d0 [ 132.448982][ T7347] __x64_sys_unlink+0x2e/0x40 [ 132.453679][ T7347] x64_sys_call+0x2329/0x2dc0 [ 132.458372][ T7347] do_syscall_64+0xc9/0x1c0 [ 132.462884][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.468779][ T7347] [ 132.471106][ T7347] value changed: 0xffff88823757c8e8 -> 0x0000000000000000 [ 132.478213][ T7347] [ 132.480554][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 132.486720][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 132.495861][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 132.506133][ T7347] ================================================================== [ 132.805690][ T7347] ================================================================== [ 132.813827][ T7347] BUG: KCSAN: data-race in __dentry_kill / step_into [ 132.820554][ T7347] [ 132.822884][ T7347] read-write to 0xffff88811d1733c0 of 4 bytes by task 7726 on cpu 0: [ 132.830969][ T7347] __dentry_kill+0x22e/0x4c0 [ 132.835594][ T7347] dput+0x5c/0xd0 [ 132.839255][ T7347] __fput+0x428/0x640 [ 132.843249][ T7347] __fput_sync+0x96/0xc0 [ 132.847507][ T7347] __x64_sys_close+0x55/0xe0 [ 132.852119][ T7347] x64_sys_call+0x266c/0x2dc0 [ 132.856810][ T7347] do_syscall_64+0xc9/0x1c0 [ 132.861345][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.867266][ T7347] [ 132.869600][ T7347] read to 0xffff88811d1733c0 of 4 bytes by task 7347 on cpu 1: [ 132.877149][ T7347] step_into+0xe3/0x820 [ 132.881340][ T7347] path_openat+0x13e5/0x1fc0 [ 132.885969][ T7347] do_filp_open+0x107/0x230 [ 132.890478][ T7347] do_sys_openat2+0xab/0x120 [ 132.895069][ T7347] __x64_sys_openat+0xf3/0x120 [ 132.899837][ T7347] x64_sys_call+0x2b30/0x2dc0 [ 132.904527][ T7347] do_syscall_64+0xc9/0x1c0 [ 132.909042][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.914943][ T7347] [ 132.917269][ T7347] value changed: 0x00400008 -> 0x00008008 [ 132.923003][ T7347] [ 132.925332][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 132.931477][ T7347] CPU: 1 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 132.940588][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 132.950655][ T7347] ================================================================== [ 133.857112][ T7726] ================================================================== [ 133.865245][ T7726] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 133.872124][ T7726] [ 133.874468][ T7726] read-write to 0xffff88810043d0c0 of 4 bytes by task 7347 on cpu 0: [ 133.882551][ T7726] __dentry_kill+0x22e/0x4c0 [ 133.887168][ T7726] dput+0x5c/0xd0 [ 133.890822][ T7726] __fput+0x428/0x640 [ 133.894814][ T7726] __fput_sync+0x96/0xc0 [ 133.899072][ T7726] __x64_sys_close+0x55/0xe0 [ 133.903674][ T7726] x64_sys_call+0x266c/0x2dc0 [ 133.908370][ T7726] do_syscall_64+0xc9/0x1c0 [ 133.912907][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.918831][ T7726] [ 133.921171][ T7726] read to 0xffff88810043d0c0 of 4 bytes by task 7726 on cpu 1: [ 133.928726][ T7726] lookup_fast+0xe9/0x320 [ 133.933069][ T7726] path_openat+0x41e/0x1fc0 [ 133.937595][ T7726] do_filp_open+0x107/0x230 [ 133.942124][ T7726] do_sys_openat2+0xab/0x120 [ 133.946730][ T7726] __x64_sys_openat+0xf3/0x120 [ 133.951510][ T7726] x64_sys_call+0x2b30/0x2dc0 [ 133.956219][ T7726] do_syscall_64+0xc9/0x1c0 [ 133.960739][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.966667][ T7726] [ 133.968996][ T7726] value changed: 0x00400008 -> 0x00008008 [ 133.974719][ T7726] [ 133.977050][ T7726] Reported by Kernel Concurrency Sanitizer on: [ 133.983212][ T7726] CPU: 1 UID: 0 PID: 7726 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 133.992335][ T7726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 134.002401][ T7726] ================================================================== [ 135.152068][ T7726] ================================================================== [ 135.160208][ T7726] BUG: KCSAN: data-race in __dentry_kill / step_into [ 135.166936][ T7726] [ 135.169264][ T7726] read-write to 0xffff888106736180 of 4 bytes by task 7347 on cpu 0: [ 135.177332][ T7726] __dentry_kill+0x22e/0x4c0 [ 135.181965][ T7726] dput+0x5c/0xd0 [ 135.185627][ T7726] __fput+0x428/0x640 [ 135.189631][ T7726] __fput_sync+0x96/0xc0 [ 135.193892][ T7726] __x64_sys_close+0x55/0xe0 [ 135.198495][ T7726] x64_sys_call+0x266c/0x2dc0 [ 135.203200][ T7726] do_syscall_64+0xc9/0x1c0 [ 135.207737][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.213659][ T7726] [ 135.215988][ T7726] read to 0xffff888106736180 of 4 bytes by task 7726 on cpu 1: [ 135.223565][ T7726] step_into+0x129/0x820 [ 135.227831][ T7726] path_openat+0x13e5/0x1fc0 [ 135.232442][ T7726] do_filp_open+0x107/0x230 [ 135.236966][ T7726] do_sys_openat2+0xab/0x120 [ 135.241566][ T7726] __x64_sys_openat+0xf3/0x120 [ 135.246349][ T7726] x64_sys_call+0x2b30/0x2dc0 [ 135.251036][ T7726] do_syscall_64+0xc9/0x1c0 [ 135.255561][ T7726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.261503][ T7726] [ 135.263846][ T7726] value changed: 0x00400008 -> 0x00008008 [ 135.269579][ T7726] [ 135.271912][ T7726] Reported by Kernel Concurrency Sanitizer on: [ 135.278064][ T7726] CPU: 1 UID: 0 PID: 7726 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 135.287185][ T7726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 135.297257][ T7726] ================================================================== [ 135.796030][ T7347] ================================================================== [ 135.804155][ T7347] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 135.810908][ T7347] [ 135.813242][ T7347] write to 0xffff88811ba71790 of 8 bytes by task 7726 on cpu 1: [ 135.820880][ T7347] __dentry_kill+0x13e/0x4c0 [ 135.825510][ T7347] dput+0x5c/0xd0 [ 135.829187][ T7347] __fput+0x428/0x640 [ 135.833181][ T7347] __fput_sync+0x96/0xc0 [ 135.837441][ T7347] __x64_sys_close+0x55/0xe0 [ 135.842039][ T7347] x64_sys_call+0x266c/0x2dc0 [ 135.846738][ T7347] do_syscall_64+0xc9/0x1c0 [ 135.851267][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.857178][ T7347] [ 135.859505][ T7347] read to 0xffff88811ba71790 of 8 bytes by task 7347 on cpu 0: [ 135.867061][ T7347] fast_dput+0x65/0x2c0 [ 135.871245][ T7347] dput+0x24/0xd0 [ 135.874923][ T7347] __fput+0x428/0x640 [ 135.878938][ T7347] __fput_sync+0x96/0xc0 [ 135.883191][ T7347] __x64_sys_close+0x55/0xe0 [ 135.887808][ T7347] x64_sys_call+0x266c/0x2dc0 [ 135.892507][ T7347] do_syscall_64+0xc9/0x1c0 [ 135.897040][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.902962][ T7347] [ 135.905293][ T7347] value changed: 0xffff88823757c8e8 -> 0x0000000000000000 [ 135.912410][ T7347] [ 135.914736][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 135.920890][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 135.930013][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 135.940087][ T7347] ================================================================== [ 136.613059][ T7347] ================================================================== [ 136.621204][ T7347] BUG: KCSAN: data-race in __dentry_kill / step_into [ 136.627962][ T7347] [ 136.630299][ T7347] read-write to 0xffff8881067379c0 of 4 bytes by task 7726 on cpu 1: [ 136.638382][ T7347] __dentry_kill+0x22e/0x4c0 [ 136.643010][ T7347] dput+0x5c/0xd0 [ 136.646683][ T7347] __fput+0x428/0x640 [ 136.650696][ T7347] __fput_sync+0x96/0xc0 [ 136.654964][ T7347] __x64_sys_close+0x55/0xe0 [ 136.659568][ T7347] x64_sys_call+0x266c/0x2dc0 [ 136.664270][ T7347] do_syscall_64+0xc9/0x1c0 [ 136.668801][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.674713][ T7347] [ 136.677043][ T7347] read to 0xffff8881067379c0 of 4 bytes by task 7347 on cpu 0: [ 136.684591][ T7347] step_into+0xe3/0x820 [ 136.688791][ T7347] path_openat+0x13e5/0x1fc0 [ 136.693401][ T7347] do_filp_open+0x107/0x230 [ 136.697933][ T7347] do_sys_openat2+0xab/0x120 [ 136.702713][ T7347] __x64_sys_openat+0xf3/0x120 [ 136.707488][ T7347] x64_sys_call+0x2b30/0x2dc0 [ 136.712188][ T7347] do_syscall_64+0xc9/0x1c0 [ 136.716718][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.722630][ T7347] [ 136.724963][ T7347] value changed: 0x00400008 -> 0x00008008 [ 136.730685][ T7347] [ 136.733020][ T7347] Reported by Kernel Concurrency Sanitizer on: [ 136.739187][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller #0 [ 136.748303][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 136.758368][ T7347] ==================================================================