last executing test programs: 8.254104032s ago: executing program 4 (id=23): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b4050000000000006110520000000000660000000000000095000000000000002040201c5ce3cb484d2a3805e9044c4ddfab4e53677373dcf811146dd51d5e433ec3b1b1f1160f8ef588e94a76436b29761416d009000000f2da43d9aecddddc3a811294394048090000000000000000171aea2080234c4655e1ccf94f61b901035cb86b7d05b8b52181e332889d02f835c81d0bc886744a4a37aaf8a45c7f7c02332e011ab395494b31156a61221ed6547368b99ff7d058d665b0c19ab8a2e26b724546edf9724d10c39938b39687cd4bcf8ca958c2ec"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000016000000b70300000000fff48500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.817868763s ago: executing program 4 (id=27): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)='\n', 0x1}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_usb_connect(0x0, 0x62, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000fb5d7d086d04c308166b0102030109025000010000000009041f0000ff0100000a24010400050201020724070500000508240805040004960d240601010302000100060006092403050503060581092403060103040505"], 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x800) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x14711, &(0x7f0000000100)={[{@lazytime}, {@i_version}, {@dioread_lock}, {@abort}, {@mblk_io_submit}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x222a}}, {@errors_remount}, {@journal_dev}, {@bsdgroups}]}, 0x3, 0x453, &(0x7f0000000c40)="$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") r3 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x109) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xa, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() 6.754970223s ago: executing program 3 (id=28): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYRES8=0x0], &(0x7f0000000340)='syzkaller\x00', 0x800000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r5}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (async) syz_usb_connect(0x0, 0x49, &(0x7f0000000040)=ANY=[@ANYBLOB="12010102c82be74021046e04f0330102030109023700015401100609046f04000a02ff04082402015b020709052406000105240004000d240f0108000000060001000606241a06001c"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1401}}]}) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) (async) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f", 0x95, 0x20000004, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0xc0189436, &(0x7f0000000140)) pwrite64(r7, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) (async) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r7, 0xf507, 0x0) (async) fchdir(r6) 4.109933881s ago: executing program 0 (id=33): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080), 0x4, 0x4002) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x100, 0x0, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x26}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = timerfd_create(0x0, 0x0) read(r8, &(0x7f0000000540)=""/200, 0xc8) timerfd_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/11, 0xb}, 0x3}], 0x1, 0x40000000, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000480)='syzkaller0\x00', 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 3.965736883s ago: executing program 0 (id=34): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b0000000000000000000000008000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8001, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000000), 0x100000000, 0x509000) read$hidraw(r6, &(0x7f00000001c0)=""/46, 0x2e) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x76, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xe, 0x5}}, @TCA_FLOW_PERTURB={0x0, 0xc, 0xffff8f20}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x24000880) 3.482088081s ago: executing program 3 (id=36): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x439, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3}]}}}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@i_version}]}, 0x6, 0x5fd, &(0x7f0000000c00)="$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") r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x101, 0x7f, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x440, 0xb, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io(r6, &(0x7f0000000340)={0x2c, &(0x7f0000000000)={0x20, 0xa, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 3.392527082s ago: executing program 4 (id=38): socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000140)={0x2, 0x200, @remote}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x2, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x7e}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioprio_get$pid(0x1, 0x0) mlockall(0x7) 2.8743317s ago: executing program 0 (id=39): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x282, 0x20) r1 = open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x100) inotify_init() mkdir(&(0x7f0000000080)='./file0\x00', 0x101) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r2, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x4, r6, 0x3, &(0x7f0000002140)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x20100, 0x0) setsockopt$MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f00000021c0)={{0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x52b}, {0xa, 0x4e24, 0x6, @loopback}, 0x0, {[0x401, 0x2, 0xa41, 0x7, 0xb, 0xc, 0x2e, 0xa08]}}, 0x5c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f00000023c0)={'ip_vti0\x00', &(0x7f0000002300)={'syztnl2\x00', 0x0, 0x1, 0x80, 0x1000, 0xa8, {{0x1e, 0x4, 0x3, 0x6, 0x78, 0x67, 0x0, 0x2, 0x2f, 0x0, @rand_addr=0x64010101, @remote, {[@rr={0x7, 0xf, 0xcd, [@multicast2, @private=0xa010100, @multicast1]}, @lsrr={0x83, 0x7, 0x8d, [@rand_addr=0x64010102]}, @timestamp={0x44, 0x8, 0x40, 0x0, 0x7, [0x8]}, @timestamp={0x44, 0x14, 0xb1, 0x0, 0x5, [0x8a, 0x1000, 0x80000000, 0x7]}, @rr={0x7, 0x27, 0xef, [@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @local, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3c}, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x2f}]}, @ssrr={0x89, 0xb, 0xeb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x10, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000}, [@ldst={0x2, 0x2, 0x4, 0xb, 0xa, 0xffffffffffffffff, 0x10}, @call={0x85, 0x0, 0x0, 0x66}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10001}, @generic={0x94, 0x1, 0x5, 0x1, 0x1}, @exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000022c0)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', r8, 0x25, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002400)={0x2, 0x7, 0xfffffffa, 0x4}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000002440)=[{0x0, 0x2, 0x1, 0xa}, {0x3, 0x2, 0x6, 0x7}, {0x2, 0x4, 0x10, 0x3}, {0x3, 0x3, 0xc, 0x8}, {0x5, 0x4, 0x10, 0x1}, {0x5, 0x3, 0x4, 0x7}, {0x3, 0x2, 0x1, 0x3}, {0x2, 0x2, 0xe, 0xb}, {0x0, 0x3, 0xd, 0x9}], 0x10, 0x8, @void, @value}, 0x94) getresgid(&(0x7f00000025c0)=0x0, &(0x7f0000002600), &(0x7f0000002640)) newfstatat(0xffffffffffffff9c, &(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r11 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002840)=0xe8) write$FUSE_DIRENTPLUS(r7, &(0x7f0000002880)={0x468, 0x0, r3, [{{0x3, 0x2, 0x2, 0x850000000000000, 0x39, 0xa, {0x3, 0x6, 0x4, 0x8, 0x6, 0x401, 0x2, 0x25, 0x2e40000, 0x1000, 0xb7, r4, r9, 0x8, 0x134}}, {0x4, 0x56, 0x1, 0x7, ':'}}, {{0x3, 0x2, 0x100000001, 0x5, 0x223, 0x7fffffff, {0x3, 0xf, 0x1, 0x5, 0xd9aa, 0x101, 0xffffff80, 0x40000, 0x6, 0x0, 0x2, r4, r10, 0xdd76, 0x3}}, {0x4, 0x0, 0x6, 0x0, '%{^]$:'}}, {{0x2, 0x0, 0x4, 0xffffffffffff7fff, 0x80000001, 0x7fff, {0x1, 0x0, 0x80000000, 0xe807, 0x7, 0x6, 0x6, 0x8, 0x9, 0xa000, 0x3, r11, r5, 0x8000, 0x10}}, {0x0, 0xd, 0x5, 0xc0, '\x83$T@/'}}, {{0x1, 0x1, 0x1, 0x8, 0x4, 0x8, {0x5, 0x6, 0x5, 0x8000000000000001, 0x3ff, 0x1000, 0x3, 0x8001, 0x5, 0x2000, 0x7fffffff, r4, r5, 0x4, 0x80000001}}, {0x1, 0x2d08, 0x8, 0x9b, 'ip_vti0\x00'}}, {{0x4, 0x0, 0x401, 0x8, 0x1e19, 0xd, {0x0, 0x4, 0x3, 0xfffffffffffffaea, 0x40, 0x74f, 0x265, 0x5, 0x7, 0x2000, 0x80000001, 0xffffffffffffffff, r5, 0x8, 0x8}}, {0x4, 0x80, 0x1, 0x544, '*'}}, {{0x2, 0x3, 0x6, 0x3, 0x2, 0x452, {0x1, 0x9, 0x9, 0x8, 0x4, 0xa675, 0x6, 0xb, 0x2, 0xc000, 0x6, r4, r5, 0x3644, 0x5}}, {0x2, 0x1, 0x0, 0x181}}, {{0x2, 0x1, 0x1, 0xfffffffffffffffa, 0x4, 0x2, {0x0, 0x1, 0x8, 0x0, 0x80000000, 0x7, 0x0, 0x8, 0x800, 0x8000, 0x1, r13, r5, 0x2d1, 0x4}}, {0x3, 0x4, 0x1, 0x80000000, 'J'}}]}, 0x468) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000002e00)={&(0x7f0000002d00), 0xc, &(0x7f0000002dc0)={&(0x7f0000002d80)={0x38, r14, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r7, 0x1, 0xa, &(0x7f0000002e40)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000002e80)={0xa, 0x4e20, 0x1, @loopback, 0x1}, 0x1c) r15 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002ec0)='./binderfs2/binder1\x00', 0x2, 0x0) r16 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x7, &(0x7f0000002f00)=@raw=[@ldst={0x0, 0x0, 0x0, 0x3, 0x5, 0x1, 0x10}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000002f40)='syzkaller\x00', 0x1, 0x5a, &(0x7f0000002f80)=""/90, 0x40f00, 0x40, '\x00', r12, 0x25, r1, 0x8, &(0x7f0000003000)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000003040)=[r7, r7, r7, r1, r7, 0x1, r7, r1, r7, r1], &(0x7f0000003080)=[{0x5, 0x3, 0x2, 0x2}, {0x3, 0x1, 0x10, 0x8}, {0x5, 0x2, 0x3, 0x6}, {0x3, 0x1, 0x10, 0x6}, {0x3, 0x5, 0x7, 0x7}, {0x5, 0x1, 0x1, 0x1}, {0x3, 0x4, 0x1, 0x4}], 0x10, 0xb, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000003240)={'syztnl2\x00', &(0x7f00000031c0)={'tunl0\x00', r8, 0x40, 0x1, 0x7, 0x5c, {{0x15, 0x4, 0x1, 0x5, 0x54, 0x68, 0x0, 0x4, 0x9f4703b34b46bf14, 0x0, @local, @loopback, {[@timestamp_prespec={0x44, 0xc, 0x6, 0x3, 0x4, [{@multicast1, 0x3}]}, @timestamp_addr={0x44, 0x1c, 0x3c, 0x1, 0x6, [{@local, 0x1}, {@multicast1, 0x2}, {@multicast1, 0x3ff}]}, @end, @noop, @rr={0x7, 0x13, 0xe8, [@empty, @dev={0xac, 0x14, 0x14, 0x42}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @noop]}}}}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000003280)={r16, r17, 0x25, 0x11, @void}, 0x10) r18 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003340), 0x101000, 0x0) mount$9p_fd(0x0, &(0x7f00000032c0)='./file0\x00', &(0x7f0000003300), 0x1004006, &(0x7f0000003380)={'trans=fd,', {'rfdno', 0x3d, r18}, 0x2c, {'wfdno', 0x3d, r15}, 0x2c, {[{@directio}], [{@fowner_gt={'fowner>', r4}}, {@audit}]}}) socket$netlink(0x10, 0x3, 0x12) syz_clone(0x10000080, &(0x7f0000003400)="33256f215ab091c1d7902b22039f0c2046994d32ad4cb950af32b6816788ed746a9e8dc7e50402133c4180c19157f4fb37f5129aa0e1a6b0cadb9d9d93385f3f954bce62bb2d530d46a6fc1f28fa7c7d7642b0c395f04a4dad514402fbbd8e7a5ef1a08eba8828c9f1a7dbca7bdbf681a901d2b3566d798f459762c1db2defbed5b2ef25046ef3fcc66056db9f6c5e05a34a91f4d3fceee0ae02edadfb06a81d135f4cad8d2d1a2ce25f254d110f918fa360a1cd411e780a609fafa604d74bf99d08229148bd949b3b9b078951987f231784b9285d66bf44f3a7", 0xda, &(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)="046f82c59ccfb1a48dec5d6cdfb09c103e593b8fedce588ac6d2eee738416993ab64750015f34a62cfe9308dc489095891f384d7b3d56c115a1431e971d52d579c0c3c75fc9b3f7e62690d389d6f47cc12a6236de9d363174bdb64d551eb22099bb95108ea1eb3463684553f769821dabfa4a3de74dcbdfa06b1ef714d9da00afcd404dc3393bae3e481d04a5cbf75e1b930f8fbefc76fb232040b4d98422ffcc8da3588542c815f3baf6d118a42d5be7c2429651840bbed8e5553a70d95c809ae380b705f8e098238c351f5ea85c258270060edf6ec200da4dd") r19 = syz_genetlink_get_family_id$nl80211(&(0x7f00000036c0), r18) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000037c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, r19, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x1b}}}}, [@NL80211_ATTR_USE_RRM={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048800}, 0x20040000) 1.858070774s ago: executing program 2 (id=41): munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000300)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.790434585s ago: executing program 0 (id=42): r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000004b40)={&(0x7f0000000300)=@deltaction={0x14, 0x31, 0x1, 0x4, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffff, 0x0, @rand_addr=' \x01\x00', 0x4f7}, 0x3c) 1.773037265s ago: executing program 4 (id=43): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x8927, &(0x7f0000000000)={0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x2, [0x4]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) (async) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000901a58d2bd243b75184a90000e5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000901a58d2bd243b75184a90000e5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) (async) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000040)=0x1b3a, 0x4) (async) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000040)=0x1b3a, 0x4) sendto$inet(r11, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) (async) sendto$inet(r11, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) recvmmsg(r11, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/156, 0x9c}, 0x3}], 0x1, 0x3072, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x10, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRES16=r7, @ANYRESOCT=r10, @ANYRESOCT=r4, @ANYRES8=r2], &(0x7f0000000980)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x10, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRES16=r7, @ANYRESOCT=r10, @ANYRESOCT=r4, @ANYRES8=r2], &(0x7f0000000980)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f00000000c0)=r13, 0x4) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1c, 0x11, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3900}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@generic={0xc, 0x5, 0x3, 0x6, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x7, 0x6, 0xffffffffffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='GPL\x00', 0x9, 0x7a, &(0x7f00000005c0)=""/122, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x8, 0x8, 0x29}, 0x10, 0x0, r9, 0x0, &(0x7f0000000d80)=[r6, r6, r6, r6, r7], 0x0, 0x10, 0x3f, @void, @value}, 0x94) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.754336615s ago: executing program 2 (id=44): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x20021, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syslog(0x4, &(0x7f00000000c0)=""/196, 0xc4) syslog(0x4, &(0x7f00000002c0)=""/18, 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_delrule={0x30, 0x18, 0x119, 0x0, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_SRC={0x14, 0x2, @empty}]}, 0x30}}, 0x44010) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff, @void, @value}, 0x94) sched_getscheduler(r0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r3, &(0x7f0000000000), 0xaa6f50) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r6 = socket(0x1e, 0x5, 0x0) listen(r6, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000200)=@raw=[@generic={0x96, 0x8, 0x6, 0xc, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x4}], &(0x7f0000000400)='GPL\x00', 0x5, 0x3d, &(0x7f0000000500)=""/61, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x2, 0x9, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r2, r7], &(0x7f0000000700)=[{0x2, 0x1, 0x3, 0x5}], 0x10, 0x9, @void, @value}, 0x94) accept4(r6, &(0x7f0000000480)=@caif, &(0x7f0000000000)=0x80, 0x80800) accept4$inet6(r6, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="0000000200000000000047e30021000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073112e000000548a5352000002000000b700001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r10 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r10, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x3fa, 0x1, 0x70bd2a, 0x25dfdbff, {0x1, 0x0, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) dup2(r9, r8) 1.686028926s ago: executing program 0 (id=45): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x10fff9) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300), 0x402, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x14, r3, 0xfe12482fe0801d67, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000810) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, r3, 0x71e, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x18}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0xfffffff8}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x800}, {0x8, 0x13, 0x80000001}, {0x5}}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = getpid() sched_setaffinity(0x0, 0x4c, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000080)={[{@test_dummy_encryption_v1}, {@test_dummy_encryption_v1}]}, 0x1, 0x241, &(0x7f0000000540)="$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") socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @loopback, 0xfff}, 0x1c) ioctl$sock_bt_hci(r9, 0x800448d2, &(0x7f0000000100)) 1.553819248s ago: executing program 1 (id=46): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2a, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_ECN={0x8}, @TCA_CODEL_LIMIT={0x8, 0x2, 0xe}]}}]}, 0x44}}, 0x404c094) connect$unix(r2, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)='g', 0x1}], 0x1}, 0x11) 1.524190859s ago: executing program 1 (id=47): mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8000003a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0x3, 0x0, 0x5, 0x4, 0x0, 0x7, 0x3c5b, 0x1, 0x24, 0xd, 0xfffffffd, 0x0, 0xffffffff, 0xe661, 0x8, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x6, 0x3, 0xe, 0x0, 0x80008071, 0x4, 0x7fff, 0x1, 0x7, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x6, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432e6, 0xc8, 0x1000f9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x2, 0x78, 0xee4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x6, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0xb, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0xdf, 0x4, 0x10, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x4, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x9, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x8, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) (async) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x1f) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="050000000700000008000000050000008000000091c85e4c9300038a951a463313a12f5ce4e389e56c12838de8481df838771edf701cf0d5675896f9978f1aa7a17030871a2e68914b5e32a9bdf9626ad5e58b79aaa04b05bb65a95f529f9a7c7562", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) open(0x0, 0x101bff, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) timer_gettime(0x0, 0x0) (rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async, rerun: 64) socket$unix(0x1, 0x1, 0x0) (rerun: 64) setresuid(0x0, 0x0, 0x0) (async) ioctl$sock_bt_hci(r7, 0x400448cc, 0x0) (async) openat$cgroup_procs(r6, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) 1.062073335s ago: executing program 1 (id=48): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000040)='./file0\x00', 0x180c850, &(0x7f00000000c0)={[{@fat=@showexec}, {@shortname_winnt}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@uni_xlate}, {@shortname_winnt}, {@fat=@check_strict}, {@uni_xlateno}, {@numtail}, {@fat=@fmask={'fmask', 0x3d, 0x9}}, {@utf8no}]}, 0x2, 0x368, &(0x7f0000000180)="$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") creat(&(0x7f0000000040)='./file0\x00', 0x80) (async) sched_yield() 472.963304ms ago: executing program 4 (id=49): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00', 0x0}) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000480)={'ip_vti0\x00', r1, 0x20, 0x7, 0x100, 0xfffffffc, {{0x3a, 0x4, 0x0, 0x3, 0xe8, 0x68, 0x0, 0x4a, 0x2f, 0x0, @multicast1, @private=0xa010102, {[@ssrr={0x89, 0x23, 0x9a, [@rand_addr=0x64010101, @rand_addr=0x64010102, @loopback, @remote, @remote, @remote, @empty, @private=0xa010100]}, @ra={0x94, 0x4, 0x1}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x3, [{@broadcast, 0x4}, {@rand_addr=0x64010101, 0x98}, {@empty, 0x3}, {@remote, 0x3}, {@multicast2, 0x3}, {@broadcast, 0x7}, {@multicast1, 0xfffff000}, {@remote}]}, @generic={0x89, 0xf, "12726aa658517a4e8ac6949fb4"}, @rr={0x7, 0x13, 0x3c, [@loopback, @dev={0xac, 0x14, 0x14, 0x3d}, @loopback, @loopback]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x3c, 0xf, 0x1, 0xd, [{@multicast2, 0x4}, {@loopback, 0x10000}, {@multicast1, 0x24}, {@rand_addr=0x64010101, 0x800}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$inet(r3, &(0x7f0000000b80)={&(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000000b00)=[{&(0x7f00000005c0)="16cb881a9388669c678c4ab2fed816e8d6581c5f4cf6f06d29736c76f78cc898c434f288336d12a34a64d1235703f09c88b756ec66b3f767e5103f13822f494ab371926a4226b903ca6c06a685547508d6ec4551542b8e4b5ae637793a1fa7fbcf6fa61d20e5207acafce7204cf65fcdbeba4993239c103aa08f8c525473f42974a709498487554d31d71c1103a97a63f01ea395d1fe9a5cfa5a133cc20a6d8c87d22aadd1f3589ede4a6481485aee4505b239bb138c54136e41", 0xba}, {&(0x7f0000000680)="dd461a693ebcc42f6534b80230770e682f7949a134ce202b132f05f9d588eaa0a903633ca81d9565b0224010f157d42e65b5dcdafa6ffe4eeade4e39ac194b5261ca130a91b69b6ea82852ba1455fe79e20f955278cd594e91f2033936a45ac88fa3ba48a226bdbc6d81b8744ae21f17326a8f2675c9d4190f8fb038f60e89ec6e10ce0dfd719ea9308613f2ee62a5a8f903e0ab", 0x94}, {&(0x7f0000000940)="de23f10c362b7f4f7d43c61eb04492421b0c47d18b0da3f0474a1ce20a53feb2d363d2bbb7c90c2025fcce417e8b378fb433225f7d7fc136cad5982fc25b6e59e768439f5759e83c9fbf943019f25cac8be324f123a93be0b8a6365cb3187f3c203c9ab1f05999ee48dd", 0x6a}, {&(0x7f00000009c0)="3782089036bfd973b369ef7f3347b6ce1531ff6a06378e8d91e05d515f93330ed61e997990346c4d6d5ba88bc016691f10be958fd9d013f535ddc50cfa6e5ce29c3294245d4d1cf0c8a7370af7f3d6650e86063695516e3232bad5315763", 0x5e}, {&(0x7f0000000a40)="6bb40e7caf9866ef29aa7c5f3f58518f32f00aa3366a4ff22a8b4e79a06bf28ce131c7433dc8b4bb32b18b6124cd5d681f3578e91d1e101b3ba33c1fb41aac34a1f0f344c0599880dd7d27932b9d77cca3df380c7a7044f7839b7d10e2e017fcdc311fe6061c2089ec6423159856f9d5779e43ac9a0770bd924365131f4ba154c6b080a0", 0x84}], 0x5, &(0x7f0000000740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x30}, 0x40000) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r5, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x30000, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r6, 0x4008f510, &(0x7f00000002c0)=0xffffffffffffffff) getsockopt$nfc_llcp(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x2000e881) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r7, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES8=r6, @ANYBLOB="00000000ae83ea242ed3e159c89c05ea92f800000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000951fd9d787cf090f14f4edee97c53f305e46268f045f9994ba6905aa0fc338dd657dd538c148d868e07b814043c68103bbac891df35da347b99351add3e59c3c82197159623c51b15e7a8570d7483700f2f410d1cc21c66963e41461fecaf01bfd2882d11d59392b6c969070d6945f831b938a87ac95d86f7ab9ead77c63dc4e0e9da4fc5cae9b5dc15ca878cc8f641b5736fc8b82ae5f26cb7f21"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3fffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{}, &(0x7f00000000c0)=0x2, &(0x7f0000000300), 0x2}, 0x20) mkdir(&(0x7f0000000140)='./control\x00', 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x8) 307.713216ms ago: executing program 3 (id=50): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x20000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept$nfc_llcp(r2, &(0x7f0000000180), &(0x7f0000000200)=0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000240)='nilfs2_segment_usage_allocated\x00', r1, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 304.879946ms ago: executing program 0 (id=51): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) alarm(0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x1) sched_setaffinity(0x0, 0xfffffffffffffe2b, &(0x7f00000001c0)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000f80)=ANY=[], 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, r2) io_setup(0x20, &(0x7f0000001140)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f00007bd000/0x4000)=nil, 0x4000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="4d7e00c30000000000002700000008000200", @ANYRES16=r5], 0x1c}, 0x4, 0x700000000000000}, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req={0x2, 0xffffffcc, 0x5, 0x1}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffff01aaaaaaaaaa00080045000030000f88"], 0x0) 170.126298ms ago: executing program 4 (id=52): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x1, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) syz_usb_connect(0x2, 0xf5, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000772aed408680070bb96c010203010902e30003dc2000000904003f000e01000505a40600010524007f000d240f0104000000080000000006241a03000a05240101070424020a1524120009a317a88b045e4f01a607c0ffcb7e392a09044c03003a92a2010a240109000102010205240401050c240203010104030700ff070c240296bbbba4446780c9f858382c06000205050200d0"], 0x0) 169.542188ms ago: executing program 2 (id=53): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r2}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) (async) 143.447958ms ago: executing program 3 (id=54): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020}, 0x2020) 129.834549ms ago: executing program 1 (id=55): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000840), &(0x7f0000000340)=r0}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f0000000900)}, 0x20) 101.591009ms ago: executing program 2 (id=56): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) socket$tipc(0x1e, 0x5, 0x0) 96.761599ms ago: executing program 1 (id=57): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) socket$tipc(0x1e, 0x5, 0x0) 95.311799ms ago: executing program 3 (id=58): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @random="7f0a00034011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private}, "000088beffff0000"}}}}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='virtio_transport_alloc_pkt\x00', r1}, 0x18) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x26, 0x34, 0xa, 0xffffffff, 0x2, 0x202, 0x6, 0x11f}}) (async) write$P9_RVERSION(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}}) (async) open$dir(&(0x7f0000000140)='./file0\x00', 0x500, 0x40) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r6}, 0x10) (async) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x18) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r7}, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, &(0x7f0000000200)='ethtool\x00') r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0), 0x501, 0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r9) sendmsg$DEVLINK_CMD_RATE_GET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ed1b751d682836a507065c574e420023740600571c042adbd3069d538656c9993ad05897ec6f46ea3d8f54a19715e8b58e02b5d08640ae8f30fea3827dd018d967faa606d8d90370ea553112113cbbfd83b02155c3aa54fb75c6efb02a91bf1366f9a3df095e373bdff75225256b2d5b862843cc2691a265c3c135b8b79c373a4285438eda49c8bb6024e7dbba865e82a7b2e66572bd84b5a062e961ee4bd3de8a19016a2fea5c", @ANYRES16=r10, @ANYBLOB="0107000001000000000026000000"], 0x14}, 0x1, 0x0, 0x0, 0x44844}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_POOL_SET(r8, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="10010000", @ANYRES16=r10, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r11 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x10001, 0xc) getdents64(r11, &(0x7f0000000300)=""/188, 0xbc) 73.047539ms ago: executing program 3 (id=59): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f00000001c0)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000006c0), 0x1, 0x509, &(0x7f0000001500)="$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") 72.095939ms ago: executing program 2 (id=60): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="0200000004000000070000000200"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f0000004180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0x0, r3, {0x7, 0x5, 0x0, 0x1000100, 0x249, 0x0, 0x7, 0xf24, 0x0, 0x0, 0x20, 0x803}}, 0x50) mount$incfs(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140), 0x10, 0x0) (async, rerun: 64) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1000001) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) 54.05694ms ago: executing program 1 (id=61): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x439, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3}]}}}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@i_version}]}, 0x6, 0x5fd, &(0x7f0000000c00)="$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") r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x101, 0x7f, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x440, 0xb, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io(r6, &(0x7f0000000340)={0x2c, &(0x7f0000000000)={0x20, 0xa, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 2 (id=62): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b0000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f00000005c0)="01000000020001000003be8c5ee17688", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) (async) open(&(0x7f0000000100)='./file1\x00', 0xa40, 0x10) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) (async) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) (async) read$FUSE(r5, &(0x7f0000006d00)={0x2020}, 0x2020) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x100080d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYBLOB="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", @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="1f0d04d8858626b242e381e708f38e036ccecea771e4f8446147458236e3c36478fbcaf674d0fa6700d4f4a84cdb29f2716429474a14fa14ce679d17bfc359686057e006df88fd3693dc63144b1800a24a33f5167359534a677c6b705766f11e57747beaa2c1fbc10f56cea22e63fa6d2c5ed4f140572694ed8fa45119c9194ce8eed7e76a", @ANYRESOCT, @ANYRES64, @ANYRES8, @ANYRES8], 0xff, 0x1f0, &(0x7f0000000900)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000001000008500000095000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xffd, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. [ 338.276119][ T28] audit: type=1400 audit(1747002899.823:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 338.277849][ T274] cgroup: Unknown subsys name 'net' [ 338.298932][ T28] audit: type=1400 audit(1747002899.823:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 338.326261][ T28] audit: type=1400 audit(1747002899.853:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 338.326449][ T274] cgroup: Unknown subsys name 'devices' [ 338.467920][ T274] cgroup: Unknown subsys name 'hugetlb' [ 338.473571][ T274] cgroup: Unknown subsys name 'rlimit' [ 338.610209][ T28] audit: type=1400 audit(1747002900.153:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 338.633487][ T28] audit: type=1400 audit(1747002900.153:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 338.648419][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 338.658463][ T28] audit: type=1400 audit(1747002900.153:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 338.689975][ T28] audit: type=1400 audit(1747002900.213:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 338.715653][ T28] audit: type=1400 audit(1747002900.213:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 338.739147][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 338.741371][ T28] audit: type=1400 audit(1747002900.263:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 338.775413][ T28] audit: type=1400 audit(1747002900.263:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 340.337191][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.344251][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.351922][ T285] device bridge_slave_0 entered promiscuous mode [ 340.370042][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.377187][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.384741][ T284] device bridge_slave_0 entered promiscuous mode [ 340.398900][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.405995][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.413657][ T285] device bridge_slave_1 entered promiscuous mode [ 340.420425][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.427495][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.434883][ T283] device bridge_slave_0 entered promiscuous mode [ 340.441960][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.449034][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.456643][ T284] device bridge_slave_1 entered promiscuous mode [ 340.470980][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.478051][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.485607][ T283] device bridge_slave_1 entered promiscuous mode [ 340.501097][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.508177][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.515706][ T282] device bridge_slave_0 entered promiscuous mode [ 340.540627][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.547707][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.555176][ T282] device bridge_slave_1 entered promiscuous mode [ 340.641532][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.648616][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.656107][ T286] device bridge_slave_0 entered promiscuous mode [ 340.663420][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.670495][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.677976][ T286] device bridge_slave_1 entered promiscuous mode [ 340.845246][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.852338][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.859739][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.866784][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.897581][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.904646][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.911974][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.919023][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.956891][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.963977][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.971354][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.978397][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.989162][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.996241][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.003694][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.010753][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.048727][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.055794][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.063058][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.070126][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.111141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.119575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.128462][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.135928][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.143203][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.150959][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.158295][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.165859][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.173074][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.180491][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.187830][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.196843][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.204285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.219660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.236162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.244424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.252083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.260492][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.268456][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.275899][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.284046][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.291083][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.298716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.307087][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.314109][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.321512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.329815][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.336871][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.370386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.378750][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.385815][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.393479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.402538][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.409601][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.417113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.425273][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.432371][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.439750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.447840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.455810][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.463927][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.470999][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.478366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.486656][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.493765][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.501249][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.509230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.536619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.544885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.553045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.562574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.572791][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.580971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.589017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.597085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.604997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.613087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.624063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.641825][ T282] device veth0_vlan entered promiscuous mode [ 341.657132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.665935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.673932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.681699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.689903][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.698171][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.706555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.713947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.722282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.730472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.745966][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.754307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.762792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.771297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.779759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.787959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.799090][ T282] device veth1_macvtap entered promiscuous mode [ 341.806355][ T286] device veth0_vlan entered promiscuous mode [ 341.813636][ T284] device veth0_vlan entered promiscuous mode [ 341.820886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.828440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.836235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.852462][ T285] device veth0_vlan entered promiscuous mode [ 341.866303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.874710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.883218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.891744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.900489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.908664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.916920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.925122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.933786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.942128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.950482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.958116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.965921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.973395][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.986786][ T283] device veth0_vlan entered promiscuous mode [ 342.002585][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 342.009049][ T284] device veth1_macvtap entered promiscuous mode [ 342.024191][ T283] device veth1_macvtap entered promiscuous mode [ 342.032833][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.042728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.053256][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.061942][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.071165][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.086980][ T285] device veth1_macvtap entered promiscuous mode [ 342.097297][ T286] device veth1_macvtap entered promiscuous mode [ 342.104851][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.113733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.136317][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.146741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.159310][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.168271][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.176997][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.185319][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.191665][ T316] loop0: detected capacity change from 0 to 8192 [ 342.210119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.218717][ T316] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 342.229703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.238522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.251441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.260518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.268902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.314729][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.323207][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.347384][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.356773][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.184425][ T334] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 343.325659][ T323] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 343.381597][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 343.381613][ T28] audit: type=1400 audit(1747002904.923:124): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 343.495627][ T28] audit: type=1400 audit(1747002905.023:125): avc: denied { write } for pid=338 comm="syz.0.9" name="route" dev="proc" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 343.514623][ T333] loop4: detected capacity change from 0 to 40427 [ 343.532928][ T323] usb 4-1: Using ep0 maxpacket: 16 [ 343.550172][ T344] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 343.555111][ T323] usb 4-1: config 8 has an invalid interface number: 223 but max is 0 [ 343.575441][ T333] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 343.586104][ T333] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 343.591902][ T323] usb 4-1: config 8 contains an unexpected descriptor of type 0x2, skipping [ 343.603396][ T28] audit: type=1400 audit(1747002905.073:126): avc: denied { create } for pid=337 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.611493][ T333] F2FS-fs (loop4): invalid crc value [ 343.628257][ T323] usb 4-1: config 8 has no interface number 0 [ 343.635026][ T323] usb 4-1: config 8 interface 223 altsetting 0 bulk endpoint 0xC has invalid maxpacket 32 [ 343.645420][ T28] audit: type=1400 audit(1747002905.073:127): avc: denied { write } for pid=337 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.659492][ T348] loop1: detected capacity change from 0 to 256 [ 343.666138][ T323] usb 4-1: config 8 interface 223 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 343.682350][ T28] audit: type=1400 audit(1747002905.073:128): avc: denied { read } for pid=337 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.702443][ T333] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 9809626597) [ 343.723115][ T323] usb 4-1: config 8 interface 223 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 343.728431][ T341] syz.1.10 (341) used greatest stack depth: 22496 bytes left [ 343.740145][ T28] audit: type=1400 audit(1747002905.073:129): avc: denied { bind } for pid=337 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 343.766675][ T323] usb 4-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 343.785506][ T323] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.795827][ T323] usb 4-1: Product: syz [ 343.800018][ T323] usb 4-1: Manufacturer: syz [ 343.808705][ T28] audit: type=1400 audit(1747002905.093:130): avc: denied { read write } for pid=343 comm="syz.2.12" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 343.811477][ T355] input: syz1 as /devices/virtual/input/input4 [ 343.833084][ T323] usb 4-1: SerialNumber: syz [ 343.847020][ T28] audit: type=1400 audit(1747002905.093:131): avc: denied { open } for pid=343 comm="syz.2.12" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 343.847208][ T330] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 343.871730][ T333] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 343.877418][ T28] audit: type=1400 audit(1747002905.093:132): avc: denied { ioctl } for pid=343 comm="syz.2.12" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 343.884672][ T333] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 343.911375][ T320] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 343.934638][ T333] fscrypt (loop4, inode 3): Error -61 getting encryption context [ 343.937942][ T355] loop1: detected capacity change from 0 to 512 [ 343.950780][ T28] audit: type=1400 audit(1747002905.143:133): avc: denied { setopt } for pid=337 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 343.973536][ T355] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 343.987303][ T355] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 344.093811][ T323] usb 4-1: USB disconnect, device number 2 [ 344.125500][ T320] usb 1-1: Using ep0 maxpacket: 16 [ 344.131776][ T320] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 344.142961][ T355] loop1: detected capacity change from 0 to 2048 [ 344.155097][ T320] usb 1-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 344.167698][ T320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.185576][ T320] usb 1-1: Product: syz [ 344.190012][ T320] usb 1-1: Manufacturer: syz [ 344.194618][ T320] usb 1-1: SerialNumber: syz [ 344.200480][ T320] usb 1-1: config 0 descriptor?? [ 344.208096][ T320] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 344.208982][ T355] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 344.239181][ T286] EXT4-fs (loop1): unmounting filesystem. [ 344.296925][ T375] device batadv_slave_0 entered promiscuous mode [ 344.316440][ T375] syz.4.19 (375) used greatest stack depth: 22240 bytes left [ 344.344013][ T381] loop4: detected capacity change from 0 to 2048 [ 344.377693][ T381] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 344.410857][ T381] kvm: emulating exchange as write [ 344.419489][ T287] usb 1-1: USB disconnect, device number 2 [ 344.447839][ T384] loop1: detected capacity change from 0 to 512 [ 344.458188][ T384] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 344.467265][ T384] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 344.478143][ T39] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 344.492427][ T285] EXT4-fs (loop4): unmounting filesystem. [ 344.735518][ T39] usb 3-1: Using ep0 maxpacket: 16 [ 344.742109][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 344.753413][ T39] usb 3-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 344.762582][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.770644][ T39] usb 3-1: Product: syz [ 344.775018][ T39] usb 3-1: Manufacturer: syz [ 344.779692][ T39] usb 3-1: SerialNumber: syz [ 344.785273][ T39] usb 3-1: config 0 descriptor?? [ 344.791352][ T39] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 344.847768][ T397] syz.3.24[397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.848213][ T397] syz.3.24[397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.888590][ T397] loop3: detected capacity change from 0 to 128 [ 344.907381][ T397] ======================================================= [ 344.907381][ T397] WARNING: The mand mount option has been deprecated and [ 344.907381][ T397] and is ignored by this kernel. Remove the mand [ 344.907381][ T397] option from the mount to silence this warning. [ 344.907381][ T397] ======================================================= [ 344.945404][ T397] EXT4-fs (loop3): Test dummy encryption mode enabled [ 345.084277][ T397] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 345.094486][ T397] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 345.895471][ C0] sched: RT throttling activated [ 345.904773][ T288] usb 3-1: USB disconnect, device number 2 [ 345.917068][ T286] EXT4-fs (loop1): unmounting filesystem. [ 346.024836][ T283] EXT4-fs (loop3): unmounting filesystem. [ 346.295538][ T19] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 346.315528][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 346.335569][ T287] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 346.465558][ T39] usb 2-1: device descriptor read/64, error -71 [ 346.475558][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 346.481730][ T19] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 346.490283][ T19] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 346.495709][ T287] usb 4-1: device descriptor read/64, error -71 [ 346.500413][ T19] usb 5-1: config 0 has no interface number 0 [ 346.516937][ T19] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 346.526069][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.534113][ T19] usb 5-1: Product: syz [ 346.538483][ T19] usb 5-1: Manufacturer: syz [ 346.543089][ T19] usb 5-1: SerialNumber: syz [ 346.555792][ T19] usb 5-1: config 0 descriptor?? [ 346.735561][ T39] usb 2-1: device descriptor read/64, error -71 [ 346.764389][ T403] loop4: detected capacity change from 0 to 512 [ 346.770976][ T403] EXT4-fs: Ignoring removed i_version option [ 346.778117][ T287] usb 4-1: device descriptor read/64, error -71 [ 346.778430][ T403] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.798728][ T403] EXT4-fs (loop4): failed to initialize system zone (-117) [ 346.806243][ T403] EXT4-fs (loop4): mount failed [ 346.825642][ T288] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 346.829680][ T418] loop0: detected capacity change from 0 to 512 [ 346.840049][ T418] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 346.853918][ T418] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 346.867471][ T418] EXT4-fs (loop0): 1 truncate cleaned up [ 346.873202][ T418] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 347.005518][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 347.093016][ T287] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 347.165616][ T39] usb 2-1: device descriptor read/64, error -71 [ 347.265660][ T287] usb 4-1: device descriptor read/64, error -71 [ 347.345502][ T288] usb 3-1: Using ep0 maxpacket: 16 [ 347.351832][ T288] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.362050][ T288] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 347.385931][ T288] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 347.395038][ T288] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.403114][ T288] usb 3-1: Product: syz [ 347.407414][ T288] usb 3-1: Manufacturer: syz [ 347.412059][ T288] usb 3-1: SerialNumber: syz [ 347.445994][ T39] usb 2-1: device descriptor read/64, error -71 [ 347.535516][ T287] usb 4-1: device descriptor read/64, error -71 [ 347.565681][ T39] usb usb2-port1: attempt power cycle [ 347.629666][ T414] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 347.638337][ T414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.655584][ T287] usb usb4-port1: attempt power cycle [ 347.696793][ T282] EXT4-fs (loop0): unmounting filesystem. [ 347.727563][ T425] loop0: detected capacity change from 0 to 4096 [ 347.736906][ T425] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 347.747494][ T425] fs-verity: sha512 using implementation "sha512-avx2" [ 347.757252][ T425] syz.0.31 (425) used greatest stack depth: 22176 bytes left [ 347.767902][ T282] EXT4-fs (loop0): unmounting filesystem. [ 347.894378][ T430] loop0: detected capacity change from 0 to 256 [ 347.901173][ T430] exfat: Deprecated parameter 'utf8' [ 347.913547][ T430] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 347.936899][ T430] netlink: 184 bytes leftover after parsing attributes in process `syz.0.32'. [ 348.015526][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 348.046813][ T39] usb 2-1: device descriptor read/8, error -71 [ 348.085737][ T287] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 348.116835][ T287] usb 4-1: device descriptor read/8, error -71 [ 348.196780][ T39] usb 2-1: device descriptor read/8, error -71 [ 348.266689][ T287] usb 4-1: device descriptor read/8, error -71 [ 348.465556][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 348.496744][ T39] usb 2-1: device descriptor read/8, error -71 [ 348.535542][ T287] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 348.566866][ T287] usb 4-1: device descriptor read/8, error -71 [ 348.646818][ T39] usb 2-1: device descriptor read/8, error -71 [ 348.706577][ T28] kauditd_printk_skb: 52 callbacks suppressed [ 348.706593][ T28] audit: type=1400 audit(1747002910.253:186): avc: denied { name_bind } for pid=431 comm="syz.0.33" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 348.735164][ T287] usb 4-1: device descriptor read/8, error -71 [ 348.759301][ T28] audit: type=1400 audit(1747002910.303:187): avc: denied { read write } for pid=431 comm="syz.0.33" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 348.765641][ T39] usb usb2-port1: unable to enumerate USB device [ 348.782734][ T28] audit: type=1400 audit(1747002910.303:188): avc: denied { open } for pid=431 comm="syz.0.33" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 348.890738][ T287] usb usb4-port1: unable to enumerate USB device [ 349.321881][ T19] usb 5-1: Found UVC 0.04 device syz (046d:08c3) [ 349.335575][ T19] usb 5-1: No valid video chain found. [ 349.346457][ T19] usb 5-1: USB disconnect, device number 2 [ 349.364475][ T28] audit: type=1400 audit(1747002910.903:189): avc: denied { create } for pid=444 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 349.477402][ T450] loop3: detected capacity change from 0 to 1024 [ 349.484125][ T450] EXT4-fs: Ignoring removed i_version option [ 349.658824][ T450] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:477: comm syz.3.36: Invalid block bitmap block 0 in block_group 0 [ 349.682404][ T450] Quota error (device loop3): write_blk: dquota write failed [ 349.690061][ T450] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 349.700216][ T450] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.36: Failed to acquire dquot type 0 [ 349.713839][ T450] EXT4-fs error (device loop3): ext4_free_blocks:6210: comm syz.3.36: Freeing blocks not in datazone - block = 0, count = 4096 [ 349.728694][ T450] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.36: Invalid inode bitmap blk 0 in block_group 0 [ 349.742273][ T450] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 349.751352][ T317] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 349.794274][ T287] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 349.796846][ T450] EXT4-fs (loop3): 1 orphan inode deleted [ 349.810321][ T450] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 349.916056][ T28] audit: type=1326 audit(1747002911.453:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=447 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0889d8e969 code=0x7ffc0000 [ 350.023775][ T317] EXT4-fs error (device loop3): ext4_release_dquot:6812: comm kworker/u4:3: Failed to release dquot type 0 [ 350.048825][ T28] audit: type=1326 audit(1747002911.453:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=447 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0889d8e969 code=0x7ffc0000 [ 350.063492][ T458] 9pnet_fd: Insufficient options for proto=fd [ 350.080234][ T28] audit: type=1326 audit(1747002911.453:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=447 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0889d8e969 code=0x7ffc0000 [ 350.195617][ T19] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 350.415556][ T19] usb 4-1: Using ep0 maxpacket: 32 [ 350.422766][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1088, setting to 1024 [ 350.447351][ T288] usb 3-1: 0:2 : does not exist [ 350.452393][ T288] usb 3-1: unit 9 not found! [ 350.526627][ T288] usb 3-1: USB disconnect, device number 3 [ 350.628898][ T19] usb 4-1: New USB device found, idVendor=056a, idProduct=00f6, bcdDevice= 0.00 [ 350.663067][ T461] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 350.709976][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.783680][ T19] usb 4-1: config 0 descriptor?? [ 350.840062][ T450] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 351.123590][ T472] IPv6: Can't replace route, no match found [ 351.330503][ T479] syz.0.45[479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.330837][ T479] syz.0.45[479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.359476][ T479] loop0: detected capacity change from 0 to 128 [ 351.436180][ T479] EXT4-fs (loop0): Test dummy encryption mode enabled [ 351.533300][ T479] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 351.543902][ T479] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 351.783626][ T490] loop1: detected capacity change from 0 to 256 [ 352.303525][ T490] FAT-fs (loop1): Directory bread(block 64) failed [ 352.333004][ T490] FAT-fs (loop1): Directory bread(block 65) failed [ 352.362289][ T490] FAT-fs (loop1): Directory bread(block 66) failed [ 352.369249][ T450] syz.3.36 (450) used greatest stack depth: 21312 bytes left [ 352.415700][ T19] usbhid 4-1:0.0: can't add hid device: -71 [ 352.421678][ T19] usbhid: probe of 4-1:0.0 failed with error -71 [ 352.436509][ T490] FAT-fs (loop1): Directory bread(block 67) failed [ 352.443088][ T490] FAT-fs (loop1): Directory bread(block 68) failed [ 352.451530][ T283] EXT4-fs (loop3): unmounting filesystem. [ 352.464072][ T19] usb 4-1: USB disconnect, device number 7 [ 352.480443][ T282] EXT4-fs (loop0): unmounting filesystem. [ 352.480928][ T490] FAT-fs (loop1): Directory bread(block 69) failed [ 352.519322][ T490] FAT-fs (loop1): Directory bread(block 70) failed [ 352.547484][ T490] FAT-fs (loop1): Directory bread(block 71) failed [ 352.585722][ T490] FAT-fs (loop1): Directory bread(block 72) failed [ 352.588318][ T500] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 352.592273][ T490] FAT-fs (loop1): Directory bread(block 73) failed [ 352.624096][ T502] syz.2.53[502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.624170][ T502] syz.2.53[502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.734508][ T525] loop3: detected capacity change from 0 to 512 [ 352.757801][ T284] ------------[ cut here ]------------ [ 352.758156][ T525] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 352.763313][ T284] WARNING: CPU: 0 PID: 284 at fs/inode.c:332 drop_nlink+0xc5/0x110 [ 352.772132][ T525] EXT4-fs (loop3): orphan cleanup on readonly fs [ 352.779188][ T284] Modules linked in: [ 352.779201][ T284] CPU: 0 PID: 284 Comm: syz-executor Not tainted 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 352.786527][ T525] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.59: Failed to acquire dquot type 1 [ 352.789415][ T284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 352.789437][ T284] RIP: 0010:drop_nlink+0xc5/0x110 [ 352.789472][ T284] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 73 ee f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 7b 99 ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 352.789501][ T284] RSP: 0018:ffffc90000d17c38 EFLAGS: 00010293 [ 352.789519][ T284] RAX: ffffffff81c34d55 RBX: ffff888122503938 RCX: ffff88810cf3e540 [ 352.789534][ T284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 352.789545][ T284] RBP: ffffc90000d17c60 R08: 0000000000000004 R09: 0000000000000003 [ 352.789557][ T284] R10: fffff520001a2f78 R11: 1ffff920001a2f78 R12: dffffc0000000000 [ 352.789571][ T284] R13: 1ffff110244a0730 R14: ffff888122503980 R15: 0000000000000000 [ 352.789585][ T284] FS: 00005555756d3500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 352.800101][ T525] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.59: bg 0: block 40: padding at end of block bitmap is not set [ 352.810585][ T284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 352.810604][ T284] CR2: 00002000000bd038 CR3: 000000013031a000 CR4: 00000000003506b0 [ 352.867974][ T525] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 352.875595][ T284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 352.875613][ T284] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 352.875626][ T284] Call Trace: [ 352.875632][ T284] [ 352.890213][ T531] loop1: detected capacity change from 0 to 1024 [ 352.891720][ T284] shmem_rmdir+0x5b/0x90 [ 352.900870][ T531] EXT4-fs: Ignoring removed i_version option [ 352.914568][ T284] vfs_rmdir+0x393/0x500 [ 352.938871][ T525] EXT4-fs (loop3): 1 truncate cleaned up [ 352.945871][ T284] incfs_kill_sb+0x105/0x220 [ 352.945903][ T284] deactivate_locked_super+0xb5/0x120 [ 352.956175][ T531] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:477: comm syz.1.61: Invalid block bitmap block 0 in block_group 0 [ 352.957257][ T284] deactivate_super+0xaf/0xe0 [ 352.960305][ T531] EXT4-fs error (device loop1): ext4_acquire_dquot:6789: comm syz.1.61: Failed to acquire dquot type 0 [ 352.966603][ T284] cleanup_mnt+0x45f/0x4e0 [ 352.971179][ T531] EXT4-fs error (device loop1): ext4_free_blocks:6210: comm syz.1.61: Freeing blocks not in datazone - block = 0, count = 4096 [ 352.976862][ T284] __cleanup_mnt+0x19/0x20 [ 352.981483][ T531] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.61: Invalid inode bitmap blk 0 in block_group 0 [ 352.986789][ T284] task_work_run+0x1db/0x240 [ 352.992092][ T531] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 352.996732][ T284] ? __cfi_task_work_run+0x10/0x10 [ 353.010311][ T531] EXT4-fs (loop1): 1 orphan inode deleted [ 353.014715][ T284] ? __x64_sys_umount+0x125/0x160 [ 353.025737][ T531] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 353.098011][ T284] ? __cfi___x64_sys_umount+0x10/0x10 [ 353.103385][ T284] exit_to_user_mode_loop+0x9b/0xb0 [ 353.108606][ T284] exit_to_user_mode_prepare+0x5a/0xa0 [ 353.114092][ T284] syscall_exit_to_user_mode+0x1a/0x30 [ 353.119571][ T284] do_syscall_64+0x58/0xa0 [ 353.123998][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.128693][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.133379][ T284] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 353.139340][ T284] RIP: 0033:0x7fad1778fc97 [ 353.143772][ T284] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 353.163414][ T284] RSP: 002b:00007ffe16a65068 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 353.171865][ T284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fad1778fc97 [ 353.179892][ T284] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe16a65120 [ 353.187896][ T284] RBP: 00007ffe16a65120 R08: 0000000000000000 R09: 0000000000000000 [ 353.195903][ T284] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffe16a661b0 [ 353.203888][ T284] R13: 00007fad1781089d R14: 00000000000561d0 R15: 00007ffe16a661f0 [ 353.211987][ T284] [ 353.215018][ T284] ---[ end trace 0000000000000000 ]--- [ 353.220827][ T525] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 353.221497][ T284] ================================================================== [ 353.237741][ T284] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 353.244018][ T284] Write of size 4 at addr 0000000000000170 by task syz-executor/284 [ 353.252006][ T284] [ 353.254338][ T284] CPU: 0 PID: 284 Comm: syz-executor Tainted: G W 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 353.265883][ T284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 353.275951][ T284] Call Trace: [ 353.279245][ T284] [ 353.282192][ T284] __dump_stack+0x21/0x24 [ 353.286737][ T284] dump_stack_lvl+0xee/0x150 [ 353.291357][ T284] ? __cfi_dump_stack_lvl+0x8/0x8 [ 353.296406][ T284] ? ihold+0x20/0x60 [ 353.300327][ T284] ? ihold+0x20/0x60 [ 353.304276][ T284] ? ihold+0x20/0x60 [ 353.308194][ T284] print_report+0x3d/0x60 [ 353.312549][ T284] kasan_report+0x122/0x150 [ 353.317073][ T284] ? ihold+0x20/0x60 [ 353.320995][ T284] kasan_check_range+0x280/0x290 [ 353.325525][ T287] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 353.325943][ T284] __kasan_check_write+0x14/0x20 [ 353.338323][ T284] ihold+0x20/0x60 [ 353.342157][ T284] vfs_rmdir+0x25f/0x500 [ 353.346417][ T284] incfs_kill_sb+0x105/0x220 [ 353.351024][ T284] deactivate_locked_super+0xb5/0x120 [ 353.356452][ T284] deactivate_super+0xaf/0xe0 [ 353.361147][ T284] cleanup_mnt+0x45f/0x4e0 [ 353.365586][ T284] __cleanup_mnt+0x19/0x20 [ 353.370020][ T284] task_work_run+0x1db/0x240 [ 353.374630][ T284] ? __cfi_task_work_run+0x10/0x10 [ 353.379753][ T284] ? __x64_sys_umount+0x125/0x160 [ 353.384780][ T284] ? __cfi___x64_sys_umount+0x10/0x10 [ 353.390153][ T284] exit_to_user_mode_loop+0x9b/0xb0 [ 353.395347][ T284] exit_to_user_mode_prepare+0x5a/0xa0 [ 353.400808][ T284] syscall_exit_to_user_mode+0x1a/0x30 [ 353.406281][ T284] do_syscall_64+0x58/0xa0 [ 353.410705][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.415385][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.420066][ T284] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 353.425970][ T284] RIP: 0033:0x7fad1778fc97 [ 353.430383][ T284] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 353.449995][ T284] RSP: 002b:00007ffe16a65068 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 353.458409][ T284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fad1778fc97 [ 353.466379][ T284] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe16a65120 [ 353.474345][ T284] RBP: 00007ffe16a65120 R08: 0000000000000000 R09: 0000000000000000 [ 353.482330][ T284] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffe16a661b0 [ 353.490297][ T284] R13: 00007fad1781089d R14: 00000000000561d0 R15: 00007ffe16a661f0 [ 353.498271][ T284] [ 353.501283][ T284] ================================================================== [ 353.510504][ T283] EXT4-fs (loop3): unmounting filesystem. [ 353.510642][ T410] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 353.517631][ T317] EXT4-fs error (device loop1): ext4_release_dquot:6812: comm kworker/u4:3: Failed to release dquot type 0 [ 353.537880][ T284] Disabling lock debugging due to kernel taint [ 353.544135][ T284] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 353.551947][ T284] #PF: supervisor write access in kernel mode [ 353.558014][ T284] #PF: error_code(0x0002) - not-present page [ 353.563997][ T284] PGD 134ca6067 P4D 134ca6067 PUD 0 [ 353.569294][ T284] Oops: 0002 [#1] PREEMPT SMP KASAN [ 353.574495][ T284] CPU: 1 PID: 284 Comm: syz-executor Tainted: G B W 6.1.134-syzkaller-00012-g646380b087a5 #0 [ 353.585860][ T284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 353.595924][ T284] RIP: 0010:ihold+0x26/0x60 [ 353.600567][ T284] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 e1 90 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 b0 e5 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 d1 [ 353.620174][ T284] RSP: 0018:ffffc90000d17c78 EFLAGS: 00010246 [ 353.626269][ T284] RAX: ffff88810cf3e500 RBX: 0000000000000000 RCX: ffff88810cf3e540 [ 353.634260][ T284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.642235][ T284] RBP: ffffc90000d17c88 R08: dffffc0000000000 R09: fffffbfff0f2ccfd [ 353.650461][ T284] R10: fffffbfff0f2ccfd R11: 1ffffffff0f2ccfc R12: ffff888122503944 [ 353.658437][ T284] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 353.666415][ T284] FS: 00005555756d3500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 353.675432][ T284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.682028][ T284] CR2: 0000000000000170 CR3: 000000013031a000 CR4: 00000000003506a0 [ 353.690010][ T284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.697978][ T284] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.705975][ T284] Call Trace: [ 353.709251][ T284] [ 353.712177][ T284] vfs_rmdir+0x25f/0x500 [ 353.716443][ T284] incfs_kill_sb+0x105/0x220 [ 353.721054][ T284] deactivate_locked_super+0xb5/0x120 [ 353.726478][ T284] deactivate_super+0xaf/0xe0 [ 353.731169][ T284] cleanup_mnt+0x45f/0x4e0 [ 353.735590][ T284] __cleanup_mnt+0x19/0x20 [ 353.740008][ T284] task_work_run+0x1db/0x240 [ 353.744624][ T284] ? __cfi_task_work_run+0x10/0x10 [ 353.749740][ T284] ? __x64_sys_umount+0x125/0x160 [ 353.754851][ T284] ? __cfi___x64_sys_umount+0x10/0x10 [ 353.760219][ T284] exit_to_user_mode_loop+0x9b/0xb0 [ 353.765413][ T284] exit_to_user_mode_prepare+0x5a/0xa0 [ 353.770865][ T284] syscall_exit_to_user_mode+0x1a/0x30 [ 353.776321][ T284] do_syscall_64+0x58/0xa0 [ 353.780740][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.785409][ T284] ? clear_bhb_loop+0x15/0x70 [ 353.790087][ T284] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 353.796083][ T284] RIP: 0033:0x7fad1778fc97 [ 353.800493][ T284] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 353.820415][ T284] RSP: 002b:00007ffe16a65068 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 353.828827][ T284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fad1778fc97 [ 353.836795][ T284] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe16a65120 [ 353.844766][ T284] RBP: 00007ffe16a65120 R08: 0000000000000000 R09: 0000000000000000 [ 353.852769][ T284] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffe16a661b0 [ 353.860744][ T284] R13: 00007fad1781089d R14: 00000000000561d0 R15: 00007ffe16a661f0 [ 353.868811][ T284] [ 353.871833][ T284] Modules linked in: [ 353.875731][ T284] CR2: 0000000000000170 [ 353.879882][ T284] ---[ end trace 0000000000000000 ]--- [ 353.885323][ T284] RIP: 0010:ihold+0x26/0x60 [ 353.889838][ T284] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 e1 90 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 b0 e5 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 d1 [ 353.909436][ T284] RSP: 0018:ffffc90000d17c78 EFLAGS: 00010246 [ 353.915504][ T284] RAX: ffff88810cf3e500 RBX: 0000000000000000 RCX: ffff88810cf3e540 [ 353.923471][ T284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.931436][ T284] RBP: ffffc90000d17c88 R08: dffffc0000000000 R09: fffffbfff0f2ccfd [ 353.939424][ T284] R10: fffffbfff0f2ccfd R11: 1ffffffff0f2ccfc R12: ffff888122503944 [ 353.947396][ T284] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 353.955378][ T284] FS: 00005555756d3500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 353.964318][ T284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.970896][ T284] CR2: 0000000000000170 CR3: 000000013031a000 CR4: 00000000003506a0 [ 353.978862][ T284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.986825][ T284] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.994788][ T284] Kernel panic - not syncing: Fatal exception [ 354.001045][ T284] Kernel Offset: disabled [ 354.005364][ T284] Rebooting in 86400 seconds..