last executing test programs: 1m59.129315571s ago: executing program 2 (id=1866): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002b00)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00', r1}, 0xd7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x111, 0x4b4, 0x130, 0xd4feffff, 0x270, 0x20a, 0x278, 0x270, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [0x0, 0x0, 0x0, 0xffffff00], 'dvmrp0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[0x4e20, 0x4e23], [0x4e20, 0x4e22], 0x3, 0x8, 0x80, 0x7}}, @common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}, {0x4, 0x11, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x8ba4, 0x0, 0x80000001, '\x00', {0x10000}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) pipe2$9p(&(0x7f0000000240), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) 1m59.086227321s ago: executing program 2 (id=1867): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='xdp_cpumap_kthread\x00', r0, 0x0, 0x8000000000000000}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a0012000200280000001900", 0x28}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000080)='nilfs2_collection_stage_transition\x00', r4, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000000075c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0000802800"], 0xec}}, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000000000000b4000000070000001c000000000000000000000008000000", @ANYRES32=r2], 0x30}, 0x40084) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$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") r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r5, 0x0) 1m58.120359458s ago: executing program 2 (id=1885): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00', r1}, 0xd7) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01"], 0x0, 0x43, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='spmi_write_end\x00', r0, 0x0, 0x200003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) 1m58.014459087s ago: executing program 2 (id=1879): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000300000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) syz_clone(0x20000, &(0x7f0000000040)="2c4451fade8227f9", 0x8, &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)="e59748a01d491eea22f376a48881822d95b25efb4767db003ba25037ce8a3f79f38e139bd369e959eb6c415f0f84effa328b8ee197d6b88311527abbe3bfbae0b42e68e0a82374ffe0368b3455ac95a457514cde12f43a417b340487477c5fa960fcae7012369383b1e9a25cb76c3e17a89b2fb86403b38fadbecc0fa3fafb4510badf955e37d92fc34f4d08bf724ce6791f7c9eef5a12913456d4147d3f1b01ca02efc2b90cb9380bbd68920152bbed014a3f7eaa833dff42032c032df2d3078ecf9c187ae7200a2295f264e9de6e5fb5761ba2b38e032601eb5a9d0d915595f884e0ee2083") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) io_setup(0x81, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000480)='./file1\x00', 0x181, 0x92) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f00000000c0)={0x200000000000000, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000340)='p', 0x300, 0xeffdffffffffffff}]) socket$netlink(0x10, 0x3, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001442, 0x0) unshare(0x2a020400) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000100)=0x100000001) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000"], 0x50) clock_gettime(0x0, &(0x7f0000000580)) 1m57.846598606s ago: executing program 2 (id=1886): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00'}, 0xd7) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001800"], 0x0, 0x43, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='spmi_write_end\x00', r0, 0x0, 0x200003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) 1m57.492214406s ago: executing program 2 (id=1895): ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0xffff, 0x3, 0x7, 0x17, 0x8a2e}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB="ee3d4fd3b0f556fff5ebd7e55aeaefeadf98dd5934574eca610f17882b4d3696c98edf2398c3528053c15ee0d5d9b51f603b17bf1f4bc2fa4d23ab8d08489dc9f9ac8aacd5ef2e5f18211e2cab6e5a679a903871b5bb1b501c50a72857edd2092cfa8243e490ac3110cba6ce4c1170251154bbe0b6a957811b403c8eb6f7360e149bb99e58a0c53708a02a5614c92d4f", @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = epoll_create(0x3ff) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)) 1m57.460386745s ago: executing program 32 (id=1895): ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0xffff, 0x3, 0x7, 0x17, 0x8a2e}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB="ee3d4fd3b0f556fff5ebd7e55aeaefeadf98dd5934574eca610f17882b4d3696c98edf2398c3528053c15ee0d5d9b51f603b17bf1f4bc2fa4d23ab8d08489dc9f9ac8aacd5ef2e5f18211e2cab6e5a679a903871b5bb1b501c50a72857edd2092cfa8243e490ac3110cba6ce4c1170251154bbe0b6a957811b403c8eb6f7360e149bb99e58a0c53708a02a5614c92d4f", @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = epoll_create(0x3ff) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)) 1m42.998139273s ago: executing program 1 (id=2131): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00', r1}, 0xd7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x111, 0x4b4, 0x130, 0xd4feffff, 0x270, 0x20a, 0x278, 0x270, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [0x0, 0x0, 0x0, 0xffffff00], 'dvmrp0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[0x4e20, 0x4e23], [0x4e20, 0x4e22], 0x3, 0x8, 0x80, 0x7}}, @common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}, {0x4, 0x11, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x8ba4, 0x0, 0x80000001, '\x00', {0x10000}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) pipe2$9p(&(0x7f0000000240), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) 1m42.851967682s ago: executing program 1 (id=2134): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRES64=0x0], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000800000000e9ffffff7f000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r4, 0x0, "1c4d6f", "7b07b9a489a09d25a02d089627731db8a12c2b0f2001728c6db787a2c67ded20e45975390efe861866df3e828f34f6443f14472eeb6d6c5ef270d8c48380f5ec1c6aaec43ae988b4eed724ec407ac064862f89a9190db96540aa8fc130317405e49b42dc32be75e59fc77eb72d44f9a23a2f77d73073756028a1eac6660aa454072fb623cbe0b136071512db53b6520711fd3bcf6963a435d37922e3d62d0c138fb736f825cb5aabccb4814d7cca5364bc1642381845119e2b6c4222638f14c96740fef67b55f315ffd6633658e032e3342d430a6adeeb18ed5ff6e5895a6cd1504fa895b53999e63482f81689e10abf1a5435fc00"}}, 0x110) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000600)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@init_itable}, {@lazytime}, {@usrquota}, {@errors_continue}, {@data_err_abort}]}, 0x1, 0x5e1, &(0x7f0000000a40)="$eJzs3c9vFdUeAPDv3P6gpbzXQl6e4kKaGAOJ0tIChhgXsDWkwR9x48ZKCyIFGlqjRRNKghsT48YYE1cuxP9CiWxZ6cqFG1eGhKhhaeI1c+9M6W3ntvTSdpD5fJJLZ865wznT22/PmdNzZgKorOH0n1rE3oiYTSIGk8WlvO7IMoeb77v350en01cS9fprvyeRZGn5+5Ps60B2cF9E/PhDEnu6Vpc7t3Dl/OTMzPTlbH90/sLs6NzClYPnLkyenT47fXH8hfFjR48cPTZ2qKPzulqQdvL6u+8PfjLx5jdf/ZWMffvLRBLH4+XsjcvPY7MMx3Dje5Kszho4ttmFlaQr+zlZ/hEn3SVWiA3JP7+eiHgiBqMr7n94g/HxK6VWDthS9SSiDlRUIv6hovJ+QH5tv/I6uFZKrwTYDndPNAcAVsd/d3NsMPoaYwM77yWxfFgniYjORuZa7YqI27cmrp+5NXE9tmgcDii2eC0iniyK/6QR/0PRF0ON+K+1xH/aLziVfU3TX+2w/JVDxeIftk8z/vvWjP9oE/9vLYv/tzssf/j+5jv9LfHf3+kpAQAAAAAAQGXdPBERzxf9/b+2NP8nCub/DETE8U0of3jF/uq//9fubEIxQIG7JyJeKpz/W8tn/w51ZVv/acwH6EnOnJuZPhQR/42IA9GzI90fW6OMg5/u+bJd3nA2/y9/peXfzuYCZvW4072j9ZipyfnJhz1vIOLutYinCuf/Jkvtf1LQ/qe/D2YfsIw9z9441S5v/fgHtkr964j9he3//btWJGvfn2O00R8YzXsFqz394WfftSu/0/h3iwl4eGn7v3Pt+B9Klt+vZ27jZRxe6K63y+u0/9+bvN645UxvlvbB5Pz85bGI3uRkV5rakj6+8TrD4yiPhzxe0vg/8Mza439F/f/+iFhc8X8nf7SuKc79/++BX9vVR/8fypPG/9SG2v+Nb4zfGPq+XfkP1v4fabT1B7IU43/Q9EUepr2t6QXh2F2Utd31BQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDHQS0idkVSG1nartVGRiIGIuJ/sbM2c2lu/rkzl967OJXmNZ7/X8uf9DvY3E/y5/8PLdsfX7F/OCJ2R8TnXf2N/ZHTl2amyj55AAAAAAAAAAAAAAAAAAAAeEQMtFn/n/qtq+zaAVuuu+wKAKUpiP+fyqgHsP20/1Bd4h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/gHAAAAAIDHyu59N39OImLxxf7GK9Wb5fWUWjNgq9XKrgBQGrf4gepqTv3pLbsaQAlc4wPJOvl9bQ9a78i1zJ5+iIMBAAAAAAAAAAAAoHL277X+H6rK+n+oLuv/obryR3/sK7kewPZzjQ/EOiv5C9f/r3sUAAAAAAAAAAAAALCZ5haunJ+cmZm+bOONR6Ma27lRr9evpj8Fj0p9/uUb+VT4Nu/pK/n7nK/1e7CjyvudBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtPonAAD//6euJAc=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) utime(&(0x7f0000000240)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffb000/0x1000)=nil) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000003f000000000000000000f195", @ANYRES32=r2], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010003b15fb0782559fd07cb59a120000", @ANYRES32=0x0, @ANYBLOB="0000000000b401001c00128009000100626f6e64000000000c000280050001000600000008000a00", @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x800) getpriority(0x2, 0x0) 1m42.580000131s ago: executing program 1 (id=2143): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x3, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) unshare(0x64000600) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, &(0x7f0000000780)={0xf}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) mount$9p_rdma(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030303030302c636f6e746578743d726f6f742c0053159c81d2b0d9a6dfcd9c614cbbf8b75592927299cf75113e6ad497a2ec5492d5c83783937d0384f27a71f51b5ba8129ae15a713346d26a4d05a3cae8a67c5a80bbcb2686dc5f5cf5c6f2e4bd53b5ee"]) 1m41.543784097s ago: executing program 1 (id=2153): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x25b, &(0x7f0000000840)="$eJzs3T9oJGUcBuB3ZnfN5W6RUxtB/AMiooFwdoLN2SgcyHGICCqciNgod8J5h13WysZCa5WrbILYGS0lTbBRBKuoKWIjaLAwWKiwsjtZjZsVY3bdkczzwMx8s/vN/GbYeb/ZZnYDNNbpJGeTtJIsJekkKfZ3uKuaTu+tXl/cuJj0+4//WAz7VeuV0XankvSSPJhkvSzyYju5tvb09s+bj977xtXOPe+tPbU415Pcs7O99djuu+df//DcA9c+//L780XOpvuX85q9YsJr7SK5+b8o9j9RtOs+Ag7jwqsffDXI/S1J7h7mv5My1Yf35pUb1ju5/52/2/atH764bZ7HCsxev98Z3AN7faBxyiTdFOVykqpdlsvL1Xf4r1sny5cuX3ll6YXLVy89X/dIBcxKN9l65OOFj06N5f+7VpV/4Pga5P+JC6vfDNq7rbqPBpiL26vFIP9Lz67cF/mHZlkYzuUfGsr9H5pL/qG55B+aS/7huFg5bMffRg35h2OsM2r0Jr4t/9Bc8g/NJf/QXPvzDwA0S3+h7ieQgbrUPf4AAAAAAAAAAAAAAAAAAAAHXV/cuDia5lXz07eTnYeTtCfVbw3/jzg5MZyf/KkYdPtDUW02lWfunHIHU3q/5qevb/y23vqf3VFv/ZVLSe+1JGfa7YPXX7F3/f1LJ/5s3vQPXTvPHaXA0RVj6w89Od/6435dncVexs/q8M5tJp8Mxp8zk8afMrcOl5PHn+7+n1g+opd/mXIHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzM3vAQAA///m829L") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x0, &(0x7f0000000140)="f9ad48cc42cb29fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000940)={0x7, &(0x7f0000000900)=[{0x9, 0x3, 0x3, 0x7}, {0x1, 0xa, 0xd5, 0x1}, {0x1, 0x9, 0x40, 0x3}, {0x7f, 0xb, 0x58, 0x5}, {0x0, 0x3, 0x2, 0x9b54}, {0x8, 0x4, 0x5b, 0x3}, {0x18, 0xd, 0x10, 0x6}]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000003c40)=[{{&(0x7f0000000300)={0xa, 0x4e23, 0xfffffffe, @loopback, 0x200000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x4000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r3, 0x0, 0x0, 0x20004041, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) connect$pppl2tp(r4, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x1, 0x0, {0xa, 0x4c23, 0x0, @loopback, 0x9}}}, 0x32) sendmsg$rds(r5, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000580)=""/166, 0xa6}], 0x4, &(0x7f0000000800)=[@cswp={0x58, 0x114, 0x7, {{0x0, 0x3}, &(0x7f0000000700)=0xa83d, &(0x7f0000000740)=0x8000000000000000, 0x3, 0x0, 0x0, 0x1ff, 0x40, 0x8000000000000001}}, @fadd={0x58, 0x114, 0x6, {{0x4, 0xffffffff}, &(0x7f0000000780)=0x8, &(0x7f00000007c0)=0x7, 0xffffffffffffbf62, 0xd, 0x8000000000000001, 0x4, 0x2d, 0xfffffffffffff3cb}}], 0xb0, 0x4000050}, 0x20000000) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x2, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a00)=@generic={&(0x7f00000009c0)='./bus\x00', 0x1}, 0x18) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) 1m40.600304164s ago: executing program 1 (id=2170): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 1m39.264087099s ago: executing program 1 (id=2180): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001800"], 0x0, 0x43, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='spmi_write_end\x00', r0, 0x0, 0x200003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) 1m39.263749999s ago: executing program 33 (id=2180): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001800"], 0x0, 0x43, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='spmi_write_end\x00', r0, 0x0, 0x200003}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) 1.838530007s ago: executing program 5 (id=3847): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mlockall(0x1) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f62, 0x10100, 0x4}, &(0x7f0000000100), 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000400)='./file0\x00', 0x406, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x1, 0x27a, &(0x7f0000000540)="$eJzs3DFrE38cx/FP0/zbNKVNhr+CgvhFF12ONj4ACdKCGFBqI+ogXO1FQ85cyYVKRGw3FwcfR3F0E9Qn0MXN3a2L4FJQjCRNTdKmitr0onm/oHff5pdP8rvkEr53kNu6+fxBqRA6BbeqWMIUk9a1LaUbVctIax1r1mPqtK7zk5/en7p+6/aVbC43t2A2n128kDGz6dOvHz5+ceZtdfLGy+lX49pM39n6mPmweXzzxNbXxfvF0IqhlYOqubYUBFV3yfdsuRiWHLNrvueGnhXLoVfpGi/4wcpKzdzy8lRypeKFobnlmpW8mlUDq1Zq5t5zi2VzHMemksLP5DcWFtxs1LNA38Qbi0ol645Kmtg3nN+IYlIAACBanf2/Bq7/b3QtP+7/1+n//wD9/zBo9P/J1ue3G/0/AAAAAAAAAAAAAAAAAAAAAAB/g+16PVWv11O7692/cUkJSbv/Rz1P9Afv/3Dr+OFeQvKfruZX85I/0lg2ZAsqypenGaX0pbk/tOzU85dzczPWlNYbf62VX1vNj3bnZ5VSund+didv3fn/lOzMZ5TS/73zmZ75MZ0725F3lNK7uwrka7m5X7fzT2bNLl3N7clPNO8HAAAAAMC/wLHveh6/O85B4zv5Xzg/sOf4Oq6T8Wi3HQAAAACAYRHWHpVc3/cq0RSfWycLIp7GgBfHJP1W/GLHVV/bQ/F9txx28SwYlJduAIuEpEN9wAn1Y6oRfikBAAAA6It20x/1TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGF5HccGzA546dsSbCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAETuWwAAAP//AmwlzQ==") r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r1 = socket(0x18, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 1.491613876s ago: executing program 6 (id=3855): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x2}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000001480)={@broadcast, @random, @void, {@ipv6={0x86dd, @generic={0xa, 0x6, "7abd6a", 0x0, 0x84, 0x1, @remote, @mcast2}}}}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x10, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7910480000000000790048000000000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071115200000000008510000002000000040000005500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xc3300, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x4000007fffffff}) fcntl$lock(r0, 0x6, &(0x7f00000007c0)={0x1, 0x2, 0x9, 0x5}) fcntl$lock(r0, 0x24, &(0x7f00000001c0)={0x2, 0x0, 0x72e, 0x4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="00f2000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414aa000000000000000000000000e000000200000000000000000000000000000000000000000000400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1000410, &(0x7f0000000000)={[{@nouid32}, {@grpquota}, {@abort}]}, 0x4, 0x4fe, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b70c0000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000f79ec2dee797abf1cfe1e0f0a090f6dd50a149dbdc579f9fae35794c6ed8513b8075feec36cc81794b909dd2c73beea269f1a910b4ea83cd86fa652e3bee5f443f", @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x200000000200}, 0x18) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r6, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2469a6a8d6f5d17ddf0a001009e8000008000000000800"/36], 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x14) 1.378158855s ago: executing program 6 (id=3857): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000800)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@hopopts={0x87}], {0x4e21, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x2, 0x4, "34e540e3dd227ff71fcd0abe58075273e435d14b3a977b28387a1ae7465338d4", "5cb275b40fd4031ec1941ebfaa96d7bf", {"cf0372b8d285ee92d104650b69fd413d", "0667f5c2b37bbd83be6ba638018bb23c"}}}}}}}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001080)=""/4096, 0x41100, 0x54, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x1, 0x3, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000500)=[{0x4, 0x1, 0x4, 0x1}, {0x0, 0x1, 0x6, 0x8}, {0x4, 0x1, 0x2, 0x4}, {0x0, 0x2, 0x10, 0xb}, {0x1, 0x4, 0xb, 0x8}, {0x3, 0x4, 0x4, 0xc}, {0x3, 0x2, 0x10, 0x4}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mr_dereg\x00', r0, 0x0, 0x9}, 0x18) io_setup(0x800, &(0x7f0000000440)=0x0) socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4f}]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0500000004010000800000000b03000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r5) tkill(r5, 0x12) tkill(r5, 0x12) ptrace(0x4208, r5) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00', 0x0, 0x2041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="11ac1e6c7698eda03c5363c88d09452744612fa578cf2dea0fd48e7d93f103347289a1bf2b2bed0ff38354c04ae6a6740aa1ef39c6ecd4d8529b5ce4a79404c13be9ecb2b7bffb32487fa4a98ea913af3572d203b6e1850b1bb47180f72e476e6cc6514528cdd9663395e124ac4eedb5e21fce7e9a9266ee6c7ee4c5fd6534dbabadebd21478c3879270001c080364d8d4eef28fbd29320af5761f6d955bac3fff8f3fc543df422edcc02a", @ANYRESHEX], 0x3b, 0x55d, &(0x7f0000000b00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='kfree\x00', r6}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) 1.353480286s ago: executing program 5 (id=3858): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2, 0x1]}}, {0x0, 0x0, 0xff, 0x0, @time={0x5, 0xa}, {}, {}, @note={0x4}}], 0x38) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 1.288302805s ago: executing program 5 (id=3859): socket$kcm(0x10, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) epoll_create1(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000df0000000000000000850000002700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3], 0x90}}, 0x0) 1.164043645s ago: executing program 5 (id=3863): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001466000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000090000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 1.144405874s ago: executing program 4 (id=3864): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}}, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x80}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x10001}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xefb}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x19, 0x3, 0x7ffc0001}]}) (async) io_uring_setup(0x77eb, 0x0) (async) lremovexattr(0x0, &(0x7f0000000700)=@known='trusted.overlay.nlink\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x1b) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 64) recvmmsg(0xffffffffffffffff, &(0x7f000000cec0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000006200)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) (async) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) (async) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r6}, 0x8) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.051827714s ago: executing program 4 (id=3867): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYBLOB="0000000014"], 0x30}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080001ca9ebe78853de00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b5", 0xb}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xc81}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) r6 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000003280)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x0, 0x0, 0x9b0, 0xa48, 0x98, 0xb18, 0xb18, 0xb18, 0xb18, 0xb18, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11, 0x0, 0x44}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@u32={{}, {[{[{0x9e, 0x1}, {0x8, 0x3}, {0x0, 0x2}, {0x6, 0x2}, {0x401, 0x3}, {0x685, 0x2}, {0x8, 0x2}, {0x1ff, 0x1}, {0x5}, {0x7}, {0xffffb6cd, 0x1}], [{0xfffffff8, 0xff}, {0x7ff, 0xcf9f}, {0x100}, {0x1, 0x7}, {0x9, 0x3}, {0x4f3c, 0x7b}, {0x1}, {0xfffffffa, 0x5}, {0xfffff3ac, 0xd20}, {0xfff, 0x80}, {0x4, 0x1}], 0x9, 0xa}, {[{0x8}, {0xffffffff}, {0x2, 0x3}, {0x9, 0x2}, {0x2}, {0x8, 0x1}, {0x8, 0x3}, {0xfff, 0x2}, {0x8, 0x2}, {0x4, 0x2}, {0x8, 0x2}], [{0x2, 0x7}, {0x29, 0x48cb}, {0x7, 0x1}, {0x6, 0x1}, {0x3, 0x10000}, {0x8001, 0x800}, {0xff, 0x5}, {0x2, 0x3}, {0x200, 0x9}, {0x8, 0x6}, {0x6, 0x8b16}], 0xb, 0xa}, {[{0x7}, {0xe71, 0x1}, {0x0, 0x1}, {0x8000, 0x3}, {0x3, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x8, 0x3}, {0x7, 0x2}, {0x6, 0x2}, {0x2fbb9d43, 0x2}], [{0x3}, {0x6, 0x1ff}, {0xd, 0x421d89a2}, {0x8, 0x7}, {0x2630a159}, {0xe, 0x7fffffff}, {0x7, 0x9}, {0x7ff, 0x800}, {0x6, 0x2}, {0x9, 0x5}, {0x6, 0x3}], 0x8, 0x3}, {[{0x1a, 0x1}, {0x3895f672, 0x1}, {0xff, 0x3}, {0x8, 0x2}, {0xffff, 0x3}, {0x0, 0x1}, {0x0, 0x3}, {0xfda}, {0xff, 0x1}, {0x4, 0x3}, {0x8}], [{0xfffffff8}, {0x10000, 0x4}, {0xffff, 0x4}, {0x828, 0xfffff000}, {0x0, 0x200}, {0x4, 0x9}, {}, {0x240000, 0x4}, {0x0, 0x7}, {0xc0e, 0x2}, {0x3, 0x7}], 0x6, 0x9}, {[{0x8, 0x3}, {0x1, 0x2}, {0xfffffffd, 0x2}, {0x8, 0x1}, {0x80000000}, {0x6f7}, {0x101, 0x2}, {0x8, 0x1}, {0xc}, {0x0, 0x1}, {0x9, 0x2}], [{0x669, 0x1000}, {0x7b, 0x1}, {0xff, 0x10001}, {0x2, 0xe}, {0x8, 0x2}, {0x5, 0xffffffff}, {0x9, 0x10000}, {0xce, 0x3}, {0x8, 0x1ff}, {0x2, 0x8001}, {0x0, 0xda}], 0x8, 0x6}, {[{0x7, 0x1}, {0x5, 0x3}, {0x100, 0x1}, {0x3}, {0x8, 0x1}, {0x80000001, 0x3}, {0x26, 0x3}, {0x74, 0x3}, {0x532, 0x1}, {0x8}, {0xffff}], [{0x7, 0x32}, {0x1}, {0x3, 0x1}, {0x8001, 0x6}, {0x9, 0xd}, {0x7d6, 0x8}, {0x80000000, 0x2}, {0xfffffffd, 0x10}, {0x1, 0x7}, {0x5, 0x3}, {0x8, 0x2}], 0x5, 0x6}, {[{0x8edf}, {0x8, 0x3}, {0xfffff801}, {0xfffffffa}, {0x4}, {0x400}, {0xa, 0x2}, {0xffff, 0x9d4b9042dcdbe9e1}, {0x10001}, {0x4, 0x1}, {0x0, 0x3}], [{0x63, 0x5}, {0x0, 0x5}, {0xf, 0x7}, {0x7, 0xc0}, {0x7, 0x3}, {0x7f, 0x7f}, {0x9, 0x306c}, {0x8, 0x6}, {0xbf3, 0x4}, {}, {0x8, 0x8000}], 0x6, 0x2}, {[{0x80000001, 0x3}, {0x1, 0x1}, {0x6, 0x3}, {0x4, 0x3}, {0x3}, {0x7, 0x2}, {0x65, 0x3}, {}, {0x10001, 0x3}, {0x1, 0x1}, {0x1, 0x3}], [{0x5, 0x7}, {0x3, 0x4}, {0x7b, 0x8}, {0x8, 0xd1b8}, {0x0, 0x1}, {0x0, 0x200}, {0x80000000, 0xffffff86}, {0x6, 0x79}, {0xfff, 0x1ff}, {0x80000000, 0x1}, {0x200, 0x6}], 0x6, 0x4}, {[{0x3}, {0x0, 0x1}, {0x4}, {0x7, 0x3}, {0xfffffff8, 0x1}, {0x7fffffff}, {0x3, 0x2}, {0x2, 0x2}, {0xc1f, 0x1}, {0x3ff, 0x2}, {0x2}], [{0xf, 0x80000001}, {0x2, 0x3}, {0x80000000, 0x80000001}, {0x626a, 0x1}, {0xffff7fff, 0x3}, {0x6, 0x8}, {0xffff, 0x200}, {0x6d00, 0x6}, {0x8, 0xdea9}, {0x10000, 0xb862}, {0x4b9, 0xe}], 0xa, 0x4}, {[{0x8001, 0x2}, {0x9, 0x1}, {0x2, 0x2}, {0xc, 0x3}, {0x7}, {}, {0x5}, {0x8}, {0x4e, 0x1}, {0x9866, 0x3}, {0xfffffff9, 0x2}], [{0x3, 0xe}, {0x1ff, 0x8}, {0x101, 0x7}, {0x6e77, 0x4e}, {0xf, 0x2}, {0x7, 0x8230}, {0x9, 0x7}, {0x101, 0xfffffaf7}, {0xa4, 0x401}, {0x0, 0x9}, {0x6, 0x5}], 0x1, 0x8}, {[{0x9, 0x3}, {0x2, 0x6}, {0x8001, 0x2}, {0xe8}, {0xbf90, 0x1}, {0xb6}, {0x3cc, 0x2}, {0x4, 0x3}, {0x9, 0x2}, {0x5, 0x1}, {0xfffffff8, 0x3}], [{0x4, 0x3}, {0x101, 0x5}, {0x4, 0x92}, {0x7fffffff, 0x7aa}, {0xf, 0x3}, {0x0, 0x401}, {0x10, 0xe6c}, {0x100, 0x7}, {0x0, 0x1b6f}, {0x3, 0x200}, {0x7fff, 0xfff}], 0x8, 0x1}], 0xb, 0x1}}]}, @ECN={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @ECN={0x0, 'ECN\x00', 0x0, {0x10, 0x8}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4cf) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) r12 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$binfmt_misc(r8, &(0x7f0000000000), 0xfffffecc) splice(r7, 0x0, r9, 0x0, 0x83b1, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) lsetxattr$security_selinux(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), 0x0, 0x0, 0x1) 1.050646374s ago: executing program 6 (id=3869): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mlockall(0x1) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f62, 0x10100, 0x4}, &(0x7f0000000100), 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000400)='./file0\x00', 0x406, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x1, 0x27a, &(0x7f0000000540)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r1 = socket(0x18, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 986.064064ms ago: executing program 5 (id=3870): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000c80)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@mblk_io_submit}, {@grpquota}, {@barrier_val}, {@grpjquota}, {}, {}, {@usrjquota}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$eJzs3c9rHNcdAPDvrFY/7VYqFFr3JCi0BuNV5ap2C4Wq9FAKNRjaUw+1xWotHK20RrsylhCJTQjkEkhCbsnF5/y8hFzz45BL8n8EGyeRTRxyCAqzP6SVtCvvOtKuHX8+MNZ7M2/2ve+82TfPmtFuAE+tyfSfTMSJiHg5iRivr08iYrCaykbM1so92NzIp0sSW1v/+Sqplrm/uZGPpn1Sx+qZX0fExy9EnMrsr7e8tr44VywWVur5qcrS1any2vrpK0tzC4WFwvLZ6ZmZM+f+dO7s4cX6zefrx++88s/fvzP73fO/evelT5KYjeP1bc1xHJbJmKwfk8H0EO7yj8OurG/ef7aDQk1nQPYoG0OX0o4ZqPfKiRiPgYP6Z7SXLQMAjspzEbHVzkDbLQDAEy2pXf//1u92AAC90vg9wP3NjXxj6e9vJHrr7t8jYqQWf+P+Zm1Ltn7PbqR6H3TsfrLrzkgSEROHUP9kRLzxwf/fSpc4ovuQAK3cuBkRlyYm94//yb5nFrr1h9arF5ozk3s2Gv+gdz5M5z9/bjX/y2zPf6LF/Ge4xXv3UTz8/Z+5fQjVtJXO//7a9Gzbg6b46yYG6rmfVed8g8nlK8VCOrb9PCJOxuBwmp8+oI6T976/125b8/zv61efeTOtP/25UyJzOzu8e5/5ucrcj4m52d2bEb/Jtoo/Hf+Hq/2ftJn/Xuiwjn/95cXX221L40/jbSz74z9aW7ciftey/5PtMsmBzydOVU+HqcZJ0cJ7szHWrv7J7E7/p0taf+P/Ar2Q9v/YwfFPJM3Pa5Y7funtp8U+uzX+UbtCzed/6/hbn/9DyX+r6aH6uutzlcrKdMRQ8u/968/s7NvIN8qn8Z/8bev3f2P8a3H+/y99/UsdHojsnS/ffvT4j1Ya/3xX/d91IkYeLA60q7+z/p/ZtU8n41+nDXzU4wYAAAAAAAAAAAAAAAAAAAAAAAAA3chExPFIMrntdCaTy9W+w/uXMZYplsqVU5dLq8vzUf2u7IkYzDQ+6nK86fNQp+ufh9/In9mT/2NE/CIiXhsereZz+VJxvt/BAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDdsTbf/5/6YnhP4YF+tBAAOBIjLuwA8LRJstl+NwEA6LWRrkqPHlk7AIDe6e76DwD8FLj+A8DT5yHX/71/BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdunD+fLpsfbu5kU/z89fWVhdL107PF8qLuaXVfC5fWrmaWyiVFoqFXL601PaFbtR+FEulqzOxvHp9qlIoV6bKa+sXl0qry5WLV5bmFgoXC4M9iwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOldeW1+cKxYLKxJ9SSx+WuuHx6U9Et0l4kat/x6X9hxeIoZ2RonR/gxOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+AHwIAAP//4VQjgA==") r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40003, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x4821ea, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000200)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000240)={r7, 0x3, r5, 0x200}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000280)={r7}) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x9135}, 0x18) r10 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r10, r10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 754.073313ms ago: executing program 0 (id=3874): ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0xffff, 0x3, 0x7, 0x17, 0x8a2e}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB="000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000000500"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000880)="$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") syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fsync(r2) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0xa0000000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x132c, 0x65, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xc50237095ffbf01a, 0x2}, {0x0, 0x9}, {0x0, 0x3}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_flower={{0xb}, {0x4c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST_MASK={0x14, 0x22, [0x0, 0xff, 0xff, 0xffffff00]}, @TCA_FLOWER_KEY_ICMPV6_CODE={0x5}, @TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e21}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_SCTP_DST_MASK={0x6}]}}, @filter_kind_options=@f_route={{0xa}, {0x128c, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff3, 0x2}}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xc, 0x7}}, @TCA_ROUTE4_ACT={0x1270, 0x6, [@m_nat={0x148, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x11f, 0x6, "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"}, {0xc}, {0xc}}}, @m_xt={0x10dc, 0xa, 0x0, 0x0, {{0x7}, {0x1048, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x102a, 0x6, {0x5, 'nat\x00', 0x90, 0x6, "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"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff8}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x70, 0x6, "b973afb136a3110e2eaf15c2dc14a729b9b4943f698b4e273877be56157efa55357e57541f727bd33cb6221c8ae66219608a88bb4f096b81387395f35ea69d2e2c29686e06b0f51923a1c682f0f30e23f7e1c6637b3ecc2a64f9a54070dc4944bc065b85b3e297c26aa209ab"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0x48, 0x13, 0x0, 0x0, {{0x8}, {0x4}, {0x1d, 0x6, "ca8fd735f4c425bd44291fa86781920ab90ff95c64e3d33704"}, {0xc}, {0xc}}}]}]}}]}, 0x132c}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 721.791483ms ago: executing program 3 (id=3875): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) iopl(0x3) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x7, 0x8, 0x0, r0, 0x0, '\x00', 0x0, r1, 0x5, 0x3, 0x1, 0x8, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r3, r2}, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000600)='kfree\x00', r9}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r10, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0x34, r11, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000801cc7f2ffa7c0c69e35d5c00000000000000d2507e62a3d6c29b908b467d66db9cce84ce96bfaeb85458c4bb59e9fba6c2f3365b32a32bf3713f8f3813bff693beb1523135296020a547286f18b5039c1f84408396eb6cf1b10b40da61607d01635d9ce7ed84d331cc00f207cd51260d115b5d2f0fad2"], 0x0) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008004f0fffeffe809005300fff5dd000000100001000d0c10000000000000000000", 0x58}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7a760200000200000000"}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 649.763343ms ago: executing program 0 (id=3876): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0xa4) 544.369233ms ago: executing program 0 (id=3877): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 536.780193ms ago: executing program 3 (id=3878): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$ARCH_GET_GS(0x1e, r0, &(0x7f0000000080), 0x1004) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r3}, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 534.775673ms ago: executing program 0 (id=3879): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000800)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@hopopts={0x87}], {0x4e21, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x2, 0x4, "34e540e3dd227ff71fcd0abe58075273e435d14b3a977b28387a1ae7465338d4", "5cb275b40fd4031ec1941ebfaa96d7bf", {"cf0372b8d285ee92d104650b69fd413d", "0667f5c2b37bbd83be6ba638018bb23c"}}}}}}}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001080)=""/4096, 0x41100, 0x54, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x1, 0x3, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000500)=[{0x4, 0x1, 0x4, 0x1}, {0x0, 0x1, 0x6, 0x8}, {0x4, 0x1, 0x2, 0x4}, {0x0, 0x2, 0x10, 0xb}, {0x1, 0x4, 0xb, 0x8}, {0x3, 0x4, 0x4, 0xc}, {0x3, 0x2, 0x10, 0x4}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mr_dereg\x00', r0, 0x0, 0x9}, 0x18) io_setup(0x800, &(0x7f0000000440)=0x0) socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4f}]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0500000004010000800000000b03000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r5) tkill(r5, 0x12) tkill(r5, 0x12) ptrace(0x4208, r5) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00', 0x0, 0x2041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="11ac1e6c7698eda03c5363c88d09452744612fa578cf2dea0fd48e7d93f103347289a1bf2b2bed0ff38354c04ae6a6740aa1ef39c6ecd4d8529b5ce4a79404c13be9ecb2b7bffb32487fa4a98ea913af3572d203b6e1850b1bb47180f72e476e6cc6514528cdd9663395e124ac4eedb5e21fce7e9a9266ee6c7ee4c5fd6534dbabadebd21478c3879270001c080364d8d4eef28fbd29320af5761f6d955bac3fff8f3fc543df422edcc02a", @ANYRESHEX], 0x3b, 0x55d, &(0x7f0000000b00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='kfree\x00', r6}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) 491.808972ms ago: executing program 6 (id=3880): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000220702500000000202020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="00f2000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414aa000000000000000000000000e000000200000000000000000000000000000000000000000000400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1000410, &(0x7f0000000000)={[{@nouid32}, {@grpquota}, {@abort}]}, 0x4, 0x4fe, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b70c0000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000f79ec2dee797abf1cfe1e0f0a090f6dd50a149dbdc579f9fae35794c6ed8513b8075feec36cc81794b909dd2c73beea269f1a910b4ea83cd86fa652e3bee5f443f", @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x200000000200}, 0x18) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r6, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2469a6a8d6f5d17ddf0a001009e8000008000000000800"/36], 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x14) 413.206702ms ago: executing program 3 (id=3883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e000000040000000400"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x3, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 319.314521ms ago: executing program 6 (id=3884): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000c80)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@mblk_io_submit}, {@grpquota}, {@barrier_val}, {@grpjquota}, {}, {}, {@usrjquota}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40003, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x4821ea, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000200)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)) 274.020951ms ago: executing program 0 (id=3885): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2, 0x1]}}, {0x0, 0x0, 0xff, 0x0, @time={0x5, 0xa}, {}, {}, @note={0x4}}], 0x38) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 219.729021ms ago: executing program 0 (id=3886): mkdir(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC, @ANYRES8, @ANYRES32, @ANYRES16], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @void, @value}, 0x94) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ptrace(0x10, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0xfffffff8, 0x0, 0x0) r1 = io_uring_setup(0x70f8, &(0x7f00000005c0)={0x0, 0x1, 0x1, 0x40000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) close_range(r1, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000648a12f3871527eca0261617000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 219.201321ms ago: executing program 4 (id=3887): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001466000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000090000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 200.045131ms ago: executing program 4 (id=3888): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket(0x10, 0x3, 0x6) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r10}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r11, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 123.315061ms ago: executing program 4 (id=3889): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) iopl(0x3) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x7, 0x8, 0x0, r0, 0x0, '\x00', 0x0, r1, 0x5, 0x3, 0x1, 0x8, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r3, r2}, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000600)='kfree\x00', r9}, 0x18) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r10, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)={0x34, r11, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000801cc7f2ffa7c0c69e35d5c00000000000000d2507e62a3d6c29b908b467d66db9cce84ce96bfaeb85458c4bb59e9fba6c2f3365b32a32bf3713f8f3813bff693beb1523135296020a547286f18b5039c1f84408396eb6cf1b10b40da61607d01635d9ce7ed84d331cc00f207cd51260d115b5d2f0fad2"], 0x0) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008004f0fffeffe809005300fff5dd000000100001000d0c10000000000000000000", 0x58}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7a760200000200000000"}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 123.095991ms ago: executing program 3 (id=3890): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 88.705711ms ago: executing program 3 (id=3891): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mlockall(0x1) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f62, 0x10100, 0x4}, &(0x7f0000000100), 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000400)='./file0\x00', 0x406, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x1, 0x27a, &(0x7f0000000540)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r1 = socket(0x18, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 0s ago: executing program 4 (id=3892): ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x7, 0x7, 0x79, @mcast2, @private2, 0x700, 0x8, 0x6b, 0x4}}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x34e7, 0x80, 0x9, 0x20, 0xffffffffffffffff, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0xb, @void, @value, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x34e7, 0x80, 0x9, 0x20, 0xffffffffffffffff, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0xb, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/asound/timers\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x40, 0x8e, &(0x7f0000000080)=""/142, 0x41000, 0x48, '\x00', r0, 0x25, r1, 0x8, &(0x7f0000000240)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x0, 0x5d, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r2, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480), 0x10, 0xffffffff, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x40, 0x8e, &(0x7f0000000080)=""/142, 0x41000, 0x48, '\x00', r0, 0x25, r1, 0x8, &(0x7f0000000240)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x0, 0x5d, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r2, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480), 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0xe, 0x0}, 0x8) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, r0, 0x25, 0x4, @val=@tracing={r5, 0xd8b9}}, 0x20) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000840)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000008c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r9, 0x1}}, 0x18) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x5) mkdir(&(0x7f0000000940)='./file0\x00', 0x39) unshare(0x0) (async) unshare(0x0) msgget(0x2, 0x6d2) (async) r11 = msgget(0x2, 0x6d2) msgsnd(r11, &(0x7f0000000980)={0x0, "66b52414c3a5a1b185f806c632287b77cefc83d4ede717f114b5a3cb326a7cde8c77810df1ef96120f09461e6a1f9b5833f2e78f48068fb677b9469dc6557ee0afd2ed1fb94533c541cfd9dbed25818da5ea087115dc1dd6d0ecce8bd80f95a7c29a5affd3fc3a04342d1a891ccbd1df3f96cfa5750f2519c397edf9839f109dfbab6963fa3b244b029e"}, 0x92, 0x800) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/power/pm_trace_dev_match', 0xc8140, 0x72bc1adba2279535) (async) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/power/pm_trace_dev_match', 0xc8140, 0x72bc1adba2279535) r13 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, r8, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x118, &(0x7f0000000a80)=0xee7, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r12, 0x40a85323, &(0x7f0000000ac0)={{0x3, 0x9f}, 'port0\x00', 0x4, 0x60468, 0x4, 0x55, 0x80, 0x7, 0x10001, 0x0, 0x3, 0x95}) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r12, 0x40a85323, &(0x7f0000000ac0)={{0x3, 0x9f}, 'port0\x00', 0x4, 0x60468, 0x4, 0x55, 0x80, 0x7, 0x10001, 0x0, 0x3, 0x95}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) (async) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendmmsg(r8, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="d4ac63ecd083a95728044c627141f71633f74d8c25ddc8cfba507f16e8d131df953e78c92d4c46fd8ab455e91cd6e09b98ac91deea7ff04b2a7ebb7e5ab65882295b51cd464367ec891b4684d3757fb66d101046c128cd527881f39b7a035e8cd623bf549a9c2cedef5eddf3f4840bb32c34cf71", 0x74}, {&(0x7f0000000c40)="056394f07754bce4c8ee1f04c3b1815f383e97387af6471a411db04c73836fd6cd1f7bc9ae9df34890cd0d08f31cbedb6ffd1afc8264a997e18943c4061ca3323d22638a3f3b447c14bbd98f0f13c4422b06116b6d0a83807f0a9f84c33d1fed900a1cdb185a7fe4ee54e475348da943fdcca26802c6c9125d8e95ba38275a8fd71b555661753be3b8c342db05f1bd548fd2aed9bce1e16209f04b7b5f", 0x9d}, {&(0x7f0000000d00)="916f1a1802053c7361921284c50d32cfb866cc60895c063b507aed716ab1bd954c8d412b0f2fba9d3519795b64cb0938367eefbf8b5736a47e04b7003bd6b75943095feb33535e4d8f4b15d2aba0c0fcc98c7db620b6041f295eb562552440123c12092175e1ee07aac4c9307bdb8a04d8", 0x71}], 0x3, &(0x7f0000000dc0)=[{0x60, 0x107, 0x2, "5d3d41b32e4ce8a561e59238a3a54d3de7ffb2b42d5c26b17621898f8877ccd12fd1b1d8b53aff1b03e179424581f9b5645e7d4d12e64b606575ffafbbeb5a949ba13ff91a9320a7b9707fbc"}, {0x50, 0x6d92e43fa5ca8b80, 0x2, "1b055c10c1a5f5d4cc68be7894c382feeb80ea44332f38bb922ff4dd12e5ad13f5710412ec36e45d622006815bbcb56ad4d110b68b570dbcafb5233f21c3"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="95d6c31bef82d13c7aa15afa0cca53f950cde364b12669c97ab4db944d9f7110e6cabdfac525de987096478c7a1b49c1a1792630e8d870f4d54aefb7784c4e1e65676651fcfa283d11f75f2443fb4c8f5c41577b279ef241d3355f8b96ddbaabcc3bdd1d2b75eb8d8654658f11d78c4ac8b21987bc1916abbbbb26a77aec029b92d8a707b36c7857e496cf88ed29e0ab9e4fc90c84ee9d96159ca1f3e8afe6cd148b1ff9a5ebde352d2da3784f9328571abae0124f444fb1f24338ec", 0xbc}], 0x2, &(0x7f0000001f80)=[{0xd0, 0x108, 0x0, "ca1ef781b0644652a8871d6b9ba4d918ccb0efbf2a4d71fbb1a8753a73427922c3b54af1c551fedd6ed32b9885a3b6f3dccd532f1b7c633cde287eed805e2bfdc6caf96bcfd344f0818a4ceb5d372da17f662f844d1c46bcbde1c76b1b7e057f96475a568ec3d0eaaa5241e5805e9f846bef701fccd8aa1d87325f8c3a3350a6a4c7c65d573fb2ddc7a7852e83007f56bb0b42321441c5f7c0ee559b993a09ba2cc1885419daeaa7574ab0cf3d34deee0ee210303a2564be92c9"}, {0xc8, 0x29, 0x1, "0d6a83e1f63b702bd967efad68d4298bbe22799b3e6b9319be9161a4ac891eb6236e9252d886a2498e7e54cc745be6cef09566b9063d68a28d6f177d2d8ecbe06cbe22cd4fb4fd62e1f9ff3e33189c9b7b701ccc78dec07408dd794f312cd607a965d319df6b8246ff3c4204f80c47df02d1ac20acb9370f160b1e452ee059d01b81f75c2eea70cd956d52958f2ffeacd91bfec53aec8e7c84ab2e7ec58e290a14e128e0f598d69c8afcd243e2e785d75c0934"}, {0xc8, 0x11, 0xf, "4a8d88a4990b9779d27514ac2b78941457d213d488a1e3970800c07b21b1b5180c860d9292db24a07c0562b4be95c10e27c52ac0b464520fd6add6a574359a5c2b7afcc6dde4c3b27336223ba2c0f131f1022cd0ea4847386a541778e60c8d1724d84d7ebaf3b993310cff6596033720fc71cf3acd2ff5b117351c04a831036dbe5b3b5e19d38efa82b8382ad3a4d408b7e20751fa75566869db38de950ebc05c67b260f6b958562ae119ef315f0251486ee777a"}, {0x70, 0x103, 0x2, "db0859eb6701be087b5fc8fe617d1b8ebebf32feb92dd82ac981f2281cb386b0ae101f6ea64c57572a215dc3fb2fb44d535785dcda886ad34ade031f95f92cd94b285be7a25e0fdf3fba7a7ee0bd7088d0c6f1c582c18985f930a012"}, {0xe0, 0x11, 0xfff, "f43f2d61fa87e13a6628cdca4f74a28fbbfa0ae14a06f0189dea96146a07a53790354d5a1063a6b9280424194d104450eca786c9e06a864f8830b40a9792cd76bc6bd36d34f24fc02b669d453ea948552c6c16b991588c8b39d65b769218e0c5ee4c130a128b4234a7e3bff9f1e36d5427e81009648c4888162265e94736e58141d0cae5476a3747c4e8f4c24dd6299e204072429f9f0fdc38f480c952e5db219fec7802ddcb8e404d716e13f2a46a6096ea76452cf049fbfa7de1004e6e2b3b0cc381315c3550222c1f2cece7850d"}, {0xd0, 0x109, 0xea7a, "460bb0d386200818a2400cdb1cd57c935c951ef64bd9c0adc01740a351be4df46d32571a678235a1a2f31ed90029db3e42a16a53a06eac2789b1eb4e4751adbfe84a3e1ab7cc4ec3328bc774a71f21f8b1c1bcfc1c383d776818f047b1a8bd24e58916c50153b142747fdd219c053cac7b29d5767ce7f51fe90b5c4738f82f206349c55a8e20d44f5366b351649710dae428b773c4f1873fade76daea4aa9ddeb495e08a4924b3c955be3a8b43f250318e6f50d65849b1f2d4815c"}, {0xe8, 0x109, 0x7fa3, "bf0b4d072f4df94897f257bbf02133e0384d9b88cf87e6819fec19cf144ae900f901de02cedc75a4d6951645a2173f183b169d522e97816ce7bbddfefbaf9d1b3b8baa6e348ad7945779d508ef90b089fe1c1435083c7d5264107ebe4a3b3dc84fd600d650777bcc98fbd90c909fe82853a22ff86ed028969acc8bb06469dbdbd70543d4232b362abc951d1dd66247f00cd6f0d08ec17f08900177779b19fbe7f1e9b738772b7fae6a83466613c6a7b474640937a05c4f9a4a1e15a4dee17c00237185140248a3c2f304bf64706bda3f6b049ee77801"}, {0x78, 0x110, 0xfffffff8, "1072d2bdf8ad220581871112041d4fa4476b3f4d8ae2ff042bbcaac67da44295acc2bd57a659fe5c96c6c1da3761d262f9e2a97ec165d90e863f6ac503ac7615e0305b82c06a54d5c6d42ad878d73289102344eb16125b261765e12be9817760fffe92157b6eab"}], 0x5e0}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x22020860}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002600)="e7b2fafaf503762c87c34a53e1d69ee5a607a5be5a3eedd4384a7fc15ce555553562fad4255d5a90e198cebe6e73df7141db8f1b3e25ef0488fce8f3c54c211d1427864d513748da1227943a75866b98b10684ebc99cb5689bd24e643213de9ff1049dbf8350056a2dec72b9d6c2c230ee010dbc8cb3349e6607dfabbd0871b3d93d18d425fe966a04d6aec21a90e2dd3639ca83dac254799d2dc6e3707cfa050cd47ba8a39fe567b09edce5baec770aa2c3b725e7952a8ac886b45d79b959a68d90814a31f205b194e4c384daf8607500346010f8dda1ce956c145315941da582", 0xe1}], 0x1, &(0x7f0000002740)=[{0x58, 0xff, 0x4, "ca82d805b629a15987720eb9467baf7831cf06a50cb2566f3eae948b65d45c0b2f7c80d3ccc90f3fec772588a14c22be4b43bb3b1dea61727e060f4fe8d1eff467c2"}, {0x50, 0x0, 0xffffffff, "f3f84a73c8bab1980bced57802a4111dfb02c9738224a545978c751029e8276b8bed013731addf917b6885ddbb3d0247d2023b7539bd904e24ed2ce1"}, {0x98, 0x1, 0x4, "1e2b93eefa24aa3cf7b03a7f877a43dab4906f3ef97d5bed8ee739450f9147ba803096a06a09ee0136fd84cdcc94502aea2086841ce68b2123f0e803903afda7831c95537069f5cd259bd67bd1d9c3467d416a33deeb18a4569641d3a6837a82bc7123fdfbf073ddd754a19f761ca9ad68a7362d376053af953d690c9bc9df6fcc7703"}, {0xa0, 0x10e, 0x868, "e57778591cb5c375bcc1561c76835147a8f6a188171e0135abe53738d1a66ad3a1fe154af3f5660e4d7be76b6312cd46ec90396b23a96e3fed6d747968fd29bf1fffa3d92b14414e319466f5e4b1267d1f9a480eb8fcd4733c094129d3a83fd66c3acf683cbd283afe5f2c285870d73491b5ac7f7d0d790ff19eb9bd733ac87d9f5c5182f38321922fbdfc5b"}], 0x1e0}}], 0x3, 0x40440c4) socket$key(0xf, 0x3, 0x2) (async) socket$key(0xf, 0x3, 0x2) statx(r12, &(0x7f0000002a00)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000002a40)) (async) statx(r12, &(0x7f0000002a00)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000002a40)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002b40)={r6, 0xffffffffffffffff}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000002b80)={'team0\x00', 0x0}) r16 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c80)={&(0x7f0000002bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@int={0x10, 0x0, 0x0, 0x1, 0x0, 0x59, 0x0, 0x59}, @typedef={0xc, 0x0, 0x0, 0x8, 0x3}, @enum={0x3, 0x1, 0x0, 0x6, 0x4, [{0x4, 0x7}]}, @volatile={0xe, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x30, 0x30, 0x3e, 0x2e]}}, &(0x7f0000002c40)=""/13, 0x5a, 0xd, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002cc0)={0x1b, 0x0, 0x0, 0x100, 0x0, r14, 0x7fff, '\x00', r15, r16, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002cc0)={0x1b, 0x0, 0x0, 0x100, 0x0, r14, 0x7fff, '\x00', r15, r16, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) unshare(0x4000180) kernel console output (not intermixed with test programs): 0000 [ 183.799067][T11860] siw: device registration error -23 [ 183.805057][ T29] audit: type=1326 audit(1735005020.130:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11855 comm="syz.6.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 183.818935][T11864] loop3: detected capacity change from 0 to 128 [ 183.828682][ T29] audit: type=1326 audit(1735005020.130:12940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11855 comm="syz.6.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 183.858809][ T29] audit: type=1326 audit(1735005020.130:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11855 comm="syz.6.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 183.882803][ T29] audit: type=1326 audit(1735005020.130:12942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11855 comm="syz.6.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 183.932107][T11867] loop0: detected capacity change from 0 to 512 [ 183.940489][T11867] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 183.942788][T11871] IPv4: Oversized IP packet from 127.202.26.0 [ 183.957419][T11867] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.967035][T11871] loop3: detected capacity change from 0 to 2048 [ 183.992233][T11871] EXT4-fs: Ignoring removed mblk_io_submit option [ 184.025160][T11867] x_tables: ip_tables: udp match: only valid for protocol 17 [ 184.054094][T11877] loop4: detected capacity change from 0 to 164 [ 184.093443][T11879] loop5: detected capacity change from 0 to 512 [ 184.151081][T11882] bond1: entered promiscuous mode [ 184.156258][T11882] bond1: entered allmulticast mode [ 184.161833][T11882] 8021q: adding VLAN 0 to HW filter on device bond1 [ 184.175347][T11882] bond1 (unregistering): Released all slaves [ 184.194283][T11879] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.261480][T11900] lo speed is unknown, defaulting to 1000 [ 184.296737][T11900] FAULT_INJECTION: forcing a failure. [ 184.296737][T11900] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.309843][T11900] CPU: 0 UID: 0 PID: 11900 Comm: syz.4.3134 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 184.320613][T11900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.330678][T11900] Call Trace: [ 184.333957][T11900] [ 184.336917][T11900] dump_stack_lvl+0xf2/0x150 [ 184.341620][T11900] dump_stack+0x15/0x1a [ 184.345807][T11900] should_fail_ex+0x223/0x230 [ 184.350512][T11900] should_fail+0xb/0x10 [ 184.354704][T11900] should_fail_usercopy+0x1a/0x20 [ 184.359799][T11900] _copy_from_user+0x1e/0xb0 [ 184.364468][T11900] copy_msghdr_from_user+0x54/0x2a0 [ 184.369856][T11900] __sys_sendmsg+0x13e/0x230 [ 184.374558][T11900] __x64_sys_sendmsg+0x46/0x50 [ 184.379398][T11900] x64_sys_call+0x2734/0x2dc0 [ 184.384091][T11900] do_syscall_64+0xc9/0x1c0 [ 184.388648][T11900] ? clear_bhb_loop+0x55/0xb0 [ 184.393348][T11900] ? clear_bhb_loop+0x55/0xb0 [ 184.398074][T11900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.404037][T11900] RIP: 0033:0x7f63cc225d29 [ 184.408465][T11900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.428175][T11900] RSP: 002b:00007f63ca897038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 184.436700][T11900] RAX: ffffffffffffffda RBX: 00007f63cc415fa0 RCX: 00007f63cc225d29 [ 184.444738][T11900] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000007 [ 184.452720][T11900] RBP: 00007f63ca897090 R08: 0000000000000000 R09: 0000000000000000 [ 184.460757][T11900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.468753][T11900] R13: 0000000000000000 R14: 00007f63cc415fa0 R15: 00007ffebc5e7368 [ 184.476775][T11900] [ 184.516974][T11916] loop5: detected capacity change from 0 to 128 [ 184.675318][T11924] FAULT_INJECTION: forcing a failure. [ 184.675318][T11924] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.688643][T11924] CPU: 1 UID: 0 PID: 11924 Comm: syz.5.3140 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 184.699510][T11924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.709596][T11924] Call Trace: [ 184.712906][T11924] [ 184.715924][T11924] dump_stack_lvl+0xf2/0x150 [ 184.720531][T11924] dump_stack+0x15/0x1a [ 184.724695][T11924] should_fail_ex+0x223/0x230 [ 184.729460][T11924] should_fail_alloc_page+0xfd/0x110 [ 184.734890][T11924] __alloc_pages_noprof+0x109/0x340 [ 184.740337][T11924] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 184.745745][T11924] alloc_pages_noprof+0xe1/0x100 [ 184.750724][T11924] get_free_pages_noprof+0xc/0x30 [ 184.755835][T11924] vcs_write+0x79/0xbb0 [ 184.760039][T11924] ? avc_policy_seqno+0x15/0x20 [ 184.764967][T11924] ? selinux_file_permission+0x22a/0x360 [ 184.770792][T11924] vfs_writev+0x3fb/0x880 [ 184.775153][T11924] ? __pfx_vcs_write+0x10/0x10 [ 184.779953][T11924] do_writev+0xf4/0x220 [ 184.784168][T11924] __x64_sys_writev+0x45/0x50 [ 184.788921][T11924] x64_sys_call+0x1fab/0x2dc0 [ 184.793607][T11924] do_syscall_64+0xc9/0x1c0 [ 184.798146][T11924] ? clear_bhb_loop+0x55/0xb0 [ 184.802831][T11924] ? clear_bhb_loop+0x55/0xb0 [ 184.807613][T11924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.813539][T11924] RIP: 0033:0x7f1ad9a55d29 [ 184.818008][T11924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.837691][T11924] RSP: 002b:00007f1ad80c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 184.846112][T11924] RAX: ffffffffffffffda RBX: 00007f1ad9c45fa0 RCX: 00007f1ad9a55d29 [ 184.854157][T11924] RDX: 0000000000000003 RSI: 00000000200002c0 RDI: 0000000000000003 [ 184.862200][T11924] RBP: 00007f1ad80c7090 R08: 0000000000000000 R09: 0000000000000000 [ 184.870254][T11924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.878234][T11924] R13: 0000000000000000 R14: 00007f1ad9c45fa0 R15: 00007ffe414a73c8 [ 184.886283][T11924] [ 184.921961][T11926] loop5: detected capacity change from 0 to 512 [ 184.929300][T11926] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 184.951481][T11926] ext4 filesystem being mounted at /284/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.962442][T11930] loop3: detected capacity change from 0 to 2048 [ 185.045112][T11933] x_tables: ip_tables: udp match: only valid for protocol 17 [ 185.157447][T11940] __nla_validate_parse: 4 callbacks suppressed [ 185.157462][T11940] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3154'. [ 185.199027][T11946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.205078][T11943] loop5: detected capacity change from 0 to 512 [ 185.208595][T11946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.248300][T11943] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.269435][T11943] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.343516][T11954] xt_connbytes: Forcing CT accounting to be enabled [ 185.362186][T11943] x_tables: ip_tables: udp match: only valid for protocol 17 [ 185.364772][T11954] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 185.397816][T11958] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3150'. [ 185.406850][T11958] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3150'. [ 185.429427][T11958] bond0: entered promiscuous mode [ 185.434526][T11958] bond_slave_0: entered promiscuous mode [ 185.440621][T11958] bond_slave_1: entered promiscuous mode [ 185.448482][T11958] bond0: left promiscuous mode [ 185.453435][T11958] bond_slave_0: left promiscuous mode [ 185.459073][T11958] bond_slave_1: left promiscuous mode [ 185.506461][T11968] loop5: detected capacity change from 0 to 512 [ 185.517394][T11968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.548636][T11968] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.577395][T11972] FAULT_INJECTION: forcing a failure. [ 185.577395][T11972] name failslab, interval 1, probability 0, space 0, times 0 [ 185.590216][T11972] CPU: 0 UID: 0 PID: 11972 Comm: +}[@ Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 185.600495][T11972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.610622][T11972] Call Trace: [ 185.613908][T11972] [ 185.616863][T11972] dump_stack_lvl+0xf2/0x150 [ 185.621571][T11972] dump_stack+0x15/0x1a [ 185.625803][T11972] should_fail_ex+0x223/0x230 [ 185.630498][T11972] should_failslab+0x8f/0xb0 [ 185.635114][T11972] kmem_cache_alloc_node_noprof+0x59/0x320 [ 185.640932][T11972] ? dup_task_struct+0x6c/0x710 [ 185.645831][T11972] dup_task_struct+0x6c/0x710 [ 185.650602][T11972] ? kstrtoull+0x110/0x140 [ 185.655033][T11972] copy_process+0x3a9/0x1f90 [ 185.659684][T11972] ? 0xffffffff81000000 [ 185.663926][T11972] ? selinux_file_permission+0x22a/0x360 [ 185.669643][T11972] ? __rcu_read_unlock+0x4e/0x70 [ 185.674624][T11972] kernel_clone+0x167/0x5e0 [ 185.679137][T11972] ? vfs_write+0x596/0x920 [ 185.683575][T11972] __x64_sys_clone+0xe8/0x120 [ 185.688318][T11972] x64_sys_call+0x2d7e/0x2dc0 [ 185.693021][T11972] do_syscall_64+0xc9/0x1c0 [ 185.697538][T11972] ? clear_bhb_loop+0x55/0xb0 [ 185.702324][T11972] ? clear_bhb_loop+0x55/0xb0 [ 185.707020][T11972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.713049][T11972] RIP: 0033:0x7fce515f5d29 [ 185.717486][T11972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.737160][T11972] RSP: 002b:00007fce4fc66fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 185.745649][T11972] RAX: ffffffffffffffda RBX: 00007fce517e5fa0 RCX: 00007fce515f5d29 [ 185.753632][T11972] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000010eb22b000 [ 185.761736][T11972] RBP: 00007fce4fc67090 R08: 0000000000000000 R09: 0000000000000000 [ 185.769714][T11972] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 185.777691][T11972] R13: 0000000000000000 R14: 00007fce517e5fa0 R15: 00007ffe8c06c938 [ 185.785694][T11972] [ 185.823103][T11968] x_tables: ip_tables: udp match: only valid for protocol 17 [ 185.919343][T11995] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3164'. [ 185.933367][T11992] bio_check_eod: 42989 callbacks suppressed [ 185.933386][T11992] syz.3.3163: attempt to access beyond end of device [ 185.933386][T11992] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 185.962112][T11992] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 186.060378][T12005] syz.5.3170[12005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.060499][T12005] syz.5.3170[12005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.081196][T12005] syz.5.3170[12005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.083815][T12009] loop0: detected capacity change from 0 to 512 [ 186.094138][T12005] netlink: 100724 bytes leftover after parsing attributes in process `syz.5.3170'. [ 186.107210][T12009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.129539][T12010] 9pnet_fd: Insufficient options for proto=fd [ 186.138479][T12009] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.183480][T12009] x_tables: ip_tables: udp match: only valid for protocol 17 [ 186.242733][T12021] syz.5.3176[12021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.242855][T12021] syz.5.3176[12021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.264279][T12023] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3178'. [ 186.276247][T12021] syz.5.3176[12021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.290655][T12023] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 186.298379][T12021] loop5: detected capacity change from 0 to 128 [ 186.303736][T12025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.320260][T12021] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 186.339272][T12025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.349257][T12021] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 186.394749][T12029] loop4: detected capacity change from 0 to 128 [ 186.402398][ T50] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 186.451542][T12035] mmap: syz.5.3183 (12035) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 186.464215][T12035] FAULT_INJECTION: forcing a failure. [ 186.464215][T12035] name failslab, interval 1, probability 0, space 0, times 0 [ 186.477017][T12035] CPU: 0 UID: 0 PID: 12035 Comm: syz.5.3183 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 186.487847][T12035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.497915][T12035] Call Trace: [ 186.501203][T12035] [ 186.504139][T12035] dump_stack_lvl+0xf2/0x150 [ 186.508809][T12035] dump_stack+0x15/0x1a [ 186.513053][T12035] should_fail_ex+0x223/0x230 [ 186.517794][T12035] should_failslab+0x8f/0xb0 [ 186.522514][T12035] kmem_cache_alloc_noprof+0x52/0x320 [ 186.527894][T12035] ? __se_sys_mbind+0x422/0x1160 [ 186.532894][T12035] __se_sys_mbind+0x422/0x1160 [ 186.537747][T12035] ? fput+0x1c4/0x200 [ 186.541836][T12035] ? ksys_write+0x176/0x1b0 [ 186.546458][T12035] __x64_sys_mbind+0x78/0x90 [ 186.551203][T12035] x64_sys_call+0x2662/0x2dc0 [ 186.555894][T12035] do_syscall_64+0xc9/0x1c0 [ 186.560436][T12035] ? clear_bhb_loop+0x55/0xb0 [ 186.565158][T12035] ? clear_bhb_loop+0x55/0xb0 [ 186.569841][T12035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.575926][T12035] RIP: 0033:0x7f1ad9a55d29 [ 186.580445][T12035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.600189][T12035] RSP: 002b:00007f1ad80c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 186.608627][T12035] RAX: ffffffffffffffda RBX: 00007f1ad9c45fa0 RCX: 00007f1ad9a55d29 [ 186.616622][T12035] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000000020001000 [ 186.624631][T12035] RBP: 00007f1ad80c7090 R08: 0000000000000000 R09: 0000000000000002 [ 186.632694][T12035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.640780][T12035] R13: 0000000000000000 R14: 00007f1ad9c45fa0 R15: 00007ffe414a73c8 [ 186.648850][T12035] [ 186.736868][T12045] loop6: detected capacity change from 0 to 512 [ 186.743816][T12045] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.787739][T12045] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.835110][T12045] x_tables: ip_tables: udp match: only valid for protocol 17 [ 186.846024][T12052] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3190'. [ 186.946773][T12060] IPv4: Oversized IP packet from 127.202.26.0 [ 186.957539][T12064] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3195'. [ 186.972833][T12060] loop6: detected capacity change from 0 to 2048 [ 186.987605][T12060] EXT4-fs: Ignoring removed mblk_io_submit option [ 187.029083][T12070] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3197'. [ 187.038116][T12070] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3197'. [ 187.099649][T12081] loop3: detected capacity change from 0 to 512 [ 187.106259][T12078] loop5: detected capacity change from 0 to 128 [ 187.113277][T12081] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 187.130471][T12081] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.171748][T12081] x_tables: ip_tables: udp match: only valid for protocol 17 [ 187.376532][T12101] loop3: detected capacity change from 0 to 512 [ 187.390722][T12101] ext4 filesystem being mounted at /594/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.409601][T12101] FAULT_INJECTION: forcing a failure. [ 187.409601][T12101] name failslab, interval 1, probability 0, space 0, times 0 [ 187.422360][T12101] CPU: 1 UID: 0 PID: 12101 Comm: syz.3.3210 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 187.433217][T12101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 187.443285][T12101] Call Trace: [ 187.446629][T12101] [ 187.449564][T12101] dump_stack_lvl+0xf2/0x150 [ 187.454177][T12101] dump_stack+0x15/0x1a [ 187.458356][T12101] should_fail_ex+0x223/0x230 [ 187.463047][T12101] should_failslab+0x8f/0xb0 [ 187.467676][T12101] kmem_cache_alloc_noprof+0x52/0x320 [ 187.473166][T12101] ? security_file_alloc+0x32/0x100 [ 187.478394][T12101] security_file_alloc+0x32/0x100 [ 187.483443][T12101] init_file+0x5b/0x1b0 [ 187.487659][T12101] alloc_empty_file+0xea/0x200 [ 187.492522][T12101] path_openat+0x6a/0x1fa0 [ 187.496996][T12101] ? _parse_integer_limit+0x167/0x180 [ 187.502431][T12101] ? _parse_integer+0x27/0x30 [ 187.507236][T12101] ? kstrtoull+0x110/0x140 [ 187.511677][T12101] ? kstrtouint+0x77/0xc0 [ 187.516080][T12101] ? kstrtouint_from_user+0xb0/0xe0 [ 187.521315][T12101] do_filp_open+0x107/0x230 [ 187.525881][T12101] do_sys_openat2+0xab/0x120 [ 187.530505][T12101] __x64_sys_open+0xe6/0x110 [ 187.535165][T12101] x64_sys_call+0x13e1/0x2dc0 [ 187.539933][T12101] do_syscall_64+0xc9/0x1c0 [ 187.544446][T12101] ? clear_bhb_loop+0x55/0xb0 [ 187.549167][T12101] ? clear_bhb_loop+0x55/0xb0 [ 187.553932][T12101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.559857][T12101] RIP: 0033:0x7fce515f5d29 [ 187.564280][T12101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.584053][T12101] RSP: 002b:00007fce4fc67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 187.592474][T12101] RAX: ffffffffffffffda RBX: 00007fce517e5fa0 RCX: 00007fce515f5d29 [ 187.600539][T12101] RDX: 0000000000000000 RSI: 0000000000591002 RDI: 00000000200000c0 [ 187.608595][T12101] RBP: 00007fce4fc67090 R08: 0000000000000000 R09: 0000000000000000 [ 187.616571][T12101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.624573][T12101] R13: 0000000000000000 R14: 00007fce517e5fa0 R15: 00007ffe8c06c938 [ 187.632562][T12101] [ 187.692030][T12110] bond0: entered promiscuous mode [ 187.697224][T12110] bond_slave_0: entered promiscuous mode [ 187.703205][T12110] bond_slave_1: entered promiscuous mode [ 187.711865][T12110] bond0: left promiscuous mode [ 187.716740][T12110] bond_slave_0: left promiscuous mode [ 187.722323][T12110] bond_slave_1: left promiscuous mode [ 187.917326][T12124] loop3: detected capacity change from 0 to 512 [ 187.937659][T12124] ext4 filesystem being mounted at /597/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.998208][T12134] loop6: detected capacity change from 0 to 128 [ 188.101933][T12141] FAULT_INJECTION: forcing a failure. [ 188.101933][T12141] name failslab, interval 1, probability 0, space 0, times 0 [ 188.114644][T12141] CPU: 0 UID: 0 PID: 12141 Comm: syz.6.3225 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 188.125461][T12141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.135629][T12141] Call Trace: [ 188.138962][T12141] [ 188.141934][T12141] dump_stack_lvl+0xf2/0x150 [ 188.146621][T12141] dump_stack+0x15/0x1a [ 188.150854][T12141] should_fail_ex+0x223/0x230 [ 188.155608][T12141] should_failslab+0x8f/0xb0 [ 188.160364][T12141] kmem_cache_alloc_noprof+0x52/0x320 [ 188.165767][T12141] ? audit_log_start+0x34c/0x6b0 [ 188.170859][T12141] audit_log_start+0x34c/0x6b0 [ 188.175658][T12141] audit_seccomp+0x4b/0x130 [ 188.180184][T12141] __seccomp_filter+0x6fa/0x1180 [ 188.185288][T12141] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 188.191109][T12141] ? vfs_write+0x596/0x920 [ 188.195827][T12141] ? __schedule+0x6fa/0x930 [ 188.200387][T12141] __secure_computing+0x9f/0x1c0 [ 188.205356][T12141] syscall_trace_enter+0xd1/0x1f0 [ 188.210423][T12141] do_syscall_64+0xaa/0x1c0 [ 188.214982][T12141] ? clear_bhb_loop+0x55/0xb0 [ 188.219746][T12141] ? clear_bhb_loop+0x55/0xb0 [ 188.224552][T12141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.230487][T12141] RIP: 0033:0x7f75db785d29 [ 188.234985][T12141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.254681][T12141] RSP: 002b:00007f75d9df7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 188.263118][T12141] RAX: ffffffffffffffda RBX: 00007f75db975fa0 RCX: 00007f75db785d29 [ 188.271111][T12141] RDX: 0000000020000100 RSI: 0000000020000500 RDI: 0000000000000000 [ 188.279160][T12141] RBP: 00007f75d9df7090 R08: 0000000020001bc0 R09: 0000000000000000 [ 188.287154][T12141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.295197][T12141] R13: 0000000000000000 R14: 00007f75db975fa0 R15: 00007ffef7f8d998 [ 188.303201][T12141] [ 188.306501][T12141] audit_log_lost: 575 callbacks suppressed [ 188.306517][T12141] audit: audit_lost=9 audit_rate_limit=0 audit_backlog_limit=64 [ 188.320281][T12141] audit: out of memory in audit_log_start [ 188.327620][ T29] audit: type=1326 audit(1735005024.670:13516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12136 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 188.351342][ T29] audit: type=1326 audit(1735005024.670:13517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12136 comm="syz.0.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 188.412257][T12143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 188.422177][T12143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.437165][ T29] audit: type=1326 audit(1735005024.780:13518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12140 comm="syz.6.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f75db78473c code=0x7ffc0000 [ 188.460702][ T29] audit: type=1326 audit(1735005024.780:13519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12140 comm="syz.6.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f75db7847df code=0x7ffc0000 [ 188.484432][ T29] audit: type=1326 audit(1735005024.780:13520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12140 comm="syz.6.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f75db78498a code=0x7ffc0000 [ 188.508022][ T29] audit: type=1326 audit(1735005024.780:13521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12140 comm="syz.6.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 188.531712][ T29] audit: type=1326 audit(1735005024.780:13522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12140 comm="syz.6.3225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 188.603564][T12149] loop4: detected capacity change from 0 to 512 [ 188.684076][T12149] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.726933][T12152] x_tables: ip_tables: udp match: only valid for protocol 17 [ 188.786271][T12149] EXT4-fs mount: 29 callbacks suppressed [ 188.786293][T12149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.819935][T12149] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.963607][T12149] x_tables: ip_tables: udp match: only valid for protocol 17 [ 189.018619][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.080694][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.091163][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.102757][ T29] audit: type=1400 audit(1735005025.440:13523): avc: denied { ioctl } for pid=12167 comm="syz.0.3235" path="pid:[4026532549]" dev="nsfs" ino=4026532549 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 189.107779][T12175] 9pnet_fd: Insufficient options for proto=fd [ 189.135454][T12174] loop5: detected capacity change from 0 to 128 [ 189.136645][T12156] lo speed is unknown, defaulting to 1000 [ 189.150778][T12172] bond0: entered promiscuous mode [ 189.155872][T12172] bond_slave_0: entered promiscuous mode [ 189.161624][T12172] bond_slave_1: entered promiscuous mode [ 189.169522][T12172] bond0: left promiscuous mode [ 189.174342][T12172] bond_slave_0: left promiscuous mode [ 189.179934][T12172] bond_slave_1: left promiscuous mode [ 189.191094][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.201511][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.254409][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.264779][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.337724][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.348226][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.476506][T12156] chnl_net:caif_netlink_parms(): no params data found [ 189.492645][ T50] bridge_slave_1: left allmulticast mode [ 189.498382][ T50] bridge_slave_1: left promiscuous mode [ 189.504088][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.514549][T12193] loop4: detected capacity change from 0 to 128 [ 189.520983][ T50] bridge_slave_0: left allmulticast mode [ 189.526897][ T50] bridge_slave_0: left promiscuous mode [ 189.532916][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.534392][T12193] vfat: Unknown parameter '0xffffffffffffffff18446744073709551615' [ 189.574268][T12198] loop6: detected capacity change from 0 to 512 [ 189.640574][T12198] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.653440][T12198] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.680412][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.033191][T12213] siw: device registration error -23 [ 190.168782][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.187325][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.206880][ T50] bond0 (unregistering): Released all slaves [ 190.234632][T12210] bond0: entered promiscuous mode [ 190.239743][T12210] bond_slave_0: entered promiscuous mode [ 190.245456][T12210] bond_slave_1: entered promiscuous mode [ 190.251679][T12216] siw: device registration error -23 [ 190.269319][T12210] bond0: left promiscuous mode [ 190.274161][T12210] bond_slave_0: left promiscuous mode [ 190.279654][T12210] bond_slave_1: left promiscuous mode [ 190.307429][ T50] tipc: Disabling bearer [ 190.312700][ T50] tipc: Left network mode [ 190.425139][T12224] loop5: detected capacity change from 0 to 1024 [ 190.456882][T12224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.489900][T12156] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.497087][T12156] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.517954][T12224] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.537540][T12156] bridge_slave_0: entered allmulticast mode [ 190.567251][T12156] bridge_slave_0: entered promiscuous mode [ 190.584573][ T50] dummy0: left promiscuous mode [ 190.594337][ T50] batadv_slave_1: left promiscuous mode [ 190.616370][ T50] hsr_slave_0: left promiscuous mode [ 190.625310][ T50] hsr_slave_1: left promiscuous mode [ 190.642067][ T50] veth1_macvtap: left promiscuous mode [ 190.647747][ T50] veth0_macvtap: left promiscuous mode [ 190.653346][ T50] veth1_vlan: left promiscuous mode [ 190.658696][ T50] veth0_vlan: left promiscuous mode [ 190.832060][ T50] team0 (unregistering): Port device team_slave_1 removed [ 190.850945][ T50] team0 (unregistering): Port device team_slave_0 removed [ 190.852493][T12247] loop6: detected capacity change from 0 to 128 [ 190.929777][T12156] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.935034][T12251] loop6: detected capacity change from 0 to 512 [ 190.936960][T12156] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.968797][T12156] bridge_slave_1: entered allmulticast mode [ 190.975434][T12156] bridge_slave_1: entered promiscuous mode [ 190.978416][T12251] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.998115][T12251] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.012323][ T3377] lo speed is unknown, defaulting to 1000 [ 191.028376][T12156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.039632][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.068249][T12156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.078745][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.134554][T12156] team0: Port device team_slave_0 added [ 191.146797][T12156] team0: Port device team_slave_1 added [ 191.186802][T12156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.193885][T12156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.220072][T12156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.255209][T12156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.262262][T12156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.288278][T12156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.340373][T12156] hsr_slave_0: entered promiscuous mode [ 191.354500][T12156] hsr_slave_1: entered promiscuous mode [ 191.366011][T12156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.373611][T12156] Cannot create hsr debugfs directory [ 191.794130][T12156] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.804120][T12156] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.817369][T12156] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.830279][T12156] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.876245][T12319] siw: device registration error -23 [ 191.907907][T12156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.959846][T12156] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.994632][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.001737][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.041399][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.048517][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.105784][T12339] loop5: detected capacity change from 0 to 164 [ 192.132177][T12339] syz.5.3266: attempt to access beyond end of device [ 192.132177][T12339] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 192.170594][T12339] syz.5.3266: attempt to access beyond end of device [ 192.170594][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.210754][T12339] syz.5.3266: attempt to access beyond end of device [ 192.210754][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.244629][T12339] syz.5.3266: attempt to access beyond end of device [ 192.244629][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.269478][T12339] syz.5.3266: attempt to access beyond end of device [ 192.269478][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.317123][T12339] syz.5.3266: attempt to access beyond end of device [ 192.317123][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.322814][T12156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.375755][T12339] syz.5.3266: attempt to access beyond end of device [ 192.375755][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.443953][T12339] syz.5.3266: attempt to access beyond end of device [ 192.443953][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.503770][T12366] loop4: detected capacity change from 0 to 512 [ 192.510250][T12339] syz.5.3266: attempt to access beyond end of device [ 192.510250][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.528462][T12366] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.550608][T12339] syz.5.3266: attempt to access beyond end of device [ 192.550608][T12339] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 192.579332][T12366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.652334][T12366] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.673707][T12156] veth0_vlan: entered promiscuous mode [ 192.701096][T12156] veth1_vlan: entered promiscuous mode [ 192.763923][T12156] veth0_macvtap: entered promiscuous mode [ 192.805365][T12381] x_tables: ip_tables: udp match: only valid for protocol 17 [ 192.818241][T12383] loop0: detected capacity change from 0 to 128 [ 192.845196][T12156] veth1_macvtap: entered promiscuous mode [ 192.900958][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.911463][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.921363][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.931843][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.942436][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.953100][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.962966][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.973441][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.997936][T12389] loop0: detected capacity change from 0 to 1764 [ 193.010235][T12156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.028532][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.039039][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.049074][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.059547][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.069455][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.079948][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.089828][T12156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.097634][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.100350][T12156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.174027][T12156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.204277][T12156] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.213165][T12156] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.222026][T12156] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.230878][T12156] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.284343][T12414] loop0: detected capacity change from 0 to 164 [ 193.364247][T12424] __nla_validate_parse: 15 callbacks suppressed [ 193.364264][T12424] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3278'. [ 193.379755][T12424] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3278'. [ 193.389518][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 193.389534][ T29] audit: type=1401 audit(1735005029.740:13743): op=setxattr invalid_context="" [ 193.410042][T12424] bond0: entered promiscuous mode [ 193.415221][T12424] bond_slave_0: entered promiscuous mode [ 193.421549][T12424] bond_slave_1: entered promiscuous mode [ 193.480708][T12424] bond0: left promiscuous mode [ 193.485571][T12424] bond_slave_0: left promiscuous mode [ 193.491228][T12424] bond_slave_1: left promiscuous mode [ 193.705980][T12441] siw: device registration error -23 [ 194.083059][T12445] siw: device registration error -23 [ 194.173516][T12447] loop6: detected capacity change from 0 to 512 [ 194.224696][T12447] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.298896][T12447] ext4 filesystem being mounted at /216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.360567][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.442320][T12455] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3285'. [ 194.451390][T12455] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3285'. [ 194.519366][T12455] bond0: entered promiscuous mode [ 194.524477][T12455] bond_slave_0: entered promiscuous mode [ 194.530274][T12455] bond_slave_1: entered promiscuous mode [ 194.565348][T12455] bond0: left promiscuous mode [ 194.570208][T12455] bond_slave_0: left promiscuous mode [ 194.575776][T12455] bond_slave_1: left promiscuous mode [ 194.634020][T12460] FAULT_INJECTION: forcing a failure. [ 194.634020][T12460] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.647216][T12460] CPU: 0 UID: 0 PID: 12460 Comm: syz.3.3287 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 194.658039][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 194.668192][T12460] Call Trace: [ 194.671495][T12460] [ 194.674457][T12460] dump_stack_lvl+0xf2/0x150 [ 194.679218][T12460] dump_stack+0x15/0x1a [ 194.683430][T12460] should_fail_ex+0x223/0x230 [ 194.688214][T12460] should_fail+0xb/0x10 [ 194.692416][T12460] should_fail_usercopy+0x1a/0x20 [ 194.697516][T12460] _copy_from_user+0x1e/0xb0 [ 194.702133][T12460] copy_from_sockptr_offset+0x6b/0xb0 [ 194.707619][T12460] do_ip6t_set_ctl+0x6a4/0x8c0 [ 194.712468][T12460] ? kstrtouint+0x77/0xc0 [ 194.716825][T12460] nf_setsockopt+0x195/0x1b0 [ 194.721449][T12460] ipv6_setsockopt+0x10f/0x130 [ 194.726291][T12460] tcp_setsockopt+0x93/0xb0 [ 194.730913][T12460] sock_common_setsockopt+0x64/0x80 [ 194.736157][T12460] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 194.742166][T12460] __sys_setsockopt+0x187/0x200 [ 194.747082][T12460] __x64_sys_setsockopt+0x66/0x80 [ 194.752162][T12460] x64_sys_call+0x282e/0x2dc0 [ 194.756846][T12460] do_syscall_64+0xc9/0x1c0 [ 194.761420][T12460] ? clear_bhb_loop+0x55/0xb0 [ 194.766123][T12460] ? clear_bhb_loop+0x55/0xb0 [ 194.770859][T12460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.776849][T12460] RIP: 0033:0x7ff254e95d29 [ 194.781336][T12460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.801107][T12460] RSP: 002b:00007ff253501038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 194.809535][T12460] RAX: ffffffffffffffda RBX: 00007ff255085fa0 RCX: 00007ff254e95d29 [ 194.817641][T12460] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 194.825676][T12460] RBP: 00007ff253501090 R08: 00000000000013d0 R09: 0000000000000000 [ 194.833680][T12460] R10: 0000000020002980 R11: 0000000000000246 R12: 0000000000000001 [ 194.841659][T12460] R13: 0000000000000000 R14: 00007ff255085fa0 R15: 00007ffcf965b208 [ 194.849657][T12460] [ 195.185497][T12473] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3294'. [ 195.194595][T12473] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3294'. [ 195.211460][T12473] bond0: entered promiscuous mode [ 195.216658][T12473] bond_slave_0: entered promiscuous mode [ 195.222418][T12473] bond_slave_1: entered promiscuous mode [ 195.234412][T12473] batadv_slave_1: entered promiscuous mode [ 195.243829][T12477] IPv4: Oversized IP packet from 127.202.26.0 [ 195.260949][T12477] loop5: detected capacity change from 0 to 2048 [ 195.268037][T12477] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.332845][T12477] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.391507][T12488] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.400224][T12488] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.411155][T12486] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3300'. [ 195.420128][T12486] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3300'. [ 195.450004][ C1] hrtimer: interrupt took 36976 ns [ 195.509376][ T29] audit: type=1326 audit(1735005031.850:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 195.549571][T12494] siw: device registration error -23 [ 195.558044][ T29] audit: type=1326 audit(1735005031.880:13745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 195.973805][ T29] audit: type=1400 audit(1735005032.310:13746): avc: denied { accept } for pid=12505 comm="syz.0.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 195.994255][ T29] audit: type=1400 audit(1735005032.310:13747): avc: denied { read } for pid=12505 comm="syz.0.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 196.056566][T12509] syz.0.3305 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 196.069481][ T29] audit: type=1326 audit(1735005032.420:13748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 196.093225][ T29] audit: type=1326 audit(1735005032.420:13749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 196.117180][ T29] audit: type=1326 audit(1735005032.420:13750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 196.140827][ T29] audit: type=1326 audit(1735005032.420:13751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 196.164604][ T29] audit: type=1326 audit(1735005032.420:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad9a55d29 code=0x7fc00000 [ 196.212081][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.276045][T12519] loop3: detected capacity change from 0 to 1024 [ 196.302422][T12519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.321448][T12519] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 196.349064][T12529] loop6: detected capacity change from 0 to 164 [ 196.359249][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.394740][T12531] netlink: 56 bytes leftover after parsing attributes in process `syz.3.3314'. [ 196.427131][T12533] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3315'. [ 196.465449][T12535] loop3: detected capacity change from 0 to 256 [ 196.473819][T12535] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 196.958190][T12543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12543 comm=syz.4.3319 [ 197.140122][T12529] bio_check_eod: 44790 callbacks suppressed [ 197.140157][T12529] syz.6.3313: attempt to access beyond end of device [ 197.140157][T12529] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.161215][T12529] syz.6.3313: attempt to access beyond end of device [ 197.161215][T12529] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.174841][T12529] syz.6.3313: attempt to access beyond end of device [ 197.174841][T12529] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.206809][T12529] syz.6.3313: attempt to access beyond end of device [ 197.206809][T12529] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.311097][T12564] siw: device registration error -23 [ 197.464685][T12573] loop6: detected capacity change from 0 to 128 [ 197.823687][T12597] loop6: detected capacity change from 0 to 164 [ 197.835579][T12597] syz.6.3339: attempt to access beyond end of device [ 197.835579][T12597] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 197.849755][T12597] syz.6.3339: attempt to access beyond end of device [ 197.849755][T12597] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.851883][T12599] loop4: detected capacity change from 0 to 128 [ 197.863335][T12597] syz.6.3339: attempt to access beyond end of device [ 197.863335][T12597] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.883333][T12597] syz.6.3339: attempt to access beyond end of device [ 197.883333][T12597] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.897551][T12597] syz.6.3339: attempt to access beyond end of device [ 197.897551][T12597] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 197.911534][T12597] syz.6.3339: attempt to access beyond end of device [ 197.911534][T12597] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 198.027415][T12604] gretap0: entered promiscuous mode [ 198.034266][T12604] gretap0: left promiscuous mode [ 198.104045][T12606] loop0: detected capacity change from 0 to 128 [ 198.175087][T12612] loop0: detected capacity change from 0 to 512 [ 198.195692][T12612] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 198.227520][T12612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.240097][T12612] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.312650][T12612] x_tables: ip_tables: udp match: only valid for protocol 17 [ 198.359678][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.459337][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 198.459354][ T29] audit: type=1326 audit(1735005034.800:14102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.522695][ T29] audit: type=1326 audit(1735005034.800:14103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.546373][ T29] audit: type=1326 audit(1735005034.800:14104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.570194][ T29] audit: type=1326 audit(1735005034.800:14105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.593946][ T29] audit: type=1326 audit(1735005034.800:14106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.617824][ T29] audit: type=1326 audit(1735005034.800:14107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.641526][ T29] audit: type=1326 audit(1735005034.800:14108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.665336][ T29] audit: type=1326 audit(1735005034.800:14109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.688998][ T29] audit: type=1326 audit(1735005034.800:14110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.713471][ T29] audit: type=1326 audit(1735005034.800:14111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12626 comm="syz.3.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff254e95d29 code=0x7ffc0000 [ 198.854406][T12636] __nla_validate_parse: 5 callbacks suppressed [ 198.854424][T12636] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3354'. [ 198.869926][T12636] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3354'. [ 198.899489][T12636] gretap0: entered promiscuous mode [ 198.906373][T12636] gretap0: left promiscuous mode [ 198.919728][T12642] loop4: detected capacity change from 0 to 128 [ 198.976862][T12646] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3357'. [ 198.981837][T12648] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3358'. [ 199.013286][T12649] siw: device registration error -23 [ 199.253199][T12663] loop3: detected capacity change from 0 to 512 [ 199.262351][T12663] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.299717][T12663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.314547][T12663] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.472628][T12669] loop4: detected capacity change from 0 to 164 [ 199.473023][T12663] x_tables: ip_tables: udp match: only valid for protocol 17 [ 199.558459][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.630956][T12671] loop3: detected capacity change from 0 to 512 [ 199.650393][T12671] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.806972][T12671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.835723][T12671] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.979826][T12671] x_tables: ip_tables: udp match: only valid for protocol 17 [ 200.007483][T12683] siw: device registration error -23 [ 200.027912][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.061517][T12688] loop0: detected capacity change from 0 to 128 [ 200.123135][T12692] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3372'. [ 200.243549][T12696] loop3: detected capacity change from 0 to 512 [ 200.255960][T12696] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 200.289725][T12696] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.341782][T12696] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.545306][T12696] x_tables: ip_tables: udp match: only valid for protocol 17 [ 200.556536][T12705] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3377'. [ 200.565614][T12705] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3377'. [ 200.616397][T12705] bond0: entered promiscuous mode [ 200.621502][T12705] bond_slave_0: entered promiscuous mode [ 200.627282][T12705] bond_slave_1: entered promiscuous mode [ 200.645707][T12705] bond0: left promiscuous mode [ 200.650616][T12705] bond_slave_0: left promiscuous mode [ 200.656109][T12705] bond_slave_1: left promiscuous mode [ 200.663041][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.943209][T12722] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3384'. [ 200.952355][T12722] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3384'. [ 200.974685][T12722] bond0: entered promiscuous mode [ 200.979812][T12722] bond_slave_0: entered promiscuous mode [ 200.985768][T12722] bond_slave_1: entered promiscuous mode [ 200.994512][T12722] bond0: left promiscuous mode [ 200.999430][T12722] bond_slave_0: left promiscuous mode [ 201.004946][T12722] bond_slave_1: left promiscuous mode [ 201.043759][T12726] loop5: detected capacity change from 0 to 128 [ 201.101157][T12728] loop4: detected capacity change from 0 to 164 [ 201.127913][T12730] IPv4: Oversized IP packet from 127.202.26.0 [ 201.156923][T12730] loop5: detected capacity change from 0 to 2048 [ 201.182281][T12730] EXT4-fs: Ignoring removed mblk_io_submit option [ 201.215380][T12732] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3389'. [ 201.226831][T12730] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.241926][T12732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 201.251720][T12732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.961509][T12761] loop0: detected capacity change from 0 to 512 [ 201.972290][T12761] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 201.999793][T12761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.003617][T12765] loop4: detected capacity change from 0 to 128 [ 202.012681][T12761] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.069249][T12761] x_tables: ip_tables: udp match: only valid for protocol 17 [ 202.077603][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.106101][T12769] loop5: detected capacity change from 0 to 256 [ 202.113132][T12769] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 202.117713][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.150412][T12771] IPv4: Oversized IP packet from 127.202.26.0 [ 202.172554][T12771] loop0: detected capacity change from 0 to 2048 [ 202.185152][T12771] EXT4-fs: Ignoring removed mblk_io_submit option [ 202.217376][T12771] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.217744][T12775] gretap0: entered promiscuous mode [ 202.237626][T12775] gretap0: left promiscuous mode [ 202.326044][T12784] loop4: detected capacity change from 0 to 164 [ 202.339306][T12784] bio_check_eod: 55454 callbacks suppressed [ 202.339373][T12784] syz.4.3408: attempt to access beyond end of device [ 202.339373][T12784] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 202.362333][T12784] syz.4.3408: attempt to access beyond end of device [ 202.362333][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.376348][T12784] syz.4.3408: attempt to access beyond end of device [ 202.376348][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.390936][T12784] syz.4.3408: attempt to access beyond end of device [ 202.390936][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.405112][T12784] syz.4.3408: attempt to access beyond end of device [ 202.405112][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.419747][T12784] syz.4.3408: attempt to access beyond end of device [ 202.419747][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.433541][T12784] syz.4.3408: attempt to access beyond end of device [ 202.433541][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.448246][T12784] syz.4.3408: attempt to access beyond end of device [ 202.448246][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.463125][T12784] syz.4.3408: attempt to access beyond end of device [ 202.463125][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.477336][T12784] syz.4.3408: attempt to access beyond end of device [ 202.477336][T12784] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 202.603461][T12798] IPv4: Oversized IP packet from 127.202.26.0 [ 202.993270][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.021177][T12809] loop0: detected capacity change from 0 to 256 [ 203.028118][T12809] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 203.204653][T12819] FAULT_INJECTION: forcing a failure. [ 203.204653][T12819] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 203.217900][T12819] CPU: 1 UID: 0 PID: 12819 Comm: syz.6.3418 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 203.228679][T12819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 203.238796][T12819] Call Trace: [ 203.242077][T12819] [ 203.245021][T12819] dump_stack_lvl+0xf2/0x150 [ 203.249704][T12819] dump_stack+0x15/0x1a [ 203.253940][T12819] should_fail_ex+0x223/0x230 [ 203.258690][T12819] should_fail+0xb/0x10 [ 203.262856][T12819] should_fail_usercopy+0x1a/0x20 [ 203.267896][T12819] _copy_from_user+0x1e/0xb0 [ 203.272502][T12819] kstrtouint_from_user+0x76/0xe0 [ 203.277574][T12819] ? 0xffffffff81000000 [ 203.281736][T12819] ? selinux_file_permission+0x22a/0x360 [ 203.287451][T12819] proc_fail_nth_write+0x4f/0x150 [ 203.292522][T12819] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 203.298273][T12819] vfs_write+0x281/0x920 [ 203.302569][T12819] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 203.308126][T12819] ? __fget_files+0x17c/0x1c0 [ 203.312891][T12819] ksys_write+0xe8/0x1b0 [ 203.317143][T12819] __x64_sys_write+0x42/0x50 [ 203.321825][T12819] x64_sys_call+0x287e/0x2dc0 [ 203.326510][T12819] do_syscall_64+0xc9/0x1c0 [ 203.331023][T12819] ? clear_bhb_loop+0x55/0xb0 [ 203.335718][T12819] ? clear_bhb_loop+0x55/0xb0 [ 203.340459][T12819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.346451][T12819] RIP: 0033:0x7f75db7847df [ 203.350863][T12819] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 203.370511][T12819] RSP: 002b:00007f75d9df7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 203.379073][T12819] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f75db7847df [ 203.387143][T12819] RDX: 0000000000000001 RSI: 00007f75d9df70a0 RDI: 0000000000000005 [ 203.395125][T12819] RBP: 00007f75d9df7090 R08: 0000000000000000 R09: 000000000000001c [ 203.403195][T12819] R10: 000000000404c844 R11: 0000000000000293 R12: 0000000000000001 [ 203.411168][T12819] R13: 0000000000000000 R14: 00007f75db975fa0 R15: 00007ffef7f8d998 [ 203.419213][T12819] [ 203.465823][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 203.465883][ T29] audit: type=1326 audit(1735005039.810:14503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.501995][T12827] FAULT_INJECTION: forcing a failure. [ 203.501995][T12827] name failslab, interval 1, probability 0, space 0, times 0 [ 203.514785][T12827] CPU: 1 UID: 0 PID: 12827 Comm: syz.5.3421 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 203.525672][T12827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 203.530067][ T29] audit: type=1326 audit(1735005039.840:14504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.535898][T12827] Call Trace: [ 203.535908][T12827] [ 203.535916][T12827] dump_stack_lvl+0xf2/0x150 [ 203.559541][ T29] audit: type=1326 audit(1735005039.840:14505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.562784][T12827] dump_stack+0x15/0x1a [ 203.565728][ T29] audit: type=1326 audit(1735005039.840:14506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.570283][T12827] should_fail_ex+0x223/0x230 [ 203.593904][ T29] audit: type=1326 audit(1735005039.840:14507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.597943][T12827] should_failslab+0x8f/0xb0 [ 203.621602][ T29] audit: type=1326 audit(1735005039.840:14508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.626239][T12827] kmem_cache_alloc_node_noprof+0x59/0x320 [ 203.649812][ T29] audit: type=1326 audit(1735005039.840:14509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.654367][T12827] ? __alloc_skb+0x10b/0x310 [ 203.677932][ T29] audit: type=1326 audit(1735005039.840:14510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.683737][T12827] __alloc_skb+0x10b/0x310 [ 203.707328][ T29] audit: type=1326 audit(1735005039.840:14511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.711808][T12827] ? audit_log_start+0x34c/0x6b0 [ 203.735333][ T29] audit: type=1326 audit(1735005039.840:14512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.6.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75db785d29 code=0x7ffc0000 [ 203.739710][T12827] audit_log_start+0x368/0x6b0 [ 203.739747][T12827] audit_seccomp+0x4b/0x130 [ 203.801479][T12827] __seccomp_filter+0x6fa/0x1180 [ 203.806594][T12827] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 203.812346][T12827] ? vfs_write+0x596/0x920 [ 203.816808][T12827] ? putname+0xcf/0xf0 [ 203.820977][T12827] __secure_computing+0x9f/0x1c0 [ 203.825999][T12827] syscall_trace_enter+0xd1/0x1f0 [ 203.831100][T12827] ? fpregs_assert_state_consistent+0x83/0xa0 [ 203.837205][T12827] do_syscall_64+0xaa/0x1c0 [ 203.841732][T12827] ? clear_bhb_loop+0x55/0xb0 [ 203.846429][T12827] ? clear_bhb_loop+0x55/0xb0 [ 203.851131][T12827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.857130][T12827] RIP: 0033:0x7f1ad9a55d29 [ 203.861686][T12827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.881324][T12827] RSP: 002b:00007f1ad80c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 203.889811][T12827] RAX: ffffffffffffffda RBX: 00007f1ad9c45fa0 RCX: 00007f1ad9a55d29 [ 203.897803][T12827] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 000000000000000c [ 203.905796][T12827] RBP: 00007f1ad80c7090 R08: 0000000000000000 R09: 0000000000000000 [ 203.913810][T12827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 203.921813][T12827] R13: 0000000000000000 R14: 00007f1ad9c45fa0 R15: 00007ffe414a73c8 [ 203.930002][T12827] [ 203.934766][T12827] netlink: 'syz.5.3421': attribute type 13 has an invalid length. [ 203.998897][T12827] gretap0: refused to change device tx_queue_len [ 204.005286][T12827] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 204.153275][T12846] __nla_validate_parse: 11 callbacks suppressed [ 204.153294][T12846] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3428'. [ 204.168710][T12846] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3428'. [ 204.246778][T12852] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3429'. [ 204.255708][T12852] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3429'. [ 204.270711][T12851] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3430'. [ 204.279853][T12851] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3430'. [ 204.300769][T12851] bond0: entered promiscuous mode [ 204.305890][T12851] bond_slave_0: entered promiscuous mode [ 204.312042][T12851] bond_slave_1: entered promiscuous mode [ 204.320854][T12851] bond0: left promiscuous mode [ 204.325904][T12851] bond_slave_0: left promiscuous mode [ 204.331429][T12851] bond_slave_1: left promiscuous mode [ 204.407089][T12854] loop0: detected capacity change from 0 to 512 [ 204.480227][T12854] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.517782][T12854] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.739601][T12854] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #19: comm syz.0.3431: corrupted inode contents [ 204.752655][T12854] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #19: comm syz.0.3431: mark_inode_dirty error [ 204.766028][T12854] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #19: comm syz.0.3431: corrupted inode contents [ 204.779735][T12854] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3006: inode #19: comm syz.0.3431: mark_inode_dirty error [ 204.792991][T12854] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3009: inode #19: comm syz.0.3431: mark inode dirty (error -117) [ 204.808101][T12854] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 204.853348][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.890547][T12867] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3435'. [ 204.997658][T12877] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3441'. [ 205.006775][T12877] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3441'. [ 205.052136][T12883] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3442'. [ 205.083071][T12883] batadv0: entered promiscuous mode [ 205.095277][T12883] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 205.240526][T12891] siw: device registration error -23 [ 205.769721][T12932] siw: device registration error -23 [ 205.826968][T12935] IPv4: Oversized IP packet from 127.202.26.0 [ 206.189510][T12953] loop4: detected capacity change from 0 to 164 [ 206.790201][T12968] siw: device registration error -23 [ 207.358632][T12997] loop6: detected capacity change from 0 to 256 [ 207.365227][T12997] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 207.982386][T13023] bond0: entered promiscuous mode [ 207.987523][T13023] bond_slave_0: entered promiscuous mode [ 207.993310][T13023] bond_slave_1: entered promiscuous mode [ 208.005090][T13023] bond0: left promiscuous mode [ 208.009933][T13023] bond_slave_0: left promiscuous mode [ 208.015449][T13023] bond_slave_1: left promiscuous mode [ 208.106740][T13030] loop4: detected capacity change from 0 to 256 [ 208.113474][T13030] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 208.437495][T13050] loop6: detected capacity change from 0 to 164 [ 208.445561][T13050] bio_check_eod: 45598 callbacks suppressed [ 208.445579][T13050] syz.6.3508: attempt to access beyond end of device [ 208.445579][T13050] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 208.465894][T13050] syz.6.3508: attempt to access beyond end of device [ 208.465894][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.479490][T13050] syz.6.3508: attempt to access beyond end of device [ 208.479490][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.493196][T13050] syz.6.3508: attempt to access beyond end of device [ 208.493196][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.506850][T13050] syz.6.3508: attempt to access beyond end of device [ 208.506850][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.520410][T13050] syz.6.3508: attempt to access beyond end of device [ 208.520410][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.534045][T13050] syz.6.3508: attempt to access beyond end of device [ 208.534045][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.548071][T13050] syz.6.3508: attempt to access beyond end of device [ 208.548071][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.561562][T13050] syz.6.3508: attempt to access beyond end of device [ 208.561562][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.575018][T13050] syz.6.3508: attempt to access beyond end of device [ 208.575018][T13050] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 208.765771][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 208.765787][ T29] audit: type=1326 audit(1735005045.100:14874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.795697][ T29] audit: type=1326 audit(1735005045.100:14875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.821503][ T29] audit: type=1326 audit(1735005045.110:14876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.845230][ T29] audit: type=1326 audit(1735005045.110:14877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.868982][ T29] audit: type=1326 audit(1735005045.110:14878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.892810][ T29] audit: type=1326 audit(1735005045.160:14879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.916439][ T29] audit: type=1326 audit(1735005045.160:14880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.940088][ T29] audit: type=1326 audit(1735005045.160:14881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.963828][ T29] audit: type=1326 audit(1735005045.160:14882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 208.987496][ T29] audit: type=1326 audit(1735005045.160:14883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz.0.3511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 209.063663][T13061] loop5: detected capacity change from 0 to 512 [ 209.074263][T13061] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.103642][T13061] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.121198][T13061] ext4 filesystem being mounted at /357/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.125474][T13067] loop0: detected capacity change from 0 to 2048 [ 209.138453][T13067] EXT4-fs: Ignoring removed mblk_io_submit option [ 209.171049][T13067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.275876][T13076] IPv4: Oversized IP packet from 127.202.26.0 [ 209.301211][T13076] loop3: detected capacity change from 0 to 2048 [ 209.308046][T13076] EXT4-fs: Ignoring removed mblk_io_submit option [ 209.329612][T13076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.330911][T13061] x_tables: ip_tables: udp match: only valid for protocol 17 [ 209.354153][T13082] __nla_validate_parse: 18 callbacks suppressed [ 209.354172][T13082] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3518'. [ 209.369537][T13082] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3518'. [ 209.391237][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.432884][T13084] loop5: detected capacity change from 0 to 512 [ 209.442902][T13084] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.474157][T13084] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.487878][T13084] ext4 filesystem being mounted at /358/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.533238][T13084] x_tables: ip_tables: udp match: only valid for protocol 17 [ 209.564275][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.621082][T13097] loop6: detected capacity change from 0 to 256 [ 209.628009][T13097] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 209.929249][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.957388][T13113] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3528'. [ 209.966562][T13113] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3528'. [ 209.978408][T13113] bond0: entered promiscuous mode [ 209.983521][T13113] bond_slave_0: entered promiscuous mode [ 209.989427][T13113] bond_slave_1: entered promiscuous mode [ 209.996315][T13113] bond0: left promiscuous mode [ 210.001131][T13113] bond_slave_0: left promiscuous mode [ 210.006616][T13113] bond_slave_1: left promiscuous mode [ 210.107518][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.135972][T13123] loop3: detected capacity change from 0 to 512 [ 210.144496][T13123] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.158239][T13123] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.170975][T13123] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.210616][T13123] x_tables: ip_tables: udp match: only valid for protocol 17 [ 210.231693][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.261632][T13132] loop3: detected capacity change from 0 to 256 [ 210.268447][T13132] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 210.313612][T13136] loop3: detected capacity change from 0 to 512 [ 210.341212][T13136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.353837][T13136] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.380110][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.410990][T13142] loop3: detected capacity change from 0 to 2048 [ 210.417846][T13142] EXT4-fs: Ignoring removed mblk_io_submit option [ 210.428389][T13142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.908101][T13158] FAULT_INJECTION: forcing a failure. [ 210.908101][T13158] name failslab, interval 1, probability 0, space 0, times 0 [ 210.920813][T13158] CPU: 1 UID: 0 PID: 13158 Comm: syz.4.3546 Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 210.925083][T13160] loop0: detected capacity change from 0 to 512 [ 210.931595][T13158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 210.931613][T13158] Call Trace: [ 210.931621][T13158] [ 210.931630][T13158] dump_stack_lvl+0xf2/0x150 [ 210.941024][T13160] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.948070][T13158] dump_stack+0x15/0x1a [ 210.948132][T13158] should_fail_ex+0x223/0x230 [ 210.976402][T13158] should_failslab+0x8f/0xb0 [ 210.977865][T13160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.981045][T13158] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 210.993823][T13160] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.999770][T13158] ? security_context_to_sid_core+0x66/0x3b0 [ 210.999847][T13158] kmemdup_nul+0x30/0x80 [ 211.020557][T13158] security_context_to_sid_core+0x66/0x3b0 [ 211.026436][T13158] security_context_to_sid+0x2f/0x40 [ 211.031762][T13158] selinux_lsm_setattr+0x2c7/0x640 [ 211.036927][T13158] selinux_setprocattr+0x4e/0x70 [ 211.041977][T13158] security_setprocattr+0x198/0x1c0 [ 211.046454][T13160] x_tables: ip_tables: udp match: only valid for protocol 17 [ 211.047293][T13158] proc_pid_attr_write+0x1e7/0x220 [ 211.059795][T13158] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 211.065527][T13158] vfs_write+0x281/0x920 [ 211.069781][T13158] ? putname+0xcf/0xf0 [ 211.073860][T13158] ? __fget_files+0x17c/0x1c0 [ 211.078615][T13158] ksys_write+0xe8/0x1b0 [ 211.082977][T13158] __x64_sys_write+0x42/0x50 [ 211.087602][T13158] x64_sys_call+0x287e/0x2dc0 [ 211.092295][T13158] do_syscall_64+0xc9/0x1c0 [ 211.096800][T13158] ? clear_bhb_loop+0x55/0xb0 [ 211.101477][T13158] ? clear_bhb_loop+0x55/0xb0 [ 211.106245][T13158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.112206][T13158] RIP: 0033:0x7f63cc225d29 [ 211.116666][T13158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.136391][T13158] RSP: 002b:00007f63ca897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.144833][T13158] RAX: ffffffffffffffda RBX: 00007f63cc415fa0 RCX: 00007f63cc225d29 [ 211.152842][T13158] RDX: 000000000000001d RSI: 0000000020000100 RDI: 0000000000000004 [ 211.160822][T13158] RBP: 00007f63ca897090 R08: 0000000000000000 R09: 0000000000000000 [ 211.168795][T13158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.176854][T13158] R13: 0000000000000000 R14: 00007f63cc415fa0 R15: 00007ffebc5e7368 [ 211.184938][T13158] [ 211.203996][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.251872][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.321871][T13174] batman_adv: batadv0: Adding interface: dummy0 [ 211.328219][T13174] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.356738][T13174] batman_adv: batadv0: Interface activated: dummy0 [ 211.360719][T13176] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3553'. [ 211.372401][T13176] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3553'. [ 211.411949][T13179] loop5: detected capacity change from 0 to 512 [ 211.420496][T13179] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 211.498117][T13179] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.511722][T13179] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.569838][T13179] x_tables: ip_tables: udp match: only valid for protocol 17 [ 211.625513][T13196] siw: device registration error -23 [ 211.632076][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.700143][T13198] loop5: detected capacity change from 0 to 512 [ 211.731577][T13198] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 211.763949][T13200] loop0: detected capacity change from 0 to 2048 [ 211.773262][T13200] EXT4-fs: Ignoring removed mblk_io_submit option [ 211.783797][T13198] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.803996][T13198] ext4 filesystem being mounted at /363/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.817400][T13200] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.875274][T13198] x_tables: ip_tables: udp match: only valid for protocol 17 [ 211.927083][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.222112][T13215] batman_adv: batadv0: Adding interface: dummy0 [ 212.228452][T13215] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.253866][T13215] batman_adv: batadv0: Interface activated: dummy0 [ 212.281557][T13217] IPv4: Oversized IP packet from 127.202.26.0 [ 212.310373][T13217] loop5: detected capacity change from 0 to 2048 [ 212.330923][T13217] EXT4-fs: Ignoring removed mblk_io_submit option [ 212.342357][T13221] loop4: detected capacity change from 0 to 256 [ 212.351482][T13221] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 212.368694][T13217] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.369354][T13222] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3569'. [ 212.390338][T13222] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3569'. [ 212.460350][T13232] loop4: detected capacity change from 0 to 512 [ 212.467560][T13232] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.498794][T13232] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.511607][T13232] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.572138][T13232] x_tables: ip_tables: udp match: only valid for protocol 17 [ 212.608642][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.639827][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.123534][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.290330][T13264] syz.0.3584[13264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.290404][T13264] syz.0.3584[13264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.302523][T13264] syz.0.3584[13264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.323587][T13264] loop0: detected capacity change from 0 to 128 [ 213.350111][T13264] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 213.366003][T13264] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 213.410537][T13266] loop5: detected capacity change from 0 to 2048 [ 213.421466][T13268] loop6: detected capacity change from 0 to 512 [ 213.426695][T13266] EXT4-fs: Ignoring removed mblk_io_submit option [ 213.434474][ T1815] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 213.445010][T13268] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 213.467864][T13266] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.490024][T13268] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.504328][T13268] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.526485][T13277] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3588'. [ 213.535534][T13277] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3588'. [ 213.549283][T13279] batman_adv: batadv0: Adding interface: dummy0 [ 213.555607][T13279] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.582501][T13279] batman_adv: batadv0: Interface activated: dummy0 [ 213.590767][T13268] x_tables: ip_tables: udp match: only valid for protocol 17 [ 213.626317][T13282] IPv4: Oversized IP packet from 127.202.26.0 [ 213.635610][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.667977][T13282] loop4: detected capacity change from 0 to 2048 [ 213.674891][T13290] xt_connbytes: Forcing CT accounting to be enabled [ 213.685577][T13290] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 213.691261][T13282] EXT4-fs: Ignoring removed mblk_io_submit option [ 213.707411][T13282] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.778012][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 213.778027][ T29] audit: type=1326 audit(1735005050.120:15480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47300cce7 code=0x7ffc0000 [ 213.808093][ T29] audit: type=1326 audit(1735005050.120:15481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc472fb1f29 code=0x7ffc0000 [ 213.831711][ T29] audit: type=1326 audit(1735005050.120:15482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 213.855434][ T29] audit: type=1326 audit(1735005050.120:15483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47300cce7 code=0x7ffc0000 [ 213.878956][ T29] audit: type=1326 audit(1735005050.120:15484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc472fb1f29 code=0x7ffc0000 [ 213.902557][ T29] audit: type=1326 audit(1735005050.120:15485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 213.926241][ T29] audit: type=1326 audit(1735005050.120:15486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47300cce7 code=0x7ffc0000 [ 213.949920][ T29] audit: type=1326 audit(1735005050.120:15487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc472fb1f29 code=0x7ffc0000 [ 213.973450][ T29] audit: type=1326 audit(1735005050.120:15488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 213.997103][ T29] audit: type=1326 audit(1735005050.160:15489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13289 comm="syz.0.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47300cce7 code=0x7ffc0000 [ 214.335016][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.459334][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.484989][T13326] loop4: detected capacity change from 0 to 128 [ 214.609697][T13337] __nla_validate_parse: 2 callbacks suppressed [ 214.609714][T13337] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3611'. [ 214.625666][T13337] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3611'. [ 214.639080][T13337] gretap0: entered promiscuous mode [ 214.647401][T13337] gretap0: left promiscuous mode [ 214.849625][T13347] loop0: detected capacity change from 0 to 2048 [ 214.857815][T13347] EXT4-fs: Ignoring removed mblk_io_submit option [ 214.968925][T13351] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3616'. [ 214.978435][T13351] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 215.365415][T13374] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3626'. [ 215.374489][T13374] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3626'. [ 215.395868][T13370] loop3: detected capacity change from 0 to 512 [ 215.435947][T13370] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.450490][T13374] bond0: entered promiscuous mode [ 215.455566][T13374] bond_slave_0: entered promiscuous mode [ 215.461476][T13374] bond_slave_1: entered promiscuous mode [ 215.486091][T13374] bond0: left promiscuous mode [ 215.491021][T13374] bond_slave_0: left promiscuous mode [ 215.496659][T13374] bond_slave_1: left promiscuous mode [ 215.604226][T13383] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3630'. [ 215.608074][T13387] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3629'. [ 215.613425][T13383] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3630'. [ 215.624211][T13387] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 215.646103][T13383] bond0: entered promiscuous mode [ 215.651232][T13383] bond_slave_0: entered promiscuous mode [ 215.654948][T13386] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3639'. [ 215.656981][T13383] bond_slave_1: entered promiscuous mode [ 215.665923][T13386] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3639'. [ 215.682918][T13383] bond0: left promiscuous mode [ 215.687865][T13383] bond_slave_0: left promiscuous mode [ 215.693344][T13383] bond_slave_1: left promiscuous mode [ 215.861959][T13402] loop3: detected capacity change from 0 to 512 [ 215.871122][T13402] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 215.887507][T13402] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.944495][T13402] x_tables: ip_tables: udp match: only valid for protocol 17 [ 215.982424][T13408] loop3: detected capacity change from 0 to 128 [ 216.263004][T13420] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 216.314935][T13422] loop5: detected capacity change from 0 to 512 [ 216.326399][T13422] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 216.358382][T13422] ext4 filesystem being mounted at /377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.443829][T13422] x_tables: ip_tables: udp match: only valid for protocol 17 [ 216.495141][T13435] loop5: detected capacity change from 0 to 128 [ 216.769610][T13458] loop4: detected capacity change from 0 to 512 [ 216.776793][T13458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 216.798526][T13463] IPv4: Oversized IP packet from 127.202.26.0 [ 216.808026][T13458] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.816038][T13463] loop5: detected capacity change from 0 to 2048 [ 216.825311][T13463] EXT4-fs: Ignoring removed mblk_io_submit option [ 216.858428][T13469] loop6: detected capacity change from 0 to 512 [ 216.865389][T13469] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 216.895313][T13458] x_tables: ip_tables: udp match: only valid for protocol 17 [ 216.915071][T13469] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.958778][T13469] x_tables: ip_tables: udp match: only valid for protocol 17 [ 217.037893][T13483] loop6: detected capacity change from 0 to 256 [ 217.044524][T13483] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 217.274736][T13501] batman_adv: batadv0: Adding interface: dummy0 [ 217.281077][T13501] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.306523][T13501] batman_adv: batadv0: Interface activated: dummy0 [ 217.339664][T13503] loop6: detected capacity change from 0 to 512 [ 217.367424][T13503] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.505507][T13515] loop3: detected capacity change from 0 to 256 [ 217.513579][T13515] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 217.614622][T13521] loop0: detected capacity change from 0 to 2048 [ 217.624383][T13521] EXT4-fs: Ignoring removed mblk_io_submit option [ 217.815231][T13533] loop4: detected capacity change from 0 to 512 [ 217.838525][T13533] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.854774][T13538] siw: device registration error -23 [ 218.530518][T13550] loop6: detected capacity change from 0 to 512 [ 218.541346][T13550] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 218.567591][T13550] ext4 filesystem being mounted at /309/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.621110][T13554] loop0: detected capacity change from 0 to 164 [ 218.630168][T13550] x_tables: ip_tables: udp match: only valid for protocol 17 [ 218.647087][T13558] loop3: detected capacity change from 0 to 128 [ 218.759904][T13569] loop0: detected capacity change from 0 to 512 [ 218.873687][T13569] EXT4-fs mount: 22 callbacks suppressed [ 218.873706][T13569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.902912][T13569] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.908964][T13583] loop4: detected capacity change from 0 to 164 [ 218.921535][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 218.921553][ T29] audit: type=1326 audit(1735005055.250:16197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc473014690 code=0x7ffc0000 [ 218.951439][ T29] audit: type=1326 audit(1735005055.250:16198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fc473014a77 code=0x7ffc0000 [ 218.975081][ T29] audit: type=1326 audit(1735005055.250:16199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc473014690 code=0x7ffc0000 [ 218.998870][ T29] audit: type=1326 audit(1735005055.250:16200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.022607][ T29] audit: type=1326 audit(1735005055.250:16201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.046480][ T29] audit: type=1326 audit(1735005055.280:16202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.070120][ T29] audit: type=1326 audit(1735005055.280:16203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.093813][ T29] audit: type=1326 audit(1735005055.280:16204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.117549][ T29] audit: type=1326 audit(1735005055.280:16205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.141171][ T29] audit: type=1326 audit(1735005055.280:16206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.0.3703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc473015d29 code=0x7ffc0000 [ 219.187811][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.207627][T13589] loop5: detected capacity change from 0 to 128 [ 219.235542][T13586] siw: device registration error -23 [ 219.268008][T13593] loop4: detected capacity change from 0 to 512 [ 219.286768][T13593] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 219.308156][T13593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.325243][T13593] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.427395][T13593] x_tables: ip_tables: udp match: only valid for protocol 17 [ 219.480850][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.596891][T13616] batadv0: entered promiscuous mode [ 219.602888][T13616] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 219.764834][T13622] loop4: detected capacity change from 0 to 128 [ 219.785405][T13626] __nla_validate_parse: 17 callbacks suppressed [ 219.785435][T13626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3725'. [ 219.794028][T13624] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3726'. [ 219.804042][T13626] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 219.809635][T13624] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3726'. [ 219.889042][T13631] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3729'. [ 219.898697][T13631] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3729'. [ 219.912850][T13631] bond0: entered promiscuous mode [ 219.917970][T13631] bond_slave_0: entered promiscuous mode [ 219.923746][T13631] bond_slave_1: entered promiscuous mode [ 219.936811][T13631] bond0: left promiscuous mode [ 219.941644][T13631] bond_slave_0: left promiscuous mode [ 219.947194][T13631] bond_slave_1: left promiscuous mode [ 219.949474][T13636] loop4: detected capacity change from 0 to 512 [ 219.979315][T13636] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.993370][T13636] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.026849][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.079274][T13649] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3734'. [ 220.088262][T13649] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3734'. [ 220.132629][T13651] loop0: detected capacity change from 0 to 128 [ 220.250648][T13658] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3740'. [ 220.266743][T13658] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 220.337954][T13665] siw: device registration error -23 [ 220.346308][T13662] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3742'. [ 220.355290][T13662] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3742'. [ 220.357387][T13669] loop4: detected capacity change from 0 to 512 [ 220.398342][T13671] loop0: detected capacity change from 0 to 512 [ 220.427242][T13669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.472956][T13669] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.506729][T13671] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.533246][T13671] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.600710][T13681] loop3: detected capacity change from 0 to 128 [ 220.607490][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.674257][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.683567][T13685] loop4: detected capacity change from 0 to 2048 [ 220.691725][T13685] EXT4-fs: Ignoring removed mblk_io_submit option [ 220.729903][T13685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.936876][T13700] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 221.004580][T13704] loop5: detected capacity change from 0 to 512 [ 221.011709][T13704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 221.028023][T13704] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.040627][T13704] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.076238][T13704] x_tables: ip_tables: udp match: only valid for protocol 17 [ 221.095112][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.273710][T13714] loop5: detected capacity change from 0 to 512 [ 221.287519][T13714] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.300197][T13714] ext4 filesystem being mounted at /405/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.324127][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.479737][T13722] loop5: detected capacity change from 0 to 128 [ 221.486958][T13722] vfat: Unknown parameter '0xffffffffffffffff18446744073709551615' [ 221.633789][ T9829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.713282][T13729] loop0: detected capacity change from 0 to 1024 [ 221.767513][T13729] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.797909][T13729] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.819440][T13742] siw: device registration error -23 [ 221.952729][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.023267][T13746] loop3: detected capacity change from 0 to 2048 [ 222.032805][T13746] EXT4-fs: Ignoring removed mblk_io_submit option [ 222.040164][T13750] loop0: detected capacity change from 0 to 512 [ 222.067750][T13750] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.094909][T13746] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.111936][T13757] loop4: detected capacity change from 0 to 128 [ 222.135853][T13750] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.175277][T10948] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.195626][T13759] bond0: entered promiscuous mode [ 222.200757][T13759] bond_slave_0: entered promiscuous mode [ 222.206578][T13759] bond_slave_1: entered promiscuous mode [ 222.220150][T13759] bond0: left promiscuous mode [ 222.225000][T13759] bond_slave_0: left promiscuous mode [ 222.230589][T13759] bond_slave_1: left promiscuous mode [ 222.327837][T13766] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.640118][T13774] loop4: detected capacity change from 0 to 128 [ 222.646762][T13774] vfat: Unknown parameter '0xffffffffffffffff18446744073709551615' [ 222.839671][T13782] loop4: detected capacity change from 0 to 128 [ 222.871520][T12156] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.908733][T13788] loop6: detected capacity change from 0 to 512 [ 222.915773][T13788] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 222.929808][T13788] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.942439][T13788] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.960323][T13792] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 223.022169][T13788] x_tables: ip_tables: udp match: only valid for protocol 17 [ 223.088656][T13800] loop4: detected capacity change from 0 to 2048 [ 223.108286][T13800] EXT4-fs: Ignoring removed mblk_io_submit option [ 223.135247][T13804] loop3: detected capacity change from 0 to 164 [ 223.137002][T13808] loop0: detected capacity change from 0 to 128 [ 223.150129][T13804] iso9660: Unknown parameter '¬lv˜í  [ 223.310382][T13821] dump_stack_lvl+0xf2/0x150 [ 223.315028][T13821] dump_stack+0x15/0x1a [ 223.319342][T13821] should_fail_ex+0x223/0x230 [ 223.324076][T13821] should_failslab+0x8f/0xb0 [ 223.328709][T13821] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 223.334508][T13821] ? __d_alloc+0x3d/0x340 [ 223.338857][T13821] __d_alloc+0x3d/0x340 [ 223.343131][T13821] d_alloc_pseudo+0x1e/0x80 [ 223.347707][T13821] alloc_file_pseudo+0x70/0x140 [ 223.352643][T13821] __shmem_file_setup+0x1bb/0x1f0 [ 223.357687][T13821] shmem_file_setup+0x3b/0x50 [ 223.362420][T13821] __se_sys_memfd_create+0x31d/0x5c0 [ 223.367727][T13821] __x64_sys_memfd_create+0x31/0x40 [ 223.372942][T13821] x64_sys_call+0x2d4c/0x2dc0 [ 223.377654][T13821] do_syscall_64+0xc9/0x1c0 [ 223.382202][T13821] ? clear_bhb_loop+0x55/0xb0 [ 223.386894][T13821] ? clear_bhb_loop+0x55/0xb0 [ 223.391709][T13821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.397659][T13821] RIP: 0033:0x7f1ad9a55d29 [ 223.402085][T13821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.421773][T13821] RSP: 002b:00007f1ad80c6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 223.430205][T13821] RAX: ffffffffffffffda RBX: 000000000000058a RCX: 00007f1ad9a55d29 [ 223.438291][T13821] RDX: 00007f1ad80c6ef0 RSI: 0000000000000000 RDI: 00007f1ad9ad2409 [ 223.446286][T13821] RBP: 0000000020000b40 R08: 00007f1ad80c6bb7 R09: 00007f1ad80c6e40 [ 223.454363][T13821] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200005c0 [ 223.462422][T13821] R13: 00007f1ad80c6ef0 R14: 00007f1ad80c6eb0 R15: 0000000020000600 [ 223.470410][T13821] [ 223.508204][T13824] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 223.518239][T13827] loop6: detected capacity change from 0 to 512 [ 223.551260][T13831] loop5: detected capacity change from 0 to 512 [ 223.559086][T13827] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.572341][T13827] ext4 filesystem being mounted at /321/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.589526][T13831] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 223.611382][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.620634][T13837] loop3: detected capacity change from 0 to 128 [ 223.668225][T13831] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.697340][T13845] loop3: detected capacity change from 0 to 164 [ 223.704138][T13831] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.715978][T13845] iso9660: Unknown parameter '¬lv˜í  0x18 [ 227.151560][ T9829] [ 227.153893][ T9829] Reported by Kernel Concurrency Sanitizer on: [ 227.160057][ T9829] CPU: 0 UID: 0 PID: 9829 Comm: syz-executor Not tainted 6.13.0-rc4-syzkaller-00004-gf07044dd0df0 #0 [ 227.170929][ T9829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 227.181005][ T9829] ================================================================== [ 227.193825][ T8255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.472252][ T9001] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.