last executing test programs: 49.450614077s ago: executing program 2 (id=103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = io_uring_setup(0x1de0, &(0x7f0000000a00)={0x0, 0x7068, 0x400}) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r4, 0x17, &(0x7f0000000300)={0x0}, 0x1) 49.368959986s ago: executing program 2 (id=105): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) 48.469523803s ago: executing program 2 (id=114): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r1}, 0x10) (async) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r3, 0x0, 0x0, 0x3) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) (async) openat$nvram(0xffffffffffffff9c, 0x0, 0x42000, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) fcntl$setlease(r5, 0x400, 0x1) (async) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x20) (async, rerun: 64) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400f2042f"], 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYRES64=r2], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000003c0)='start_task_reaping\x00', r3, 0x0, 0xfffffffffffffffb}, 0x18) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) 47.142722158s ago: executing program 2 (id=118): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = getpid() setreuid(0xee00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = syz_pidfd_open(r1, 0x0) setns(r3, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x10860000, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) 47.065605348s ago: executing program 2 (id=119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001080)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001180)=@delqdisc={0x54, 0x25, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xa, 0x1}, {0xfff3, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x82}}, @qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x4, 0xb, 0x8}}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x1057, &(0x7f0000000000)="$eJzsz8FNxEAMBdCfhGSGE51QCVfOVAKiA/qgQQQCGY2StLC7h/cOI439Zcvhuub8VFXN53/7Tqb0POYorclv7XKXakvqvTJCQ7W/kUjyWm9b5vax5iVZ749x01PrSd9XLeN9+OpnL8+flzwVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG7VfwAAAP//HxEZQg==") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0xaa440, &(0x7f0000000340), 0x1, 0x58c, &(0x7f00000005c0)="$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") r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x800c2, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000380)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pipe2(&(0x7f0000000000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB="002300000000dcc6d9313507e795dd7d71ffad000080000189", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001280)=ANY=[@ANYBLOB="6cb89335e70c7928ec93e4d75e9cc282e8f8ff82c45cd479a4220d9cf971e2c17bc1566b8620181b48c3515b13bbb7c751d4b7ff98ccde8876d5f549004c356446326c286742e8c7652f5524df661fa8550c8dc89d69c865a5ba0fed", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r6}, 0x10) memfd_secret(0x0) 46.860890497s ago: executing program 2 (id=120): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000700850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc, 0x6, 0x80, 0x8, 0x0, 0x8, 0x808, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x81, 0x5, 0x8, 0x7ff, 0x1, 0xe9b, 0x0, 0xfffffffc, 0x0, 0x8a}, 0xffffffffffffffff, 0x5, r2, 0x9) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = memfd_create(&(0x7f0000000b40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=Z\x0e\xde\x99\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]\xd5~\xfb\xfb>\x9d\x91Kq]N\x87\x0f\x04L\xd4(\xf2G \xfdr~:\xc4\xc3\xfe\x14G\xadG~^l\xe0:(Y`\x0e\x90\xfa\x1c\xb6\f6\x92B\x92\xd3\xa9BG\xd2*AB\x1e\x01\xf0m+\x02\x87\x81aj;\xb6y.g\xeb\xc4\x0f\xd3\x85\xa5\x00\xa1\xa6iP\x0f\x02\x14\x90q\x94\xab\xb3\x0f\x01=\x06\x98\xa8\x87\xd9=\xce\xbef<\x1d\v\xba[\xd8]\x9e\xf30\xb8\xf1\b\x06M\x18w\xdc\x0e\x98?\x04G\xf9\x99\xab\xc1\xc0z\xe9Fu\x03\x9aj\xc0]\xb47\xd5\xb8]\x98y@\x8c\x8fM\x8c],\x1b\x03\xaa\'gv\xeb\xbf\xa8d\"\x94e3Q\xfci\xdf\xad\x819\xd1\xf3\xaa\xc8i\xf2\x8a\xc4CU3\x87Ns\x9f\x9f\xcd\x05\x06g\x9aRBg\x98\x10Ch\x1c\x96\xd3\xce', 0x7) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000002, 0x10012, r4, 0x0) read(r4, &(0x7f0000000000)=""/269, 0xfffffdef) 46.811052997s ago: executing program 32 (id=120): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000700850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc, 0x6, 0x80, 0x8, 0x0, 0x8, 0x808, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x81, 0x5, 0x8, 0x7ff, 0x1, 0xe9b, 0x0, 0xfffffffc, 0x0, 0x8a}, 0xffffffffffffffff, 0x5, r2, 0x9) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = memfd_create(&(0x7f0000000b40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=Z\x0e\xde\x99\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]\xd5~\xfb\xfb>\x9d\x91Kq]N\x87\x0f\x04L\xd4(\xf2G \xfdr~:\xc4\xc3\xfe\x14G\xadG~^l\xe0:(Y`\x0e\x90\xfa\x1c\xb6\f6\x92B\x92\xd3\xa9BG\xd2*AB\x1e\x01\xf0m+\x02\x87\x81aj;\xb6y.g\xeb\xc4\x0f\xd3\x85\xa5\x00\xa1\xa6iP\x0f\x02\x14\x90q\x94\xab\xb3\x0f\x01=\x06\x98\xa8\x87\xd9=\xce\xbef<\x1d\v\xba[\xd8]\x9e\xf30\xb8\xf1\b\x06M\x18w\xdc\x0e\x98?\x04G\xf9\x99\xab\xc1\xc0z\xe9Fu\x03\x9aj\xc0]\xb47\xd5\xb8]\x98y@\x8c\x8fM\x8c],\x1b\x03\xaa\'gv\xeb\xbf\xa8d\"\x94e3Q\xfci\xdf\xad\x819\xd1\xf3\xaa\xc8i\xf2\x8a\xc4CU3\x87Ns\x9f\x9f\xcd\x05\x06g\x9aRBg\x98\x10Ch\x1c\x96\xd3\xce', 0x7) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000002, 0x10012, r4, 0x0) read(r4, &(0x7f0000000000)=""/269, 0xfffffdef) 46.104378274s ago: executing program 3 (id=127): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0xdac, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x20000000}) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') close_range(r2, r2, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xffffffffffffff8b) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r4, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0x3, 0x0}, 0x8) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r5, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000002c0)=r6, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073117200000000008510000002000000850000000900000095000004000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0x10}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x5}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = add_key$user(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)="ce", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r10) keyctl$set_timeout(0xf, r10, 0x2) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="fa2abcca840894aef531b5a0c30011c0012b008fb156657a82f89b652b295c", @ANYRES16=r11, @ANYBLOB="01030000000000000000320000000c00990000000000000000000500180100000000"], 0x28}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYRES16=r10], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r12}, 0x10) r13 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r13, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 45.752186323s ago: executing program 3 (id=128): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) (async) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = dup2(r1, r1) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c0800000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r3}, 0x10) sendmmsg$unix(r2, &(0x7f00000031c0)=[{{&(0x7f00000002c0)=@abs, 0x6e, 0x0}}], 0x1, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 45.337101571s ago: executing program 3 (id=131): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) socket(0x1e, 0x4, 0x0) iopl(0x3) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) process_madvise(r4, 0x0, 0x0, 0x66, 0x0) socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xf24d, 0x80, 0x200, 0x128}, &(0x7f0000000000)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$char_usb(r6, &(0x7f00000030c0)=""/4110, 0x100e) r7 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) 44.469614518s ago: executing program 3 (id=133): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') 44.393469398s ago: executing program 3 (id=134): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) getpid() setreuid(0xee00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') 44.200456457s ago: executing program 3 (id=136): r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001fe, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x0) bind$netlink(r3, &(0x7f00000005c0)={0x10, 0x0, 0x25dfdbfb, 0x800}, 0xc) dup(r0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) fcntl$addseals(r4, 0x409, 0x8) r8 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 44.140921766s ago: executing program 33 (id=136): r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001fe, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x0) bind$netlink(r3, &(0x7f00000005c0)={0x10, 0x0, 0x25dfdbfb, 0x800}, 0xc) dup(r0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) fcntl$addseals(r4, 0x409, 0x8) r8 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 14.281509753s ago: executing program 5 (id=515): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) sigaltstack(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xffff, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) (async) lgetxattr(0x0, 0x0, 0x0, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="28df7389167a7773ba41756793f84846b82b90612d377e03f40e9d9317", 0x1d) (async) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r6}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='tegra_dma_complete_cb\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) (async) r9 = fsmount(r8, 0x0, 0x6) keyctl$reject(0x13, r5, 0xa, 0xe4, r6) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x6, 0x0, 0x0, 0x98781, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x20000000000000b, 0x5295}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r9, 0x2) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=0x0, @ANYRES64=r3, @ANYRESOCT=r9], 0x98}}, 0x0) 14.158623814s ago: executing program 5 (id=519): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000000f14010000000000000000000d0045"], 0x20}}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000004010000000000000002003e000000000003000000000000004000000000000000980100000000000000000000000038000100000002000000030000000200000002000000000000000000000000000000070000000000000004"], 0x1fc) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004003a110800000006"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES64=r8, @ANYRESOCT=r4, @ANYBLOB="0000081000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095085e119e76bb021b85f840"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@grpid}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 14.001290233s ago: executing program 5 (id=521): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xd, 0x2, 0x0, 0x0, 0xa) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000008000000", @ANYRESDEC, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES16=r1], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$kcm(0x15, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x4e20, 0xfffffffe, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000802, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="7961000004000000087621f4c47e79245af26c5a4b00b2cbf51b20c3116a49c00300", @ANYRES32=0x0, @ANYBLOB="0c009900070000004a000000"], 0x28}}, 0x0) 13.872627882s ago: executing program 5 (id=522): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000002580)=ANY=[@ANYBLOB="aa02000000aa00000000000008004503002cfffe00000004907800000000e00000001471780400000083ffffff000000000000000000000000004611f23dbf8992bcf1bf3b0be04c458471f0dacb2e5eb5dcd597a7d76f076c0d8b35dc10e2cfb895e04222e072d29ecd469ca0a5f617731a4b761dd4b27796ec5840333e5489620b0ef4334eff0a7be9e9ce3f68aa0ca08ad92ddfb4a028f3102ae6dafa8bd8472b1317eb61ac1df978cc391eb46c89d50db61053e829b1e87e0841266a65f4eb95d3f23b43d1f3e5d5fd9943f2335974536e64c058c5d7dd88f3e6e1d6a6c511b9d3c6146989510a36882a1b96017d374975bafafcbe532b82a7f3b52dac85962b4694c27f3b9389f9f6c903430ac215cd6eb67bc257295cd24c67e3d4a5c6"], 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@nombcache}, {@abort}, {@dioread_lock}, {@norecovery}, {@max_dir_size_kb}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000c00)="$eJzs3U1rG0cfAPD/ynbenOeJAyG0PRRDDk1JI8d2X1LoIT2WNjTQ3lNhb0ywHAVLDrEbaHJoLr2UUCilgdIP0HuPoV+gnyLQBkIJpj30orLyylFsyZZtpVaq3w82mdldaXY0+x/PaCQUwMAaz/4pRLwcEV8nEcdajg1HfnB87bzVJ7dmsi2Jev2TP5JI8n3N85P8/9E881JE/PJlxJnC5nKryyvzpXI5XczzE7WF6xPV5ZWzVxdKc+lcem1qevr8W9NT777zds/q+vqlv777+MEH5786tfrtT4+O30viQhzNj7XWYw9ut2bGYzx/TUbiwoYTJ3tQWD9J9vsC2JWhPM5HIusDjsVQHvXAf98XEVEHBlQi/mFANccBzbl9j+bBL4zH769NgDbXf3jtvZE41JgbHVlNnpkZZfPdsR6Un5Xx8+/372Vb9O59CIBt3b4TEeeGhzf3f0ne/+3euS7O2VjGDvu/+g4vCWjxIBv/vNFu/FNYH/9Em/HPaJvY3Y3t47/wqAfFdJSN/95rO/5dX7QaG8pz/2uM+UaSK1fLada3/T8iTsfIwSy/1XrO+dWHHfup1vFftmXlN8eC+XU8Gj747GNmS7XSXurc6vGdiFfajn+T9fZP2rR/9npc6rKMk+n9Vzsd277+z1f9x4jX2rb/0xWtZOv1yYnG/TDRvCs2+/PuyV87lb/f9c/a/8jW9R9LWtdrqzsv44dDf6edju32/j+QfNpIH8j33SzVaouTEQeSjzbvn3r62Ga+eX5W/9Ontu7/2t3/hyPisy7rf/fE3Y6n9kP7z+6o/XeeePjh5993Kr+79n+zkTqd7+mm/+v2Avfy2gEAAAAAAEC/KUTE0UgKxfV0oVAsrn2+40QcKZQr1dqZK5Wla7PR+K7sWIwUmivdoy2fh5jMPw/bzE9tyE9HxPGI+GbocCNfnKmUZ/e78gAAAAAAAAAAAAAAAAAAANAnRjt8/z/z29B+Xx3w3PnJbxhc28Z/L37pCehL/v7D4BL/MLjEPwwu8Q+DS/zD4BL/MLjEPwwu8Q8AAAAAAAAAAAAAAAAAAAAAAAAAAAA9denixWyrrz65NZPlZ28sL81XbpydTavzxYWlmeJMZfF6ca5SmSunxZnKwnbPV65Urk9OxdLNiVparU1Ul1cuL1SWrtUuX10ozaWX05F/pVYAAAAAAAAAAAAAAAAAAADwYqkur8yXyuV0UUJiV4nh/rgMibVEM7D3/IT72y8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKt/AgAA//+jgjYy") mkdir(&(0x7f0000000000)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') sendmsg$netlink(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x1b8}], 0x1}, 0x0) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) getresuid(&(0x7f0000000ac0), &(0x7f0000000bc0), &(0x7f0000002180)) getresgid(&(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002240)) gettid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) r7 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r7, r7, 0x21) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002300)={{{@in6=@private0, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000002400)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002440)) stat(&(0x7f0000002480)='./file1\x00', &(0x7f00000024c0)) gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x8, 0x800000000004, @thr={&(0x7f0000000940)="ee80abd0a468f7ec57a667299d0beb426ae104e251cc80043bba959e50ea37ddcf7c97f7433c6397f3ccfbb21ea5098d2407da49a43c62f67753ca7935da49dd7d3ed07bfa229d4129abfb057b617894be79fa0b23b67ad98135b66f7409838eaddb92bd01b32cb4f6b2f8b4ba913e6dd3c8c7b9ac5a401182c1b9df210db3ff078f47d2788ba30143bf0bc445b8d2f2cfe1d3c83eb971ffedfa275cc5bdf54d751477d11e8d9977c1c2e618f04ca0bc53908a6339da60cf06467f79bda6c241bdf88f8bbe9981fd8e99092a9967fb89bad4906360a1f4255e371729c2e1cd7bcc290eb74c", &(0x7f0000000a40)}}, &(0x7f0000000900)) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) getgroups(0x3, &(0x7f0000002540)=[0xee01, 0xee01, 0xee01]) sendmmsg$unix(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="c772354ac7126158e6281a4546c0db5027ccee977468e91e34d20f718cfd7a1281db56341ac1205239af1147d9e738cbfc72ee7e", 0x34}, {&(0x7f00000002c0)="7e5107936078f0446591409fb08a52d0a5f20b83278a2f2a592a7ece3085e26fce8078f453eaf1e3cff7695e4dea31dc2661c0b40d5a3a7177ffb3b616866ea524b64233f6eab66d94230fbb375f201827b7d6b47db453fa17ca48bab89a0c89e7080a0c603f06532b9947be73aaf860d06651df4c27b4ca6d27ab3628ddb0d9e7afb2db0af388a400f563f7e7d217f36095f74897f0bf6cc9b39550ec7c5813db73233833abbeae3cd56291c1847430dbbbb846e29b3f", 0xb7}, {&(0x7f0000000380)="7240bf96138b584b9252b47940f4558b5305f97433a86a2b1b451ef6408dc12e349a7e7bfef0356ae7676a3ae7fa7b6ed8c027da84d28c11f6be20432caa7469ab5b19c7bbfcb9ae5f038a23e09b202170db11f3223abc1430a52f7049822a9d6d90f480b39b2a075da7bda70ffbc163a47ff794dfec5e27f84bbc9f451649793136cadc9009f7c385400e35990e24ff0ba7c6e6bd4d9fc487330e74aff09f563c710628735f724095dae784dfc66d76397a9a92cac4cd403c309463e2051c531f65945bb5c32508a225ae395d0d1c8cd7c8e5f01c", 0xd5}, {&(0x7f0000001180)="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", 0x1000}], 0x4}}, {{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000005c0)="aeca95c264f763429ed9e4a9c3002c296ffedf636c0c01214acf4bbe880e489b12ed0d2bf3b12cdab921d8ffd95ba1b6842f0c4d899824f87df8f4f655acef8f60c9e87f72c3b8275c4bf0dae51698be141893cd571aa2e003e1b740f5694cac8e8bfde152c2e84f19c4e1e3bfc4f31ff14ba22006b10565a6b823da9b4d5bce57a0d9fdf569352685aa1e1c827239a6", 0x90}, {&(0x7f0000000680)="0e256a7b0418160e823ff86f5ef118b25c8e2ae093f07f1b93fd65e54796798c25bf1dd27bf1ae06c7fb3559fa8aa18aad1ef4e12626ddeb982a70c287be313e448457a823e8b711bf9b2431d1251d861fd6908f226b6a4cc64d0cff4416b996fad015ad71fff72261368600ab3aabcf92ce4d2a7fce2d18da589fabf1485361b9c8e1f85af2ea7649aad9bbcc30210da23a025e51234d0c3ff74e7fb2fa5f7796f6c3490c497ed14482cb580fc59ada53bd434ed58cb74298514e72d56a4919f8a965eaaf562320e4fb780199079d7e1c7a08861402289de19d1492ff353b1c64f0b13d2a94a68f23359bb285e8a0", 0xef}, {&(0x7f0000000780)="1fe29a6fad7a27acb1e012bee7fa17136c", 0x11}, {&(0x7f00000007c0)="f578e804c92648ecd8f64760263de9fd33cd38649741631da7fb232295c81cb08049b0c6add720c32ea6eb2a060ba4c43a7f783b416b7e536175e557323f3bca70ffbf1d0bafdc46b7934ddcbb35662393f81a0508c183186381df586967ac0725f630aa1c85d7cb30065ffd2d4b79de7cdcbeb8170b71d56112f3adb82afd6c28c2172be7204eabdc248dc7e853be183ed0dc001cd4b07129c92b5670b6b7119427b07aaacfd23c55cfb033dc816eef0002410a12f21273454329bbe761655d9071de8042de209f000b7df00da889993bcce3e528a17198e700eb287b29d0e44de626f0", 0xe4}], 0x4, &(0x7f0000002580), 0x0, 0x440d0}}], 0x2, 0x4000) 13.738785482s ago: executing program 5 (id=523): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x21885e, &(0x7f00000002c0)={[{@grpquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x2f}}, {@dioread_lock}]}, 0x5, 0x504, &(0x7f0000001480)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', &(0x7f0000000340)=@raw={0x0, 0xf0be004c474e24e0}, 0x0, 0x200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',\x00']) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r9, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup(r11) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0100000004000000080000000c00000000000000", @ANYRESOCT=r4, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYRESHEX=r8], 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000dca1d959725a9e379e0146aed4e0cbfc51901ae0dcb10a6baefba32f2ec438a2a7dbbf96807e92bf397d8ec204b2144402e9fb85760907afe2115cb655ce50d736fa2c51bb21d0222ffecd1853efc0da2f5d36f51737a741e9a8920965b8da4774e1aa649ac7be8c2f39755abf8f376815d131606d288a53ce2ffccbd8dc1bdf9993074fdf994848d7fc0461", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r14}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r15}, 0x10) r16 = open(&(0x7f00009e1000)='./file0\x00', 0x68040, 0x0) fcntl$setlease(r16, 0x400, 0x0) 13.501839171s ago: executing program 5 (id=524): r0 = socket(0x18, 0x3, 0x2) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@fallback=r1, 0x5, 0x0, 0x9, &(0x7f00000000c0)=[0x0], 0x1, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0}, 0x40) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup=r3, 0xffffffffffffffff, 0x12, 0x2020, 0x0, @void, @void, @value, @void, r2}, 0x20) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 13.467610871s ago: executing program 34 (id=524): r0 = socket(0x18, 0x3, 0x2) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@fallback=r1, 0x5, 0x0, 0x9, &(0x7f00000000c0)=[0x0], 0x1, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0}, 0x40) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup=r3, 0xffffffffffffffff, 0x12, 0x2020, 0x0, @void, @void, @value, @void, r2}, 0x20) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 12.606620917s ago: executing program 1 (id=542): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x8, 0x400, 0x6, 0xcd, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x8) (rerun: 32) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000540)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRESHEX, @ANYRES64=0x0, @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad194301887b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c41f021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4ebe299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b95491ed", @ANYRES8=0x0], 0xff, 0x7cd, &(0x7f0000001780)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async, rerun: 32) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800009, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000010000000000000a20000000000a03000000000000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000002c0)="c77cd53c68398a33939aaa21d26b5b3cdba4a375f6f520cd3e044f0fa783"}, 0x20) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x30}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) (async) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) (async, rerun: 64) syz_emit_ethernet(0x2e, &(0x7f0000001140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x1, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) (async, rerun: 64) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x21000e, &(0x7f0000000280), 0xfe, 0x504, &(0x7f0000000a40)="$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") bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) (rerun: 32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r4 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0xa9fe0000}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='r', 0x1}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0x11}}, @ip_retopts={{0x10, 0x84}}], 0x28}, 0x0) (async, rerun: 32) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) (rerun: 32) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12.162758245s ago: executing program 1 (id=546): socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$userns(0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x145142, 0x0) epoll_create(0x80002) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r0, 0x20, &(0x7f0000000600)={&(0x7f0000000500)=""/156, 0x9c, 0x0, &(0x7f00000005c0)=""/40, 0x28}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006910840000000000bc001000000000009500000000000000ef4f7c81f5427c16bd2aacf32cdbb47063fd9a7bb1f3ad622c3261f324e081c0ea39bd16d9869302cc08fbd94867708cb208e22cc0ad536525e3b39869285c126353f6a49bc5abc6b9a4eab313655286ee33a56f03b665dd5f1739bda6accc3b9b0d26450d3161263aed01194269a5fba4553bb18fa1f37e2f68a8ef81f090829d0ee04b52611a41642b31a6fe2653171379cc327fc11e38418b589777f8c8ddcbf88df947a05937ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x27}, 0x62) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r6) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000084dad000000000077e8f8c2a5b5ff7d11520cb7801f0ca0ef51f185f8a926cecc038f1f295e2a6e7bb8af31502ace35c26d7d0dfd8979f4ad5485571aecedbf911e69c71cacaa4786862b085ce236a434d575bb21b089a964d2b59e69a93b38efa0f1188e58e7cbb0b2ce29cd74aea60a1e1e63f4f163fc478a5cfec7c99428976675fe6b09820f071fe3e741f3b9c085b9544540bc33a3c7f4184e6d892c0200ead7fafaa5b13646e0f5a2d592c94aab1d6c6d744efbe1d15c30113f30aa4d9910eefa2b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r8, &(0x7f0000000780), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 11.942864595s ago: executing program 1 (id=547): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002e080da0ab1bdf75aacd09e5079f50f10e", @ANYRES16=r2, @ANYBLOB="0700000000000000000005000000180001805f00020073797a5f74756e0000000000000000000800038004000380"], 0x34}}, 0x0) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x45011}, 0x4451) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x8, 0x3, 0x0, {}, [{0x38, 0x1, [@m_bpf={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x4c}}, 0x40000) 11.887669865s ago: executing program 1 (id=548): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb5e4fd27cae43ac5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./bus\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36c, &(0x7f00000023c0)="$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") (async) r3 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) (async) r4 = gettid() mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r3, 0x0) (async) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xfffffffffffffd83, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x1e3}, &(0x7f00000004c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (async) io_uring_enter(r5, 0x47f9, 0x0, 0x0, 0x0, 0x0) (async) clock_nanosleep(0x2, 0x0, 0x0, 0x0) (async) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) 11.547189054s ago: executing program 1 (id=551): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x14) r6 = syz_io_uring_setup(0xe3e, &(0x7f0000000140)={0x0, 0x7520, 0x1000, 0x0, 0x800, 0x0, r5}, &(0x7f0000000240)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000380), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r12}, 0x10) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r13, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x190, 0x168, 0x10, 0x388, 0xb, 0x388, 0x250, 0x250, 0x388, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [0xff6a], [0xff], 'ip6gretap0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x3a, 0xb6, 0x0, 0x20}, 0x6000000, 0x128, 0x190, 0x0, {0x0, 0x28e}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@inet=@hashlimit1={{0x58}, {'netdevsim0\x00', {0x0, 0x0, 0x3ff, 0x1, 0xfffffffc, 0x10000, 0x80000001}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x10000, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003"], 0x58}}, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000104000000000000000000000000ede943fb2a04f757d66178030a5f8642d3a6f947271ecf1e3c709bc82109acdb9d35edbda10150094f9f0032e05adc44dd4a68af74ca88724749d9059b9720f5b27d53b56cdac69061d88aa2935fc5a97779e807a46b5b05abe1941f76dcb49952eadb76d30d88d9649e8d777b2c14d75c264d00a6ec825b65", @ANYRES32=r3, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c000280080003000400000005000600000000000800040005000000"], 0x4c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 10.854260851s ago: executing program 1 (id=558): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2}}) r1 = syz_mount_image$ext4(&(0x7f0000000940)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800704, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@acl}, {@commit={'commit', 0x3d, 0x4}}, {@minixdf}, {@resgid={'resgid', 0x3d, 0xee00}}, {@nobarrier}, {@usrjquota}]}, 0x3, 0x45a, &(0x7f0000000a40)="$eJzs289vFFUcAPDvTH+A/GpF/AGiVomx8UdLCyoHD2o08YDRRA94rNtCCAs1tCZCiFRj8GJiSPRsPJr4F3jzYtSTiVe8GxKiXEBPNTM7A7vLbqGw3cXu55MMvLfzpu99983bfTNvNoC+NZb9k0RsiYgLETFSyzYWGKv9d/Xymco/l89UklhefuevJC935fKZSlm0PG5zkRlPI9LPkqKSRgunTh+bqVbnThb5ycXjH0wunDr93NHjM0fmjsydmD5wYP++qRdfmH6+I3FmcV3Z9fH87p1vvHf+zcqh8+//8n3W3i3F/vo4OmUsC/zv5Vzzvic7XVmPba1LJ4M9bAirMhARg/Fynr4QIzEQ1ztvJF7/tIdNA9ZY9t20IWJjm91Ly8A6lkSvWwD0RvlFn13/llv3Zh+9d+mV/AIoj/9qsdX2DEZalBlqur7tpLGIOLT07zfZFmt0HwIAoN4Xla8PxrOt5n9pPFBXbluxhjIaEfdGxPaIuC8idkTE/RF52Qcj4qFV1t+8NHTj/Ce9eFuB3aJs/vdSsbbVOP8rZ38xOlDktubxDyWHj1bn9hbvyXgMbcjyUyvU8eNrv3/Zbl/9/C/bsvrLuWDRjouDGxqPmZ1ZnMknpR1w6ZOIXYOt4k+urQQkEbEzInat7k9vKxNHn/5ud7tCN49/BR1YZ1r+NuKpWv8vRVP8pWTl9cnJjVGd2ztZnhU3+vW3c2+3q/+O4u+ArP83NZ7/zUVGk/r12oXV13Huj8/bXtPc7vk/nLyb98tw8dpHM4uLJ6cihpODeb7h9enrx5b5snwW//ie1uN/e3FMVs/DEZGdxI9ExKMR8VjR9scj4omI2LNC/D+/2n7f3dD/sy0//66d/039v/rEwLGffmhX/631//48NV68kn/+3cStNvBO3jsAAAD4v0jzZ+CTdOJaOk0nJmrP8O+ITWl1fmHxmcPzH56YrT0rPxpDaXmna6TufuhUslT8xVp+urhXXO7fV9w3/mrgnjw/UZmvzvY4duh3m9uM/8yfA71uHbDmWq2jTQ/3oCFA1zWP/7Qxe/atbjYG6Cq/14b+dZPxn3arHUD3rTz+O/SkMXBXajX+zzblrQXA+uT6H/qX8Q/9y/iH/mX8Q1+6k9/1305iOCK6VZfEWiYivSuasU4TG3vejF5/MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTGfwEAAP//0NLtDA==") syz_usb_connect$hid(0x5, 0x36, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020740070200000000000000000002ec"], 0x10}}, 0x0) chdir(&(0x7f0000000540)='./file0\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f00000010c0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) pwritev(r3, 0x0, 0x0, 0xb9c4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x6, 0x1ff) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x51, 0xfff}}], 0x18}, 0x0) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, &(0x7f0000000000)={0x0, 0x0, "b3db3fd91a72d55fe109e69a622d748d"}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r6, 0x4b34, 0x3bf) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000001000000ff0f00000700000000400000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000000000000000a00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0xe, 0x0, &(0x7f0000000080)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$KDDISABIO(r6, 0x4b37) unlink(&(0x7f0000002900)='./file0\x00') r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5cc7364d0fdc43cc6e6c9f45ca6c000000", @ANYRES16=r10, @ANYBLOB="00042cbd7000fcdbdf250e0000000c000380060004000500000024000180060004004e220000060004004e200000060002000800000065ff0600646800002800018014000300fc0000000000000000000000000000010600010002000000080009005900000044000380"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 7.610919108s ago: executing program 7 (id=583): symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file2\x00') (async) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', &(0x7f0000000340)=@raw={0x0, 0xf0be004c474e24e0}, 0x0, 0x200) (async) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) 7.406970437s ago: executing program 7 (id=585): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x626, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = inotify_init1(0x0) r6 = inotify_add_watch(r5, &(0x7f0000000200)='.\x00', 0x400) r7 = dup(r5) inotify_rm_watch(r7, r6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000480)='mm_page_alloc\x00', r9}, 0x10) unshare(0x40000000) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r10 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000001c0)='\'pu&\"\"\t&&') 6.877583266s ago: executing program 7 (id=595): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000400)=0x1c) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000000)={0x0, 0x300}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mknodat$loop(r5, &(0x7f0000000280)='./file0/../file0/file0\x00', 0x2000, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20100, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000080)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) gettid() 6.639902545s ago: executing program 7 (id=600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0xfffffffe, 0x0, 0x0) 6.612964845s ago: executing program 7 (id=604): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x224c2, 0x0) r0 = creat(&(0x7f0000000080)='\x00', 0x176) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 6.588743694s ago: executing program 7 (id=605): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0xc, 0x141341) socket(0x1d, 0x2, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1016c7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x3}}, 0x26) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[], 0x14}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) r3 = semget$private(0x0, 0x4, 0x422) semop(r3, &(0x7f0000000280)=[{0x0, 0x7fff, 0x1800}, {0x3, 0x8}, {0x2, 0xa2c, 0x3000}, {0x1, 0x5, 0x800}], 0x4) semop(r3, &(0x7f0000000200), 0x53) semop(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000004000000ff0f000007022fb3f30000efffffff00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000400), &(0x7f00000004c0)='%pK \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x8, 0x4, 0x0, 0xe5}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.854678727s ago: executing program 6 (id=667): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x100, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x80, 0x4, 0xfe, 0x1, 0xfe, 0x0, 0x2400}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d0}, 0x4010080) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x65}, 0x18) statfs(&(0x7f0000000040)='.\x00', &(0x7f0000000440)=""/246) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1.719632546s ago: executing program 6 (id=668): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x7}, 0x18) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = fcntl$dupfd(r6, 0x0, r6) write$sndseq(r7, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick=0x100, {}, {}, @raw32={[0x2]}}, {0x0, 0x4, 0xff, 0x0, @tick=0x3bf, {}, {}, @note={0x4}}], 0x38) 1.719073846s ago: executing program 6 (id=669): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xd, 0x2, 0x0, 0x0, 0xa) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000008000000", @ANYRESDEC, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES16=r1], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="7961000004000000087621f4c47e79245af26c5a4b00b2cbf51b20c3116a49c00300", @ANYRES32=0x0, @ANYBLOB="0c009900070000004a000000"], 0x28}}, 0x0) 1.596618266s ago: executing program 6 (id=670): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfbd25000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000500)={&(0x7f00000004c0)=""/35, 0x23}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007", @ANYRES32=0x0], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000408000140000000000900010073797a300000000008000a400000000284000000060a010400000000000000000100000008000b40000000000900010073797a30"], 0x124}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x33, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000020000000000001801000020646c21000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f00000003c0)={@multicast1, @dev}, &(0x7f0000000400)=0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000340), &(0x7f0000000300)=r6}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000f80)=[{0x0}, {&(0x7f0000000fc0)="34aeb3", 0x3}], 0x2}, 0x20000001) 992.018054ms ago: executing program 4 (id=677): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="88000000", @ANYRES16=r5, @ANYBLOB="01002cbd630e0000000017000000740006806c00", @ANYRES64], 0x88}}, 0x0) recvmsg(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000500)=""/109, 0x6d}, {0x0}, {&(0x7f0000000980)=""/124, 0x7c}, {&(0x7f00000046c0)=""/4098, 0x1002}, {&(0x7f0000000140)=""/117, 0x75}], 0x5}, 0x2) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000fc0)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5fe86", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) recvmsg$unix(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001240)=""/50, 0x32}], 0x1}, 0x2) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000080)='./file0\x00') r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) ioctl$TCSETSF2(r6, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0x6}) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000180)=0xff) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x3a) 906.228943ms ago: executing program 4 (id=678): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000000f14010000000000000000000d0045"], 0x20}}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000004010000000000000002003e000000000003000000000000004000000000000000980100000000000000000000000038000100000002000000030000000200000002000000000000000000000000000000070000000000000004"], 0x1fc) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004003a110800000006"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES64=r8, @ANYRESOCT=r4, @ANYBLOB="0000081000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095085e119e76bb021b85f840"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='.\x00', &(0x7f0000000180)='./file0/../file0\x00') 837.074463ms ago: executing program 4 (id=679): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@data_ordered}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000008}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='syzkaller\x00', 0xc, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport=0x28, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000002140)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}, 0x5, 'bridge0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002080)=[{&(0x7f0000000ac0)="bba853d6fbf206cbc00375d236549c5746f35a3ed968bfc5846d4f01224dde92095daf7b93d5f0e6aaebad3ee7124544dd21fb0cced04685ba80aa06a33916f80226a118032ff2b0be1e371d0d42ca7b", 0x50}, {&(0x7f0000000b40)="3428f6ca85662d88387b34520b088a67ad1100725c924e02a02698c0bbb4bbb3db6b32ebdf12d2efef632005209a5381ea149bfbb404adbb81c0d409ebe802c46829703575c90ac56b87e0ec3cbf3b0d6ec990a9ee7eb0fb4a9ad62011627b3a68cec8aa6543a661a96898e0746f3dfadad418f3cb27729d04286a75d4", 0x7d}, {&(0x7f0000000bc0)="f1e404fb39f7decc1e162ac30f06179103a66484f976fd4bb6e795c05b7b1252e1e178a8177c77046d3d3750e4a689904782dd714e22f23ee85397c2f7e025ffe0ebcd9d5740f2887aa9a677110b695c4f75773888ab7f4c1be302a5b9c122b2c411e115b5cfdbf6848701f1870ca9a730ef231d28e97a919844f1ecc8475d5c994ced16d704bcc5095d37272fce722debb3c78243354fad9d025d54e58490e26c21f1d8ac84b6b06a0f8eb555e3a26bb013156043115edc2e2f20a044c112040885aa611d1932439865406f", 0xcc}, {&(0x7f0000000cc0)="905e42483fb012384c0a9b0ac676c220d94a07f8542fac30e39cc17ae10754fcab6db3da9202b7dbc4f0274567a1ca00909b6b1257025c19c35128b40c5584df35e563b60ede38fa23f723ddd626daae690168592bcf1dcc18e7903a7afc5c50fe83d12dc0397d5ac32f16d3c07733d7889a4ec786cdd80df0182e547ecfa37eb84419541a89d974f1006163fb1d99a27ae4a83f26fb79c76cc45fbae70bec57", 0xa0}, {&(0x7f0000000300)="e87782a1b64e7b05ac942210abd4bfd204048bff12156335ab41a7719a34588b53b9d6db798ffb5efa8e6e2328b10754738c06b18451", 0x36}, {&(0x7f0000000d80)="f05d43330c754112d7829732f5977d54d29376dfae39815a9b1bc3bc647f684618a36b622a0738775b1f3b514f50da2fbb351286d5b8540dcea5de9b71c83eed15ce012acdeb4b7a54e67eafd10935823696c308d817a09ebaa5d4a6ca27112c6501f54beba43666c75cb0189a842631a0f45748485f55992cd7e8fd66aad70f1a9662e71c32921147aa801817b3bdb14cdc7796b8cd4b7c9304dfdf042cc8f64830b42db15cb24293ae3f76121982a32994416f709c49158d1167a592082a247202342ba521482c389cf8c47e535a1f15631d3e389c1bdf00f4f9a6248bb356", 0xe0}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001ec0)="f571ba5394023da8eb0d165c7d7fe62e5a360df570b3e545cd53c07b1e5615ebd2f417ed6d08c9516555810e3a0f5c4fb3b4a879f4ba3af711f9a5b4489336510418c385eafc3e52e2c3e9a6a31c69b45739880860b2e7ada97501a2914562ee79823b9d8d96f85583d0bdc99f7c2b117aa87d32cebeb994cca742c90dd6ced4dc613c36c5b4c4e4eac1ace2fbf5a0b7cd60bc64da812c5a5c99dc770add64347df4634d23", 0xa5}, {&(0x7f0000001f80)="89c730a06f8ae16c00368a010fd7709aa7e1badadb7a9dd281fc8a78150d4050623e3d6cb9c48018bfa9f998ba321cbe28a17a946addd56ce77c4ab62b129ace33558187c0f8384a886bdc47c1017beaf00b94f4c36e7e085dedc418e9114e87882090a58fca", 0x66}, {&(0x7f0000002000)="f89189282d25f639b0c09da776289bff17269dd60e8d3b6dd0a152f18761de0a2f48df88fcdc7a1604ee3c50fe7099b62ef62da99b0bb43b570132754ed2772113b418efcae8bff66d8e580bc90eda23b8c31edc9b66970fb691", 0x5a}], 0xa}, 0xc800) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x10000000, 0x0, 0x0}, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)={0x24, r7, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) ptrace$setregs(0x1a, r9, 0xc, &(0x7f0000000000)) 735.687082ms ago: executing program 4 (id=680): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xd, 0x2, 0x0, 0x0, 0xa) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000008000000", @ANYRESDEC, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES16=r1], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="7961000004000000087621f4c47e79245af26c5a4b00b2cbf51b20c3116a49c00300", @ANYRES32=0x0, @ANYBLOB="0c009900070000004a000000"], 0x28}}, 0x0) 700.557152ms ago: executing program 6 (id=681): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x48) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r4 = syz_open_dev$mouse(&(0x7f0000000100), 0xffff, 0x50402) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000280)={0x7, 0xa, 0x0, [{0x3, 0x5, 0x0, 0x8, 0x2, 0x0, 0x66, '\x00', 0x7}, {0xfffffffffffffffb, 0x9, 0xca, 0x0, 0x6, 0x9, 0x60, '\x00', 0x4}, {0x9, 0xffffffffffffffff, 0x0, 0x8, 0xa, 0x7f, 0x5, '\x00', 0x1}, {0x8, 0x2, 0x1b4, 0x5, 0x8, 0x3d, 0x8, '\x00', 0x7fffffff}, {0x1, 0x7, 0x4, 0x10, 0x5, 0x5, 0x8, '\x00', 0x7ff}, {0x0, 0x3, 0xa030, 0x8, 0x40, 0x2, 0x40}, {0x7280000000000000, 0x200000000000, 0xbc, 0x2, 0x5, 0x0, 0x8, '\x00', 0x2}, {0x800, 0x4, 0x0, 0x2, 0x7f, 0xe, 0xa, '\x00', 0x6}, {0x80, 0x3f2, 0x8, 0x7, 0x7, 0x1, 0xd1}, {0x0, 0x5, 0x0, 0x41, 0x4, 0xfa, 0x7, '\x00', 0x1c26}]}) (async) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrandom(0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 642.767832ms ago: executing program 6 (id=682): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) timer_create(0x4, &(0x7f00000001c0)={0x0, 0x17, 0x1, @tid=r0}, &(0x7f0000000200)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) connect$pptp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) r3 = request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='debug', 0xfffffffffffffffd) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x70, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x3010006, &(0x7f0000000300)=ANY=[@ANYRESDEC=r3, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES8, @ANYRESHEX, @ANYRES8=r1, @ANYRES64=r4, @ANYRESHEX=r5, @ANYRESHEX=r2], 0xd9, 0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400100, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10002) ioctl$int_in(r8, 0x5452, &(0x7f0000000240)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYBLOB="2aaa9d5ae81f0f13d22b4539c1e36d79fa42ba103fe011e1cd8c810fab7465b1bb6904c558654baaf2c0df13b259", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r10}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000f1ffffff000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r13}, 0x10) r14 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20000000000002dd, &(0x7f0000000b00)=ANY=[@ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYBLOB="1800000000000000000000000005000018110000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1c, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) (async) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x40, &(0x7f0000000300)={[{@norecovery}]}, 0x1, 0x4f6, &(0x7f0000000540)="$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") (async) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x420283) r4 = dup(r3) (async) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000001900010028bd7000fbdbdf251d01020008000900", @ANYRES32, @ANYBLOB="08000a00e1"], 0x24}, 0x1, 0x0, 0x0, 0x4048855}, 0x30004016) (async) sendmmsg(r6, &(0x7f0000000000), 0x400000000000235, 0x0) (async) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d668c00c2681f7d90bdeeb4864b2f3d659f9caf6e882dc83e8ceaaab53b55ffacdc49f2dce919425cf551e1f8bbd3e9bbcc9a1937cf9b50b53bf5c11fe78a1c17d76ed2476a6700c11c1e71f1f93813aaf13d732c8e5bf4820a5ce72b5c88ebc7cfa71457c010de45dfcd69c5", @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095", @ANYRES8=r5, @ANYRES64=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') read$watch_queue(r7, &(0x7f0000000240)=""/235, 0xeb) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000080000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021440011800a0001006d6174636800"], 0xc8}}, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3ff, 0x0) io_pgetevents(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file2\x00', 0x210856, &(0x7f00000001c0)={[{@data_err_ignore}, {@nouid32}, {@minixdf}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) 577.372982ms ago: executing program 4 (id=684): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r3}, &(0x7f0000000300)=0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4, 0x0, 0xe}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 288.385181ms ago: executing program 0 (id=686): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000010c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x2, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000500)=""/46) syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) ioperm(0x0, 0x6, 0x8000000000008) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9], 0x0, 0x10c, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 214.678061ms ago: executing program 0 (id=687): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="880070d5529ae946140dbead630000", @ANYRES16=0x0, @ANYBLOB="01032cbd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000007e0000000400ec0048008480440006800800030029010000080000000200000008000300ff010000080005000200000008000500050000000800050004000000080002000a00000008000500ff0100000a00060008021100000100000600eb000b000000"], 0x88}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x401c4) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf251900000008000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x20004094}, 0x40000) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CQM={0x54, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x3, 0x0, 0x1, 0x8, 0x7, 0x1, 0x0]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x370}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x424}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x6}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x53}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6}]}, @NL80211_ATTR_CQM={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004004}, 0x4008040) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008820}, 0x40800) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x300080c1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) r11 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r11, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r11, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x1}, 0x10) sendmsg$tipc(r8, &(0x7f00000000c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="63cb11f118da16646200d4e0ec2d4307ccba0d39d28a85e0aea708f043e2ca199c40141522666d4c8d0d5fc3eeedbdcb27a83503b5c52076370fc07e4df6a39f37681e74d32f1477aca25b37679032e23c7c09cb02b5c50ab4af0a6a51d1602af13496c4c5b6d5beb9b8bbd528933f373c3455b5b33523aaab0e0f959ed8109a2317691e73595b1701e88dfee29d7fb67a99dbbfd44070335ff1299402833e6a284cd5f5d118a94c1bdb32bccd28d6c5dd61cf35e25b99f9f0d240cef27b0371414f5cacba018051c2bee28e47a5dc8f8c0c25591e9f747863627c33e1fd6a9421688d25659bf8fc8192781fcfb6243991555e4abbb91d2765d04a2757618572f7981d800655c44ba511109b4532b3a00c6a1dcdbaef2adbdb161247309ec6861f616b8e2eba358073de5705c6a96d912811d71819623da1cd96cf962bea94c177397f45d7ac51c0be7ff1d5ea1ee311870f7cfc322dea85e30762af45d5d52ce62d7f8cc51eb993a213da309cf6a878d9c581320422b2d3a70dd509bf9407d240713398871644fed08cfc19c7cc2149f42aec97a02e6674cdb6669914e9509a492d203a359218d7245b2b690215ac2964ebc7edf498bfaa8c4c7be751497415c55fbeec6842b0b93cacc04708e8d34a6075cdaf81e50f81cecff58635d1abc5caf27d3790dfbd0025ec4c5574b5bc5ffab4095929a204fd90e217bfbc18bed63a84d13e2af6a2ba6f243bea11e398b29d9084f70ebf4ac32248ebe8a500c6021f42e9600c676361adf67ceb4a64d672aa60f50fbcddcd53d6bd8b0873f2073f882cc979d72ff605c01b262c841e955f40b02055f3075820ccb010139ab6d146dc990095d748914c85b7e84fdc89dda1e6f46751164bfe683aaa031d13660f44b9eddba499726e40e006d0c3f67c602e7b7674e95da78d7c0d910a49106a6b58b1129fc0c7b4a6121628eece2947cc8c1652f922f0fb9ccc862ec67c3a62409e5efab08ca4ca5679624821a47a9081b14a1a1471228bec5bc84b415f201983f661c9934109dcfc11695bcdd823b488265fa5b1517801131cf24f804ed9b31fe4acd0a9db71d2ee20d9c29fe5e892de9b3709b9b49ac4f0928db0f22d661555d902fa3d3ef98f100d8204d7328e8290530f449c080080dfc7c42a295de9b4f8f7db38865aaab5d94fe64edd5abf982c9994e7778433f4565cd50b437e8e09918cf85d3127abb753fd32dd4b55454e57ddb1f966bb8402246d6398fe19eea310fc035283950c4ccc724691b0cac780f738569006f506d7143cd7af9dfcae8a3ed768fabc4c95ae684cfbff66f567f37bf3682e0fd1edb13a891a79d834a3ff73b3ba95debf40a98e3fdf615f6273e2db1964e02db5af579dfe863751e1398162c2237db29b886689bde8c465092b416277204e6133706f51cac8d0f5e1c2744fd1547fdfe6e490d838781db8826486dd84cf74be9e73317d7a6d54a9f02e5da8a4faf6f622f74a7e2c3f4df7fb16395fb54ed0aabe230910dedc788b0d0439485a458c7c2de8be8104b3107f9e12a514f2ace591affcafb36931fd0e99737d6e661d6625a27bd5afc68010f5556126bc2f1d7c553fe6f67b75461dc5f1550c5077209a5a7322e863d163df83487dc415ba5df9613f73daa0a230d19924bdcfc080641f0add24fddcd458fddb221b43e97e888850af53edce35fc0b1300ac393a588c68c4e61a7ffdbf4103c8b5be80a15aa721e7f50a3f12c9eae37e72c9832694073f85c6271e977d0557fb475d9ab0dd389866104315e2974ef30e7574979a1389c00f28e8168268f2b69f1f288e0165234da2cfe1815d5f663e9af3e5a4243c7e7f006268caaae0c28ff92480b00ef2be0f6718ade4a6467880ac1814992fc17ee211b39b201a7a3aaa51afc28c5fa700f6def52efbdb7454345f58523289c1c356c00282ebd08c2cd0e2f62c5219a570d61bc0666c683d76733e5b6ab600bf2a5abb4fcff603fe791e4f5374e65f60bcbca25bf301b027fb8d3d6cfd75bbf1f2e3540bf54d2986f10e2c59bce9685567dca33ed27b59b2e09b7b6a2badcfe1dcb9affb67a6eb00124861594f0317eb52f32449e83eed6158401cb758ce7da4ad2bb7f341d7b2585a9bae46f3c1bb7d250d348b9d3b5a6e2da254a9d29b7118d8f4e4fcbeab61de96b5e87669ef8a02429892fdd922a09de2cbeb431e9c42bbfb020ce2796fc03cc0c6a10ed5c0be881cac34b0b906c93117147032a5e372317071aaef7f37a18e0add8ad85a76105010e0158123edeae24a308c1323115db326e0dcc286063353910cb6c4de2fb6593581f4343400663de1d5c11153d4f6149b66f8120ae498a78a6e6e5494c96b4e8fd419df58dfd5e076052b548dbc40a4ec38ea8a19750663387b2c5012116868d6839350bba8b75b83ffa7a0d62a5085bb8d7e1f148241d9c2d5f0dd90e8dcec5e32f996f2e21c311ed73ab6659f7b3785ac6646314b105140dc899a7b6d89db9d0f6a2bcde279e32af4bf6c15b441209c30eb59897a10b26c09c46fedbb19faa128a338ea8de05eeaaab694afa348166b067fac7cd7e2e1a0ab80a9c3bff7eadde2f817228c38ab203f396a91fc55c5c8a1725cce5184ce89135ccdcc55c0aac9d781ed0561cef0811952fe6ff48a99111f08fe98a555dd99e94fb4a224778101c8afbe43e3669a912c009c69036b35d936e45dffdee029ccdaf941c162c7b523037ea6f6b02b1128378783eec48bea31a187b4ff72590f8ac7b4ede0ec63409bca2e1886f4e95a9798d47e829bd22cbe9786163c8b34e32c66f5d4f2efd0c05cd64de48b7cbfb84d01315a9390a807471981c88df5e1954f6e2bae9dc40037f428085a48e1730bde7d498610365f7bbff11b5f78f7686bf1564d7c567d09a9fc406fbed4e22cf04ee773f01dbc9df6b351240bded58ef3a74b030598c78e9a098f4f67eb6a383a22bd62d8784164a41595d63aeed4e49347ce852c2b4d7a7bd3fc2d109829c0b170ddbd2e693e6e999fadd34099673f65a56a90bceef9f7cd32a31ce220384338a9852c6e51e4e072830dab292e04202660323ad65d278c88e10ee69e63c810f83d3c0c9f2434933826cdf3fddd983f36eeb20fe1fafe149bca4723aaa1ea55a44016dbd8fe3ea08a20788cb41fba477b674e5cb3ae39f407aeb3ccba16a2c816b8ed7849a9e9036c2655e957c924244927bc55c624ffdf38db60f8d9a862d5579b7bc2b86bdd69ec70dfb221cf4f45ab870acd5b97799f36ff5242d6082f52ec6a99f623a7a603c5367b5f834016bcefc53ec403d9faa9fc28ade717edfa07accbe10268a513ff144670d681b3fbbb7917ab57dd46011d02b480c0a41c68b80e88073b9ae16d6e16abbe55b68ba8dc2cba344daaea83380fc243e6bece7ac62a0f5cfe405f361062d3b15099ba021ae3e3292ef02d48cebe557c25cdb566af4065999cccd2b3ec542a536ab5f0e7969a0b990ad9f5e5df5d0fa8bbf95fac88c14f41b07ed6849826bbd345bc50f7c8ef8e8fcb7dfc75bfa152d036d0978554d9a767ebc5b7196ece3d9211cb99f6cc94f0b22f3aab709e2670a5fcdf08f4354c81af3f448aafe910d96215f84b0272601f4f68a3a5ce1e05b79ef73916b9aadd435b8850f76aa55dcd86697f613d127f52606de9137766609c8360ebffffcf09f0f79958948101f115a976740cce90571af6909f2da54bf43c4fca1f63260799f660316814a67ddcf3cfdf389b84d3a965d6839118eb166b571a7d2999b7982a142d256a678879ec60e74ec4945c6d6e7513619707eed019f123193c03f23d3ca14602a73291ede4532cb613a29afaf60feac6c81a4c2ec051586402deb0990777c9c87317637f7e0be3e855609f122e2bdffd9e78cd52cac9d8b565f593307174bbfd1d62dde843affefa64d4b7abb50be23d48ed43a24fdc24317594a9ee09d0fd51546e3fa9c4f463a3da77482a24ff909139429f4bb457fd0db6e3a1a7b277fb2867e146583f7d445217f35e34112ca00f3689ec7253119a407f222953cb6ccba916d216e48db585db2a0f2449f6c546bdbd5774b9dc510e821ed6e2262cd2ddaffb7d9792bbd3ef719a6ea9d28fa4c4bcc9e1b3dc7c2f36a5e868ee703e425cfa2a371bb04ce6b79dbd4056a75e68d931fe641184a29948fe3cbf9b09384f777c07aa06031789c8a5cc37be6b55e7f92348a85093a16413d0d27c5ba982fe4a85a7358863d97fa60fefabbadc533cc573b2f6507341c2f1a1b6cf27c9228a2a1f5dd58830257c1a726f680f77139aa3ab2b66319b3dbfd5ccb0cb84f8114fa8af10fbda97cda347d9215c2a44faa3dad646394e9cb86cb05c038600097a65b00f67bedbc507879db95daeab903542427924dda0e8ab10b314ea9c4838dc791766c650f8bab0e62265da76eebe437d9b065587713d5433b264e31e4471caa6058a486d4185933f6606ce204943467b3b8055ca9c9c4959ca288753188616ea2c15b3338711aa0299b607257a6dc39eaf450da29e7b4dcf46a29dbc0f5f98550231c67f6602994b10bc0a0b50f3242fe016a9adf5fa406654e708f33f5862b6196138ee252c8770444c6b5650040e5981db9d934bf3baf4fcd0a8a743e4f0816130db3a703cd42810b635133c953f35ecc1264ca5a2224995567562a54c18599c4adebc5315ee6a75e86f4bc67b07fc1571ca5d299ae825074ab7d1f631bbc36b4eeeaab9cca79c5505bda2982e3559634f883510a58fdf3d02aef1de1d05f03f60db02c5e497aa0b18e9a248fd44bfb6605409f34796d41897f98465f88e41cfef7494303632b8d68cdc2c4969705b373ecde7b8f6dd904c1dea6fc7fbba41a3a3629b22db1a8dabe21be6872ab2b7f9639e9fa6db22444319d8317846d98f47c61824872b31d2ab70b2c2060625df13bf893b394254a8ce2e93ed317cc601dedb94413fb0cd2fd7ee56b1c6cefc2772e243ebcba25cbe162cb45ac78e476a53ac13b84397da7291b910fe4ea24dc9b35f95ecbe12d61c274d75d11c75e5b6b1f46b2d4fbc2ceaee618e34cefb34117de5f22e50f57a023a4865caf449795181bda653c103198f35f7f572ae496d81371e453e1dfa8f993d0cd4e56cbab95f79c02410653621a951ad6abe68f2b7a89c6ac60d9d03a46c76bbe36d9a5a4cec6fc75c2ea1c0eadeae39f424c8609c69181629c230e9a3e215d912dc35c3ce216b9efda8adbf7d7a4aaacc9500fd3efdbac8800383ceeccea2967e641e63a3ca1dbfb4975956c245aa1d8fc7efbcc475959c4e8961db5fe3378e8ff733d0ac2b695b2ccbc0cc82baaf9c4fdd3078f8028233a530de880998585f416f38dcb9293c2616cafc75a5f5741e512fc78a2cf6b0604fb134906720142f761f5ee7f84ffb79dffbee585ee6d93258c6c540a4c5cd5ba161288f2380d2f755cd8d30b14e73b5d4185bd866be4fa69eb5ce03a2fa2d1f50f2467cf71560de9e39579fcbcfb21258b57bf1239f4f731f117aabefa620a00cc9b3877fb6ffc70f100b814c54f27a2719238c6e1955e507aae8a256625d392586c98ae6f228660bea56842407b706c1e38fd885f8e7d37cab0b6b1d3270f3d40d4e3c9fbb7df99caab305ed7d5d96ca46e71b78f7e68b38c76162235a2a71c9a8def02bdadca3a2f5bf7dfd946509317ebf9393356f13bbd960a42ce36a3743e5c19d5dced8990c17d9ebb99ca5e4cfc80bf816b57b7446c899ea93b38ddbc5bca51fb9e90e4d4fc976a11974bdc884d6dd6563", 0xfffffffffffffd6d}], 0x1, &(0x7f00000011c0)="7c2584c60c0f84b4183e42002c156c1f8a438b4283a1619ce012f6bffb6e28a81b9c89582330b6a09fbbb7977cea04006643156df5a740d7948921ee89cf70ddeddba4697e2e47fe17c8520e4bedc5453c866062a19b8ccd5c86df726e188dfcdd0b4093c93ae5a8780e9d8fa861bbb0fbf361f4d820048ce689e2191be91dd8b934c4055b26fc45dede1e71c304bbb8e965c5ca97f294033a4370e5f168e7b7049d6aad89e823a3684a8b88efb3caf8d321ae4f922186a06a68c9cfd913d1c86a565ce715aa8fcc61686275a80f81f0f19d2ec5978267dff0a53e18a779a42f0d1417e8746525e75297f8c7b94bf9d865", 0xf1, 0x4000}, 0x82000) dup(r9) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000002c0)={'erspan0\x00'}) 142.28358ms ago: executing program 0 (id=688): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="88000000", @ANYRES16=r5, @ANYBLOB="01002cbd630e0000000017000000740006806c00", @ANYRES64], 0x88}}, 0x0) recvmsg(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000500)=""/109, 0x6d}, {0x0}, {&(0x7f0000000980)=""/124, 0x7c}, {&(0x7f00000046c0)=""/4098, 0x1002}, {&(0x7f0000000140)=""/117, 0x75}], 0x5}, 0x2) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000fc0)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5fe86", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) recvmsg$unix(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001240)=""/50, 0x32}], 0x1}, 0x2) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000080)='./file0\x00') r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) ioctl$TCSETSF2(r6, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f", 0x6}) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000180)=0xff) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x3a) 48.48605ms ago: executing program 0 (id=689): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="8c0000001000370400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000006c0012800e00010069703665727370616e000000580002801400060020010000000000000000000000000002050016000100000014000700fc02000000000000000000000000000004001200050008004b00000008000100", @ANYRES32=0x0, @ANYBLOB="080004000000020008001500"], 0x8c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff}, {0x7}, {0xc}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x1, {0x0, 0x0, 0x0, r7, {0xfff3, 0x3}, {}, {0x1c, 0x6}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x34, 0x5, {0x9, 0xf1, 0x2, 0x7, 0xe, 0xfff9, 0x9, 0x46, [{0x5, 0x3, 0x7fff, 0x4}, {0x5, 0x10, 0x6, 0x9}]}}, @TCA_U32_CLASSID={0x8, 0x1, {0x10, 0xa}}, @TCA_U32_LINK={0x8, 0x3, 0x1}]}}]}, 0x74}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19.8563ms ago: executing program 0 (id=690): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xffff7034}, {0x80000006, 0x0, 0x26, 0x3ff}]}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) 0s ago: executing program 0 (id=691): r0 = io_uring_setup(0x1de0, &(0x7f0000000440)) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000014000780080008400000000008001240ffffffe8050001000600000005000500020000000500040000000000090002"], 0x5c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) set_tid_address(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000240)=0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000000)='cpu\t&0&&\t') close(r1) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x1b, 0x20000038, r8) kernel console output (not intermixed with test programs): 997] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.145895][ T3997] bridge_slave_1: entered allmulticast mode [ 46.152586][ T3997] bridge_slave_1: entered promiscuous mode [ 46.204065][ T3997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.239976][ T3997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.308641][ T3997] team0: Port device team_slave_0 added [ 46.329809][ T3997] team0: Port device team_slave_1 added [ 46.436603][ T3997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.443624][ T3997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.469669][ T3997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.487070][ T4084] loop0: detected capacity change from 0 to 512 [ 46.511895][ T4084] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.539869][ T4084] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 46.596327][ T4084] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 46.599897][ T3997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.604290][ T4084] System zones: 1-12 [ 46.615191][ T3997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.641230][ T3997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.653890][ T4084] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: e_value size too large [ 46.724373][ T4084] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 46.737740][ T4084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.835704][ T3997] hsr_slave_0: entered promiscuous mode [ 46.851931][ T3997] hsr_slave_1: entered promiscuous mode [ 46.868312][ T3997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.886671][ T3997] Cannot create hsr debugfs directory [ 47.072995][ T3997] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.082517][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.094154][ T3997] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.106056][ T3997] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.115436][ T3997] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.187741][ T3997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.219387][ T3405] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.249315][ T3997] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.271898][ T3405] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.299075][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.306273][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.321331][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 47.321388][ T29] audit: type=1400 audit(1735663212.393:691): avc: denied { mounton } for pid=4137 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 47.356099][ T29] audit: type=1400 audit(1735663212.403:692): avc: denied { ioctl } for pid=4135 comm="syz.0.138" path="/dev/vsock" dev="devtmpfs" ino=257 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.358456][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.387552][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.419784][ T4136] __nla_validate_parse: 7 callbacks suppressed [ 47.419809][ T4136] netlink: 12 bytes leftover after parsing attributes in process `syz.0.138'. [ 47.439100][ T3405] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.487553][ T29] audit: type=1400 audit(1735663212.553:693): avc: denied { name_bind } for pid=4144 comm="syz.0.139" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 47.509876][ T29] audit: type=1400 audit(1735663212.553:694): avc: denied { node_bind } for pid=4144 comm="syz.0.139" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 47.534840][ T3405] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.626081][ T3405] bridge_slave_1: left allmulticast mode [ 47.631783][ T3405] bridge_slave_1: left promiscuous mode [ 47.637502][ T3405] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.666548][ T29] audit: type=1400 audit(1735663212.743:695): avc: denied { ioctl } for pid=4167 comm="syz.0.140" path="socket:[7348]" dev="sockfs" ino=7348 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.691434][ T4168] netlink: 4 bytes leftover after parsing attributes in process `syz.0.140'. [ 47.700691][ T3405] bridge_slave_0: left allmulticast mode [ 47.706438][ T3405] bridge_slave_0: left promiscuous mode [ 47.712125][ T3405] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.808903][ T3405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.820294][ T3405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.830674][ T3405] bond0 (unregistering): Released all slaves [ 47.911536][ T4174] loop0: detected capacity change from 0 to 1024 [ 47.920287][ T4174] journal_path: Lookup failure for './file0/file0' [ 47.926984][ T4174] EXT4-fs: error: could not find journal device path [ 47.935889][ T4174] netlink: 20 bytes leftover after parsing attributes in process `syz.0.141'. [ 47.939831][ T3997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.951895][ T4175] netlink: 20 bytes leftover after parsing attributes in process `syz.0.141'. [ 47.997267][ T4137] chnl_net:caif_netlink_parms(): no params data found [ 48.041872][ T3405] hsr_slave_0: left promiscuous mode [ 48.042135][ T29] audit: type=1326 audit(1735663213.113:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 48.070620][ T29] audit: type=1326 audit(1735663213.113:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 48.095715][ T29] audit: type=1326 audit(1735663213.173:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 48.119149][ T29] audit: type=1326 audit(1735663213.173:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 48.142540][ T29] audit: type=1326 audit(1735663213.173:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 48.182979][ T3405] hsr_slave_1: left promiscuous mode [ 48.280896][ T3405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.288471][ T3405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.304365][ T3405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.311872][ T3405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.326030][ T3405] veth1_macvtap: left promiscuous mode [ 48.331604][ T3405] veth0_macvtap: left promiscuous mode [ 48.337210][ T3405] veth1_vlan: left promiscuous mode [ 48.342449][ T3405] veth0_vlan: left promiscuous mode [ 48.463862][ T3405] team0 (unregistering): Port device team_slave_1 removed [ 48.487684][ T3405] team0 (unregistering): Port device team_slave_0 removed [ 48.619019][ T4137] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.626276][ T4137] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.636806][ T4137] bridge_slave_0: entered allmulticast mode [ 48.643461][ T4137] bridge_slave_0: entered promiscuous mode [ 48.670277][ T4137] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.677542][ T4137] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.696050][ T4137] bridge_slave_1: entered allmulticast mode [ 48.715219][ T4137] bridge_slave_1: entered promiscuous mode [ 48.790812][ T4137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.813504][ T4137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.835384][ T3997] veth0_vlan: entered promiscuous mode [ 48.872990][ T3997] veth1_vlan: entered promiscuous mode [ 48.910225][ T4137] team0: Port device team_slave_0 added [ 48.917031][ T4137] team0: Port device team_slave_1 added [ 48.962342][ T4137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.969398][ T4137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.995445][ T4137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.056476][ T4137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.063557][ T4137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.089747][ T4137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.149954][ T3997] veth0_macvtap: entered promiscuous mode [ 49.169272][ T3997] veth1_macvtap: entered promiscuous mode [ 49.181355][ T3962] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.199297][ T3962] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.237850][ T4137] hsr_slave_0: entered promiscuous mode [ 49.244002][ T4137] hsr_slave_1: entered promiscuous mode [ 49.252094][ T4137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.261089][ T4137] Cannot create hsr debugfs directory [ 49.270160][ T4216] loop1: detected capacity change from 0 to 512 [ 49.296786][ T3997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.307304][ T3997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.317245][ T3997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.327691][ T3997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.338389][ T3997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.346621][ T3997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.357092][ T3997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.367025][ T3997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.377486][ T3997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.387865][ T3997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.396336][ T3997] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.405112][ T3997] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.413948][ T3997] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.422674][ T3997] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.449957][ T4216] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.144: casefold flag without casefold feature [ 49.484196][ T4216] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.144: couldn't read orphan inode 15 (err -117) [ 49.511527][ T4216] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.529452][ T3962] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.542645][ T3962] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.633271][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.777727][ T4137] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 49.807419][ T4236] 9pnet_fd: Insufficient options for proto=fd [ 49.816472][ T4137] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 49.838264][ T4137] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 49.848872][ T4236] loop5: detected capacity change from 0 to 512 [ 49.862326][ T4137] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 49.878034][ T4236] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 49.917396][ T4236] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.147: corrupted in-inode xattr: e_name out of bounds [ 49.964672][ T4137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.980118][ T4137] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.992059][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.999251][ T414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.019242][ T4137] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.029675][ T4137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.042477][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.049649][ T414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.128206][ T4236] EXT4-fs (loop5): Remounting filesystem read-only [ 50.134939][ T4236] EXT4-fs (loop5): 1 truncate cleaned up [ 50.142786][ T4236] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.171519][ T4236] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 50.206691][ T4236] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.264336][ T4137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.389451][ T4269] IPVS: Error connecting to the multicast addr [ 50.464030][ T4269] loop1: detected capacity change from 0 to 128 [ 50.589740][ T4137] veth0_vlan: entered promiscuous mode [ 50.590412][ T4295] loop5: detected capacity change from 0 to 512 [ 50.605588][ T4137] veth1_vlan: entered promiscuous mode [ 50.649338][ T4295] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.666284][ T4295] EXT4-fs (loop5): orphan cleanup on readonly fs [ 50.681726][ T4295] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.709287][ T4301] netlink: 60 bytes leftover after parsing attributes in process `syz.1.152'. [ 50.718719][ T4294] netlink: 60 bytes leftover after parsing attributes in process `syz.1.152'. [ 50.733181][ T4137] veth0_macvtap: entered promiscuous mode [ 50.734593][ T4137] veth1_macvtap: entered promiscuous mode [ 50.753432][ T4295] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 50.753930][ T4295] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.153: bg 0: block 40: padding at end of block bitmap is not set [ 50.754171][ T4295] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 50.754412][ T4295] EXT4-fs (loop5): 1 truncate cleaned up [ 50.754822][ T4295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.792430][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.840852][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.850745][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.861242][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.861262][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.861278][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.868634][ T4137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.950232][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.955295][ T4321] Zero length message leads to an empty skb [ 50.960766][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.976835][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.987430][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.997344][ T4137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.007827][ T4137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.013668][ T4323] loop1: detected capacity change from 0 to 256 [ 51.026801][ T4313] netlink: 12 bytes leftover after parsing attributes in process `syz.5.153'. [ 51.044703][ T4137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.048514][ T4313] netlink: 32 bytes leftover after parsing attributes in process `syz.5.153'. [ 51.069799][ T4321] netlink: 16 bytes leftover after parsing attributes in process `syz.0.156'. [ 51.144458][ T4137] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.153418][ T4137] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.162293][ T4137] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.171024][ T4137] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.183528][ T4333] syz.1.159[4333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.183601][ T4333] syz.1.159[4333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.199316][ T4333] syz.1.159[4333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.215120][ T3997] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.224444][ T4335] netlink: 4 bytes leftover after parsing attributes in process `syz.0.160'. [ 51.277119][ T4343] Process accounting resumed [ 51.417629][ T4349] @: renamed from vlan0 (while UP) [ 51.497418][ T4342] infiniband syz!: set active [ 51.502401][ T4342] infiniband syz!: added team_slave_0 [ 51.577016][ T4342] RDS/IB: syz!: added [ 51.581234][ T4342] smc: adding ib device syz! with port count 1 [ 51.635897][ T4342] smc: ib device syz! port 1 has pnetid [ 52.340901][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 52.340995][ T29] audit: type=1326 audit(1735663217.413:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.370566][ T29] audit: type=1326 audit(1735663217.413:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.413974][ T29] audit: type=1400 audit(1735663217.473:759): avc: denied { getopt } for pid=4406 comm="syz.1.170" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.434366][ T29] audit: type=1326 audit(1735663217.483:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.457663][ T29] audit: type=1326 audit(1735663217.483:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.480996][ T29] audit: type=1326 audit(1735663217.483:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.511928][ T4411] loop1: detected capacity change from 0 to 512 [ 52.558391][ T4411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.601114][ T4411] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.622332][ T4424] loop0: detected capacity change from 0 to 512 [ 52.658420][ T4424] EXT4-fs (loop0): orphan cleanup on readonly fs [ 52.676230][ T4424] Quota error (device loop0): v2_read_file_info: Block with free entry 2 out of range (1, 0). [ 52.691957][ T9] IPVS: starting estimator thread 0... [ 52.702755][ T29] audit: type=1326 audit(1735663217.743:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.1.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 52.725988][ T29] audit: type=1400 audit(1735663217.743:764): avc: denied { write } for pid=4406 comm="syz.1.170" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.747680][ T29] audit: type=1400 audit(1735663217.743:765): avc: denied { add_name } for pid=4406 comm="syz.1.170" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.783897][ T4424] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.806717][ T4424] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 52.806949][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.813662][ T4424] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.169: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 52.841039][ T4430] IPVS: using max 2304 ests per chain, 115200 per kthread [ 52.867827][ T4424] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.169: couldn't read orphan inode 13 (err -117) [ 52.896402][ T4424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.970231][ T4443] __nla_validate_parse: 1 callbacks suppressed [ 52.970250][ T4443] netlink: 12 bytes leftover after parsing attributes in process `syz.1.175'. [ 52.987210][ T4433] gre0: Master is either lo or non-ether device [ 53.182424][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.540746][ T4501] bond1: entered promiscuous mode [ 53.546028][ T4501] bond1: entered allmulticast mode [ 53.560274][ T4501] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.572552][ T4501] bond1 (unregistering): Released all slaves [ 53.751733][ T4514] netlink: 'syz.0.181': attribute type 29 has an invalid length. [ 53.772969][ T4514] loop0: detected capacity change from 0 to 512 [ 53.801830][ T4514] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 53.817987][ T4514] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.824712][ T4514] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.841323][ T4514] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 53.848933][ T4514] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.181: bg 0: block 40: padding at end of block bitmap is not set [ 53.864741][ T4514] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 53.873911][ T4514] EXT4-fs (loop0): 1 truncate cleaned up [ 53.881721][ T4514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.897985][ T4514] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.181: corrupted xattr block 31: invalid header [ 53.911498][ T4514] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 53.920818][ T4514] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.181: corrupted xattr block 31: invalid header [ 53.957299][ T4520] Illegal XDP return value 4294967274 on prog (id 189) dev N/A, expect packet loss! [ 53.992055][ T4522] wireguard0: entered promiscuous mode [ 53.997673][ T4522] wireguard0: entered allmulticast mode [ 54.037756][ T4514] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 54.048568][ T4514] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.181: bad symlink. [ 54.075499][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.173310][ T4529] loop0: detected capacity change from 0 to 512 [ 54.180676][ T4529] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.250025][ T4540] netlink: 60 bytes leftover after parsing attributes in process `syz.4.186'. [ 54.250636][ T4529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.272057][ T4533] netlink: 60 bytes leftover after parsing attributes in process `syz.4.186'. [ 54.324995][ T4529] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.370955][ T4551] futex_wake_op: syz.1.190 tries to shift op by -1; fix this program [ 54.384580][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.412549][ T4551] SELinux: policydb version 608421462 does not match my version range 15-33 [ 54.423413][ T4552] netlink: 16 bytes leftover after parsing attributes in process `syz.4.189'. [ 54.429613][ T4551] SELinux: failed to load policy [ 54.441700][ T4554] loop0: detected capacity change from 0 to 2048 [ 54.452015][ T4554] EXT4-fs: Ignoring removed oldalloc option [ 54.477298][ T4554] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.542421][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.561187][ T4552] loop4: detected capacity change from 0 to 2048 [ 54.607602][ T4552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.634622][ T4559] loop6: detected capacity change from 0 to 2048 [ 54.650431][ T4563] netlink: 12 bytes leftover after parsing attributes in process `syz.0.193'. [ 54.688321][ T4552] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.189: bg 0: block 234: padding at end of block bitmap is not set [ 54.727720][ T4552] EXT4-fs (loop4): Remounting filesystem read-only [ 54.735107][ T4559] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.793884][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.936815][ T4576] vlan0: entered promiscuous mode [ 54.941994][ T4576] ip6gretap0: entered promiscuous mode [ 54.955338][ T4573] loop6: detected capacity change from 0 to 512 [ 54.962515][ T4576] ip6gretap0: left promiscuous mode [ 54.988969][ T4573] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.195: casefold flag without casefold feature [ 55.004142][ T4573] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.195: couldn't read orphan inode 15 (err -117) [ 55.021341][ T4573] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.080331][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.181806][ T4593] loop5: detected capacity change from 0 to 1024 [ 55.189553][ T4593] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 55.200579][ T4593] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 55.211462][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.216178][ T4596] netlink: 60 bytes leftover after parsing attributes in process `syz.1.199'. [ 55.225408][ T4593] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 55.235712][ T4588] netlink: 60 bytes leftover after parsing attributes in process `syz.1.199'. [ 55.239797][ T4593] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 55.407934][ T4623] loop4: detected capacity change from 0 to 1024 [ 55.416279][ T4623] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 55.427473][ T4623] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 55.442945][ T4623] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 55.453156][ T4623] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 55.542071][ T4630] 9pnet: Could not find request transport: f [ 55.652831][ T4652] loop0: detected capacity change from 0 to 1024 [ 55.669604][ T4652] EXT4-fs: Ignoring removed nobh option [ 55.675255][ T4652] EXT4-fs: Ignoring removed bh option [ 55.751116][ T4659] loop6: detected capacity change from 0 to 1024 [ 55.758084][ T4659] EXT4-fs: Ignoring removed nobh option [ 55.762963][ T4652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.780343][ T4663] netlink: 60 bytes leftover after parsing attributes in process `syz.4.217'. [ 55.789756][ T4657] netlink: 60 bytes leftover after parsing attributes in process `syz.4.217'. [ 55.789915][ T4659] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.807838][ T4659] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.830830][ T4659] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #11: comm syz.6.219: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 55.879258][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.892964][ T4659] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.219: couldn't read orphan inode 11 (err -117) [ 55.924358][ T4668] netlink: 12 bytes leftover after parsing attributes in process `syz.0.221'. [ 55.939936][ T4659] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.960142][ T4670] netlink: 'syz.4.220': attribute type 5 has an invalid length. [ 55.971549][ T4659] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.219: Invalid block bitmap block 0 in block_group 0 [ 55.989424][ T4670] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.997741][ T4670] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.006042][ T4670] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.014360][ T4670] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.024532][ T4670] vxlan0: entered promiscuous mode [ 56.030093][ T4659] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.219: Failed to acquire dquot type 0 [ 56.057879][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.068895][ T36] EXT4-fs error (device loop6): ext4_release_dquot:6961: comm kworker/u8:2: Failed to release dquot type 0 [ 56.441330][ T4687] x_tables: duplicate underflow at hook 2 [ 56.455262][ T4689] loop5: detected capacity change from 0 to 512 [ 56.465082][ T4689] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 56.491918][ T4689] EXT4-fs (loop5): 1 truncate cleaned up [ 56.510333][ T4689] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.514329][ T4695] netlink: 'syz.1.229': attribute type 12 has an invalid length. [ 56.646741][ T4697] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.780620][ T3997] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.900098][ T4705] cgroup: fork rejected by pids controller in /syz1 [ 57.199650][ T4859] loop5: detected capacity change from 0 to 1024 [ 57.492254][ T4872] loop0: detected capacity change from 0 to 512 [ 57.514454][ T4872] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.545340][ T4872] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.241: iget: bad extended attribute block 19 [ 57.682717][ T29] kauditd_printk_skb: 456 callbacks suppressed [ 57.682734][ T29] audit: type=1326 audit(1735663222.753:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34e825d29 code=0x7fc00000 [ 57.713784][ T4872] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.241: couldn't read orphan inode 15 (err -117) [ 57.792998][ T4872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.822399][ T4876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.871129][ T4876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.892932][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.942003][ T29] audit: type=1326 audit(1735663223.013:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 57.965734][ T29] audit: type=1326 audit(1735663223.013:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 57.989172][ T29] audit: type=1326 audit(1735663223.013:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.012748][ T29] audit: type=1326 audit(1735663223.013:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.036142][ T29] audit: type=1326 audit(1735663223.013:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.059484][ T29] audit: type=1326 audit(1735663223.013:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.082854][ T29] audit: type=1326 audit(1735663223.013:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.106292][ T29] audit: type=1326 audit(1735663223.013:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.130117][ T29] audit: type=1326 audit(1735663223.013:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 58.454938][ T4892] loop5: detected capacity change from 0 to 512 [ 58.486160][ T4892] EXT4-fs: Ignoring removed nobh option [ 58.515200][ T4892] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 58.534739][ T4892] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.246: attempt to clear invalid blocks 2 len 1 [ 58.556714][ T4892] EXT4-fs (loop5): Remounting filesystem read-only [ 58.563996][ T4892] EXT4-fs (loop5): 1 truncate cleaned up [ 58.571185][ T4892] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.605070][ T4892] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 58.627004][ T4892] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.883780][ T4899] loop5: detected capacity change from 0 to 2048 [ 58.979478][ T4899] Alternate GPT is invalid, using primary GPT. [ 58.985998][ T4899] loop5: p2 p3 p7 [ 59.399072][ T4914] loop5: detected capacity change from 0 to 512 [ 59.405948][ T4914] EXT4-fs: Ignoring removed nobh option [ 59.416934][ T4920] __nla_validate_parse: 4 callbacks suppressed [ 59.416951][ T4920] netlink: 60 bytes leftover after parsing attributes in process `syz.1.251'. [ 59.434881][ T4913] netlink: 60 bytes leftover after parsing attributes in process `syz.1.251'. [ 59.481441][ T4914] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.504579][ T4927] rdma_op ffff8881360f1180 conn xmit_rdma 0000000000000000 [ 59.538729][ T4930] loop0: detected capacity change from 0 to 256 [ 59.620402][ T3997] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.777679][ T4947] netlink: 256 bytes leftover after parsing attributes in process `syz.4.258'. [ 60.028168][ T4969] netlink: 4 bytes leftover after parsing attributes in process `syz.0.263'. [ 60.070721][ T4972] netlink: 4 bytes leftover after parsing attributes in process `syz.4.264'. [ 60.101227][ T4972] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.109732][ T4972] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.126647][ T4972] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.134158][ T4972] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.196511][ T4981] netlink: 60 bytes leftover after parsing attributes in process `syz.6.265'. [ 60.206211][ T4978] netlink: 60 bytes leftover after parsing attributes in process `syz.6.265'. [ 60.317523][ T4990] loop6: detected capacity change from 0 to 2048 [ 60.325905][ T4979] delete_channel: no stack [ 60.332057][ T4990] msdos: Unknown parameter '18446744073709551615' [ 60.424480][ T5002] loop6: detected capacity change from 0 to 512 [ 60.451800][ T5002] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.470496][ T5008] SELinux: policydb version 0 does not match my version range 15-33 [ 60.495919][ T5008] SELinux: failed to load policy [ 60.501947][ T5002] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.269: iget: bad extended attribute block 19 [ 60.596739][ T5022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.605984][ T5022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.762470][ T5031] loop0: detected capacity change from 0 to 2048 [ 60.775870][ T5031] EXT4-fs: Ignoring removed oldalloc option [ 60.788622][ T5031] EXT4-fs: Mount option(s) incompatible with ext3 [ 60.821911][ T5031] netlink: 36 bytes leftover after parsing attributes in process `syz.0.276'. [ 60.831204][ T5002] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.269: couldn't read orphan inode 15 (err -117) [ 60.850870][ T5002] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.914515][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.309779][ T5061] loop0: detected capacity change from 0 to 128 [ 62.319732][ T5066] netlink: 4 bytes leftover after parsing attributes in process `syz.4.284'. [ 62.329907][ T5061] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.383955][ T5065] loop6: detected capacity change from 0 to 512 [ 62.423755][ T5066] netlink: 12 bytes leftover after parsing attributes in process `syz.4.284'. [ 62.434597][ T5065] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.462932][ T5065] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.482939][ T5065] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.595471][ T5094] loop4: detected capacity change from 0 to 256 [ 62.602513][ T5094] vfat: Unknown parameter 'shortnamE' [ 62.623297][ T5094] loop4: detected capacity change from 0 to 1024 [ 62.631450][ T5094] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.656069][ T5094] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.671047][ T5094] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 62.693872][ T5094] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.711989][ T5094] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 62.732722][ T5094] EXT4-fs (loop4): Remounting filesystem read-only [ 62.739522][ T5094] __quota_error: 202 callbacks suppressed [ 62.739536][ T5094] Quota error (device loop4): write_blk: dquota write failed [ 62.753229][ T5094] Quota error (device loop4): write_blk: dquota write failed [ 62.760759][ T5094] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 62.769214][ T29] audit: type=1400 audit(1735663227.843:1430): avc: denied { ioctl } for pid=5108 comm="syz.6.295" path="socket:[8940]" dev="sockfs" ino=8940 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 62.770940][ T5094] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 62.815781][ T5094] EXT4-fs (loop4): 1 orphan inode deleted [ 62.822023][ T5094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 62.834666][ T5094] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 62.841621][ T5094] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.857537][ T29] audit: type=1400 audit(1735663227.873:1431): avc: denied { create } for pid=5108 comm="syz.6.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 62.877110][ T29] audit: type=1400 audit(1735663227.933:1432): avc: denied { create } for pid=5115 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 62.929263][ T29] audit: type=1326 audit(1735663228.003:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5127 comm="syz.4.299" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb34e825d29 code=0x0 [ 62.936099][ T5126] veth0_to_batadv: vlans aren't supported yet for dev_uc|mc_add() [ 63.055197][ T29] audit: type=1400 audit(1735663228.123:1434): avc: denied { setopt } for pid=5136 comm="syz.6.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.100374][ T29] audit: type=1400 audit(1735663228.163:1435): avc: denied { create } for pid=5141 comm="syz.1.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 63.134281][ T5146] lo: entered allmulticast mode [ 63.154327][ T5146] tunl0: entered allmulticast mode [ 63.173653][ T5146] gre0: entered allmulticast mode [ 63.203854][ T5146] gretap0: entered allmulticast mode [ 63.229534][ T5146] erspan0: entered allmulticast mode [ 63.252532][ T5146] ip_vti0: entered allmulticast mode [ 63.261187][ T5146] ip6_vti0: entered allmulticast mode [ 63.273056][ T5146] sit0: entered allmulticast mode [ 63.300766][ T5146] ip6tnl0: entered allmulticast mode [ 63.317571][ T5146] ip6gre0: entered allmulticast mode [ 63.368825][ T5146] syz_tun: entered allmulticast mode [ 63.407964][ T5146] ip6gretap0: entered allmulticast mode [ 63.418861][ T5146] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.426164][ T5146] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.438356][ T5146] bridge0: entered allmulticast mode [ 63.445485][ T5146] vcan0: entered allmulticast mode [ 63.453734][ T5146] bond0: entered allmulticast mode [ 63.458960][ T5146] bond_slave_0: entered allmulticast mode [ 63.464764][ T5146] bond_slave_1: entered allmulticast mode [ 63.474071][ T5146] team0: entered allmulticast mode [ 63.479321][ T5146] team_slave_0: entered allmulticast mode [ 63.485125][ T5146] team_slave_1: entered allmulticast mode [ 63.493860][ T5146] dummy0: entered allmulticast mode [ 63.501080][ T5146] nlmon0: entered allmulticast mode [ 63.511204][ T5146] caif0: entered allmulticast mode [ 63.516693][ T5146] batadv0: entered allmulticast mode [ 63.524844][ T5146] vxcan0: entered allmulticast mode [ 63.535716][ T5146] vxcan1: entered allmulticast mode [ 63.549410][ T5146] veth0: entered allmulticast mode [ 63.566787][ T5146] veth1: entered allmulticast mode [ 63.577386][ T5146] wg0: entered allmulticast mode [ 63.583812][ T5146] wg1: entered allmulticast mode [ 63.590459][ T5146] wg2: entered allmulticast mode [ 63.597134][ T5146] veth0_to_bridge: entered allmulticast mode [ 63.607938][ T5146] veth1_to_bridge: entered allmulticast mode [ 63.616634][ T5146] veth0_to_bond: entered allmulticast mode [ 63.624255][ T5146] veth1_to_bond: entered allmulticast mode [ 63.632365][ T5146] veth0_to_team: entered allmulticast mode [ 63.640936][ T5146] veth1_to_team: entered allmulticast mode [ 63.649115][ T5146] veth0_to_batadv: entered allmulticast mode [ 63.656425][ T5146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.663929][ T5146] batadv_slave_0: entered allmulticast mode [ 63.672544][ T5146] veth1_to_batadv: entered allmulticast mode [ 63.680191][ T5146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.688047][ T5146] batadv_slave_1: entered allmulticast mode [ 63.695171][ T5146] xfrm0: entered allmulticast mode [ 63.701722][ T5146] veth0_to_hsr: entered allmulticast mode [ 63.708733][ T5146] hsr_slave_0: entered allmulticast mode [ 63.715831][ T5146] veth1_to_hsr: entered allmulticast mode [ 63.722868][ T5146] hsr_slave_1: entered allmulticast mode [ 63.730027][ T5146] hsr0: entered allmulticast mode [ 63.736408][ T5146] veth1_virt_wifi: entered allmulticast mode [ 63.743538][ T5146] veth0_virt_wifi: entered allmulticast mode [ 63.750609][ T5146] veth1_vlan: entered allmulticast mode [ 63.757567][ T5146] veth0_vlan: entered allmulticast mode [ 63.767524][ T5146] vlan0: entered allmulticast mode [ 63.772878][ T5146] vlan1: entered allmulticast mode [ 63.785209][ T5146] macvlan0: entered allmulticast mode [ 63.792054][ T5146] macvlan1: entered allmulticast mode [ 63.799200][ T5146] ipvlan0: entered allmulticast mode [ 63.804629][ T5146] ipvlan1: entered allmulticast mode [ 63.810459][ T5146] veth1_macvtap: entered allmulticast mode [ 63.817365][ T5146] veth0_macvtap: entered allmulticast mode [ 63.824493][ T5146] macvtap0: entered allmulticast mode [ 63.831314][ T5146] macsec0: entered allmulticast mode [ 63.838233][ T5146] geneve0: entered allmulticast mode [ 63.845207][ T5146] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.854212][ T5146] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.863300][ T5146] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.872330][ T5146] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.881356][ T5146] geneve1: entered allmulticast mode [ 63.888328][ T5146] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 63.897017][ T5146] netdevsim netdevsim6 netdevsim1: entered allmulticast mode [ 63.905092][ T5146] netdevsim netdevsim6 netdevsim2: entered allmulticast mode [ 63.913490][ T5146] netdevsim netdevsim6 netdevsim3: entered allmulticast mode [ 63.921667][ T5146] syztnl0: entered allmulticast mode [ 63.927108][ T5146] syzkaller0: entered allmulticast mode [ 63.935342][ T5165] netlink: 'syz.5.309': attribute type 29 has an invalid length. [ 63.955889][ T5168] netlink: 'syz.5.309': attribute type 4 has an invalid length. [ 64.013429][ T5183] loop6: detected capacity change from 0 to 128 [ 64.030966][ T5183] macvlan2: entered promiscuous mode [ 64.036452][ T5183] bridge0: entered promiscuous mode [ 64.053917][ T5183] bridge0: port 3(macvlan2) entered blocking state [ 64.060641][ T5183] bridge0: port 3(macvlan2) entered disabled state [ 64.067808][ T5183] macvlan2: entered allmulticast mode [ 64.075954][ T5183] macvlan2: left allmulticast mode [ 64.088334][ T5183] bridge0: left promiscuous mode [ 64.097018][ T5199] loop4: detected capacity change from 0 to 1024 [ 64.241107][ T5199] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 64.252077][ T5199] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 64.264911][ T5199] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 64.275210][ T5199] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 64.366052][ T5239] wireguard0: entered promiscuous mode [ 64.371575][ T5239] wireguard0: entered allmulticast mode [ 64.408755][ T5245] Process accounting resumed [ 64.575314][ T5257] loop6: detected capacity change from 0 to 512 [ 64.586216][ T5257] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 64.607483][ T5257] EXT4-fs (loop6): 1 truncate cleaned up [ 64.619146][ T5257] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.656676][ T5257] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.798831][ T5282] __nla_validate_parse: 3 callbacks suppressed [ 64.798852][ T5282] netlink: 12 bytes leftover after parsing attributes in process `syz.1.329'. [ 64.916653][ T5300] loop6: detected capacity change from 0 to 1024 [ 64.926686][ T5300] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 64.937777][ T5300] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 64.975836][ T5300] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 64.986114][ T5300] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal [ 65.344209][ T3371] kernel write not supported for file /172/attr/exec (pid: 3371 comm: kworker/1:3) [ 65.404836][ T5364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.341'. [ 65.611840][ T5383] netlink: 20 bytes leftover after parsing attributes in process `syz.0.342'. [ 65.955717][ T5428] loop5: detected capacity change from 0 to 1024 [ 65.974759][ T5428] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 65.985897][ T5428] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 66.013995][ T5428] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.024333][ T5428] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 66.135582][ T5448] process 'syz.5.346' launched '/dev/fd/5' with NULL argv: empty string added [ 66.177618][ T5452] loop6: detected capacity change from 0 to 1024 [ 66.202151][ T5452] EXT4-fs: Ignoring removed nobh option [ 66.207928][ T5452] EXT4-fs: Ignoring removed bh option [ 66.221840][ T5459] usb usb7: usbfs: process 5459 (syz.5.348) did not claim interface 0 before use [ 66.247808][ T5452] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.412870][ T5477] loop0: detected capacity change from 0 to 164 [ 66.457603][ T5477] Unable to read rock-ridge attributes [ 66.479936][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.509517][ T5477] Unable to read rock-ridge attributes [ 66.531725][ T5487] netlink: 60 bytes leftover after parsing attributes in process `syz.4.354'. [ 66.568920][ T5477] xt_hashlimit: size too large, truncated to 1048576 [ 66.575846][ T5477] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 66.609029][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz.0.351'. [ 66.632960][ T5500] loop5: detected capacity change from 0 to 1024 [ 66.706440][ T5509] loop4: detected capacity change from 0 to 1024 [ 66.741536][ T5521] netlink: 'syz.6.363': attribute type 10 has an invalid length. [ 66.748954][ T5509] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 66.760258][ T5509] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 66.779360][ T5509] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.789678][ T5509] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 66.809929][ T5527] loop6: detected capacity change from 0 to 1024 [ 66.879197][ T5527] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 66.905861][ T5527] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.916070][ T5527] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal [ 66.942526][ T5542] netlink: 'syz.0.366': attribute type 13 has an invalid length. [ 66.980852][ T5542] gretap0: refused to change device tx_queue_len [ 66.984388][ T5548] loop6: detected capacity change from 0 to 128 [ 66.987386][ T5542] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 67.016997][ T5553] netlink: 'syz.4.368': attribute type 1 has an invalid length. [ 67.071215][ T5553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.368'. [ 67.105390][ T5553] bond1 (unregistering): Released all slaves [ 67.127851][ T5567] loop6: detected capacity change from 0 to 512 [ 67.145728][ T5567] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.169163][ T5567] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.187715][ T5567] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.399850][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.443186][ T5587] sctp: [Deprecated]: syz.0.375 (pid 5587) Use of int in max_burst socket option. [ 67.443186][ T5587] Use struct sctp_assoc_value instead [ 67.564377][ T5602] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 67.574409][ T5602] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.608743][ T5602] bridge_slave_0 (unregistering): left allmulticast mode [ 67.611260][ T5607] netlink: 52 bytes leftover after parsing attributes in process `syz.5.377'. [ 67.616169][ T5602] bridge_slave_0 (unregistering): left promiscuous mode [ 67.632017][ T5602] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.658683][ T5607] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.666011][ T5607] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.775279][ T5612] netlink: 100 bytes leftover after parsing attributes in process `syz.5.378'. [ 67.886511][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 67.886529][ T29] audit: type=1400 audit(1735663232.963:1712): avc: denied { mount } for pid=5619 comm="syz.0.380" name="/" dev="hugetlbfs" ino=10441 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 67.952247][ T5623] loop5: detected capacity change from 0 to 256 [ 67.956678][ T29] audit: type=1400 audit(1735663232.963:1713): avc: denied { create } for pid=5613 comm="syz.1.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 68.029434][ T29] audit: type=1400 audit(1735663233.033:1714): avc: denied { write } for pid=5613 comm="syz.1.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 68.048950][ T29] audit: type=1400 audit(1735663233.053:1715): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 68.059038][ T5628] loop6: detected capacity change from 0 to 512 [ 68.157176][ T29] audit: type=1400 audit(1735663233.153:1716): avc: denied { accept } for pid=5613 comm="syz.1.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 68.205969][ T29] audit: type=1400 audit(1735663233.283:1717): avc: denied { setopt } for pid=5622 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.235859][ T5628] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 68.243872][ T5628] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 68.252051][ T5628] System zones: 0-1, 15-15, 18-18, 34-34 [ 68.257909][ T5628] EXT4-fs (loop6): orphan cleanup on readonly fs [ 68.264320][ T5628] Quota error (device loop6): v2_read_header: Failed header read: expected=8 got=0 [ 68.273689][ T5628] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 68.288313][ T5628] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 68.295256][ T5628] EXT4-fs error (device loop6): ext4_orphan_get:1415: comm syz.6.384: bad orphan inode 16 [ 68.305884][ T29] audit: type=1400 audit(1735663233.303:1718): avc: denied { connect } for pid=5622 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.325584][ T29] audit: type=1400 audit(1735663233.303:1719): avc: denied { name_connect } for pid=5622 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 68.348986][ T5628] ext4_test_bit(bit=15, block=18) = 1 [ 68.354444][ T5628] is_bad_inode(inode)=0 [ 68.358711][ T5628] NEXT_ORPHAN(inode)=0 [ 68.362797][ T5628] max_ino=32 [ 68.366098][ T5628] i_nlink=2 [ 68.408467][ T5628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.481650][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.534229][ T29] audit: type=1326 audit(1735663233.603:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5643 comm="syz.6.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 68.984008][ T5655] loop4: detected capacity change from 0 to 4096 [ 69.027740][ T5659] loop0: detected capacity change from 0 to 1024 [ 69.047848][ T5659] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 69.058956][ T5659] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 69.075746][ T5659] EXT4-fs (loop0): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 69.088448][ T5659] EXT4-fs (loop0): invalid journal inode [ 69.349491][ T5677] netlink: 28 bytes leftover after parsing attributes in process `syz.1.396'. [ 69.571542][ T5694] loop6: detected capacity change from 0 to 2048 [ 69.608920][ T5694] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.623075][ T5655] 9pnet_fd: Insufficient options for proto=fd [ 69.878891][ T5725] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 69.952844][ T5722] netlink: 'syz.5.407': attribute type 1 has an invalid length. [ 69.962743][ T5715] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.996145][ T5715] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 70.008574][ T5715] EXT4-fs (loop6): This should not happen!! Data will be lost [ 70.008574][ T5715] [ 70.018405][ T5715] EXT4-fs (loop6): Total free blocks count 0 [ 70.024408][ T5715] EXT4-fs (loop6): Free/Dirty block details [ 70.030371][ T5715] EXT4-fs (loop6): free_blocks=2415919104 [ 70.036192][ T5715] EXT4-fs (loop6): dirty_blocks=8224 [ 70.040197][ T5730] bridge0: port 3(vlan2) entered blocking state [ 70.041484][ T5715] EXT4-fs (loop6): Block reservation details [ 70.041500][ T5715] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 70.047835][ T5730] bridge0: port 3(vlan2) entered disabled state [ 70.104391][ T5730] vlan2: entered allmulticast mode [ 70.107220][ T5732] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 70.120538][ T5730] vlan2: left allmulticast mode [ 70.140085][ T5732] __nla_validate_parse: 5 callbacks suppressed [ 70.140106][ T5732] netlink: 16 bytes leftover after parsing attributes in process `syz.5.410'. [ 70.185099][ T5180] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 70.360478][ T5745] syz.4.414[5745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.360662][ T5745] syz.4.414[5745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.372573][ T5744] syz.4.414[5744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.385616][ T5744] syz.4.414[5744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.397466][ T5745] syz.4.414[5745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.410822][ T5744] syz.4.414[5744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.421775][ T5749] SELinux: policydb version 1523447020 does not match my version range 15-33 [ 70.445811][ T5749] SELinux: failed to load policy [ 70.508618][ T5755] loop6: detected capacity change from 0 to 512 [ 70.579261][ T5755] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.600410][ T5755] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.640077][ T5768] netlink: 'syz.1.419': attribute type 10 has an invalid length. [ 70.648002][ T5768] netlink: 152 bytes leftover after parsing attributes in process `syz.1.419'. [ 70.669311][ T5755] netlink: 132 bytes leftover after parsing attributes in process `syz.6.411'. [ 70.756129][ T5777] loop0: detected capacity change from 0 to 128 [ 70.776905][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.793720][ T5777] FAT-fs (loop0): bread failed, FSINFO block (sector = 257) [ 71.002480][ T5801] loop0: detected capacity change from 0 to 512 [ 71.037442][ T5801] EXT4-fs: inline encryption not supported [ 71.075331][ T5801] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 71.087074][ T5801] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 71.097231][ T5801] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.428: Corrupt directory, running e2fsck is recommended [ 71.245800][ T5801] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 71.259487][ T5801] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.428: corrupted in-inode xattr: invalid ea_ino [ 71.297447][ T5801] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.428: couldn't read orphan inode 15 (err -117) [ 71.324236][ T5801] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.363516][ T5808] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 71.375289][ T5808] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 71.385433][ T5808] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.428: Corrupt directory, running e2fsck is recommended [ 71.546500][ T5807] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 71.558102][ T5807] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 71.568256][ T5807] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.428: Corrupt directory, running e2fsck is recommended [ 71.623169][ T5801] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 71.634971][ T5801] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 71.645113][ T5801] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.428: Corrupt directory, running e2fsck is recommended [ 71.724215][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.821733][ T5827] loop6: detected capacity change from 0 to 1024 [ 71.838587][ T5827] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.999489][ T5838] loop0: detected capacity change from 0 to 256 [ 72.008908][ T5838] FAT-fs (loop0): bogus number of FAT sectors [ 72.015237][ T5838] FAT-fs (loop0): Can't find a valid FAT filesystem [ 72.137417][ T5844] netlink: 12 bytes leftover after parsing attributes in process `syz.0.440'. [ 72.451676][ T5852] loop4: detected capacity change from 0 to 2048 [ 72.478729][ T5852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.505774][ T5852] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 72.521943][ T5852] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 72.534257][ T5852] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.534257][ T5852] [ 72.543941][ T5852] EXT4-fs (loop4): Total free blocks count 0 [ 72.549970][ T5852] EXT4-fs (loop4): Free/Dirty block details [ 72.555892][ T5852] EXT4-fs (loop4): free_blocks=4112 [ 72.561149][ T5852] EXT4-fs (loop4): dirty_blocks=16 [ 72.566452][ T5852] EXT4-fs (loop4): Block reservation details [ 72.572456][ T5852] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 72.591900][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.677020][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.768024][ T5864] loop4: detected capacity change from 0 to 764 [ 72.786933][ T5860] netlink: 60 bytes leftover after parsing attributes in process `syz.1.445'. [ 72.833596][ T5860] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.841926][ T5860] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.850211][ T5860] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.858535][ T5860] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.916351][ T5866] rock: directory entry would overflow storage [ 72.922713][ T5866] rock: sig=0x4f50, size=4, remaining=3 [ 72.928341][ T5866] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 73.037829][ T5874] loop4: detected capacity change from 0 to 2048 [ 73.057102][ T5870] loop6: detected capacity change from 0 to 512 [ 73.095922][ T5872] loop0: detected capacity change from 0 to 1024 [ 73.116424][ T5872] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 73.126295][ T5872] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 73.136001][ T5872] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 73.137424][ T5874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.159533][ T5872] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: inode #5: comm syz.0.448: unexpected bad inode w/o EXT4_IGET_BAD [ 73.173553][ T5870] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.446: corrupted in-inode xattr: invalid ea_ino [ 73.188042][ T5872] EXT4-fs (loop0): no journal found [ 73.204771][ T5872] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.215559][ T29] kauditd_printk_skb: 740 callbacks suppressed [ 73.221887][ T29] audit: type=1400 audit(1735663238.293:2461): avc: denied { ioctl } for pid=5873 comm="syz.4.449" path="/73/file1/file1" dev="loop4" ino=15 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.248028][ T5874] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 73.290649][ T5870] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.446: couldn't read orphan inode 15 (err -117) [ 73.303218][ T5870] EXT4-fs (loop6): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.322937][ T29] audit: type=1400 audit(1735663238.393:2462): avc: denied { setattr } for pid=5868 comm="syz.6.446" name="file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.350638][ T5887] netlink: 24 bytes leftover after parsing attributes in process `syz.6.446'. [ 73.360687][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.368029][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.374626][ T29] audit: type=1326 audit(1735663238.443:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.6.446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 73.412106][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.445835][ T5225] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 73.449634][ T29] audit: type=1326 audit(1735663238.483:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.6.446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 73.458286][ T5225] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.458286][ T5225] [ 73.458304][ T5225] EXT4-fs (loop4): Total free blocks count 0 [ 73.497707][ T5225] EXT4-fs (loop4): Free/Dirty block details [ 73.503621][ T5225] EXT4-fs (loop4): free_blocks=2415919104 [ 73.509404][ T5225] EXT4-fs (loop4): dirty_blocks=16 [ 73.514609][ T5225] EXT4-fs (loop4): Block reservation details [ 73.520639][ T5225] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 73.521391][ T5870] infiniband syz2: set down [ 73.531124][ T5870] infiniband syz2: added sit0 [ 73.535879][ T3371] sit0 speed is unknown, defaulting to 1000 [ 73.574299][ T5870] RDS/IB: syz2: added [ 73.585799][ T5870] smc: adding ib device syz2 with port count 1 [ 73.601903][ T5870] smc: ib device syz2 port 1 has pnetid [ 73.608205][ T3439] sit0 speed is unknown, defaulting to 1000 [ 73.621062][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.625912][ T29] audit: type=1400 audit(1735663238.703:2465): avc: denied { ioctl } for pid=5894 comm="syz.0.454" path="socket:[10879]" dev="sockfs" ino=10879 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.631900][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.748701][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.757136][ T29] audit: type=1400 audit(1735663238.833:2466): avc: denied { write } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.763093][ T5903] loop4: detected capacity change from 0 to 512 [ 73.778839][ T29] audit: type=1400 audit(1735663238.833:2467): avc: denied { remove_name } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.808034][ T29] audit: type=1400 audit(1735663238.833:2468): avc: denied { rename } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.809430][ T5903] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 73.830313][ T29] audit: type=1400 audit(1735663238.833:2469): avc: denied { add_name } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.862929][ T29] audit: type=1400 audit(1735663238.833:2470): avc: denied { unlink } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.905434][ T5908] netlink: 'syz.0.457': attribute type 4 has an invalid length. [ 73.921753][ T5903] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.456: corrupted in-inode xattr: e_name out of bounds [ 73.935905][ T5870] sit0 speed is unknown, defaulting to 1000 [ 73.966727][ T5903] EXT4-fs (loop4): Remounting filesystem read-only [ 73.973461][ T5903] EXT4-fs (loop4): 1 truncate cleaned up [ 73.985107][ T5914] netlink: 40 bytes leftover after parsing attributes in process `syz.5.459'. [ 73.999324][ T5905] netlink: 4 bytes leftover after parsing attributes in process `syz.1.455'. [ 74.003864][ T5870] sit0 speed is unknown, defaulting to 1000 [ 74.013786][ T5917] netlink: 12 bytes leftover after parsing attributes in process `syz.0.460'. [ 74.014628][ T5903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.023765][ T5915] netlink: 40 bytes leftover after parsing attributes in process `syz.5.459'. [ 74.050523][ T5903] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 74.066449][ T5903] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.089855][ T5870] sit0 speed is unknown, defaulting to 1000 [ 74.210597][ T4137] EXT4-fs (loop6): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 74.279968][ T5932] loop4: detected capacity change from 0 to 764 [ 74.302015][ T5933] loop6: detected capacity change from 0 to 256 [ 74.310049][ T5933] vfat: Unknown parameter 'M>|)ʷAHF(;>UnW*~)oe&z Ӱ|#o&.tkgv-gZ' [ 74.369969][ T5935] rock: directory entry would overflow storage [ 74.376273][ T5935] rock: sig=0x4f50, size=4, remaining=3 [ 74.381940][ T5935] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 74.900359][ T5938] loop0: detected capacity change from 0 to 1024 [ 74.922463][ T5938] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.103831][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.262836][ T5961] netlink: 'syz.0.473': attribute type 12 has an invalid length. [ 75.267361][ T5963] loop6: detected capacity change from 0 to 512 [ 75.289863][ T5963] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.474: invalid indirect mapped block 256 (level 2) [ 75.299336][ T5959] loop4: detected capacity change from 0 to 512 [ 75.309832][ T5963] EXT4-fs (loop6): 2 truncates cleaned up [ 75.324107][ T5963] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.363163][ T5967] netlink: 12 bytes leftover after parsing attributes in process `syz.0.475'. [ 75.379762][ T5958] sit0 speed is unknown, defaulting to 1000 [ 75.387677][ T5963] EXT4-fs (loop6): shut down requested (2) [ 75.393966][ T5963] netlink: 144 bytes leftover after parsing attributes in process `syz.6.474'. [ 75.408327][ T5959] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.440094][ T5963] netlink: 68 bytes leftover after parsing attributes in process `syz.6.474'. [ 75.455191][ T5959] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.476501][ T5972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5972 comm=syz.0.476 [ 75.495376][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.519718][ T5959] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.472: corrupted xattr block 33: bad e_name length [ 75.562560][ T5959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 75.585183][ T5977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5977 comm=syz.6.477 [ 75.598526][ T5959] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.472: corrupted xattr block 33: bad e_name length [ 75.671233][ T5959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 75.688198][ T5987] loop6: detected capacity change from 0 to 164 [ 75.694645][ T5959] EXT4-fs error (device loop4): ext4_xattr_block_list:768: inode #15: comm syz.4.472: corrupted xattr block 33: bad e_name length [ 75.711057][ T5987] Unable to read rock-ridge attributes [ 75.717086][ T5987] Unable to read rock-ridge attributes [ 75.767762][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.801312][ T5991] netlink: 20 bytes leftover after parsing attributes in process `syz.4.482'. [ 75.892552][ T5995] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.908287][ T5997] netlink: 144 bytes leftover after parsing attributes in process `syz.4.485'. [ 75.972164][ T5995] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.014505][ T6000] netlink: 12 bytes leftover after parsing attributes in process `syz.6.486'. [ 76.028181][ T5995] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.087076][ T5995] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.101907][ T6009] loop6: detected capacity change from 0 to 1024 [ 76.127141][ T6009] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.154639][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.170753][ T5995] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.187464][ T5995] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.203342][ T5995] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.215614][ T5995] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.252349][ T6019] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6019 comm=syz.1.489 [ 76.341055][ T6022] netlink: 60 bytes leftover after parsing attributes in process `syz.1.490'. [ 76.350438][ T6021] netlink: 60 bytes leftover after parsing attributes in process `syz.1.490'. [ 76.362907][ T6024] loop5: detected capacity change from 0 to 164 [ 76.374028][ T6024] Unable to read rock-ridge attributes [ 76.382862][ T6024] Unable to read rock-ridge attributes [ 76.420498][ T6029] loop5: detected capacity change from 0 to 512 [ 76.429668][ T6029] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.582188][ T3997] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.605821][ T6036] team_slave_0: entered promiscuous mode [ 76.611621][ T6036] team_slave_1: entered promiscuous mode [ 76.619691][ T6036] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 76.628499][ T6036] team0: Device macvlan2 is already an upper device of the team interface [ 76.638238][ T6036] team_slave_0: left promiscuous mode [ 76.643727][ T6036] team_slave_1: left promiscuous mode [ 76.711930][ T6048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6048 comm=syz.5.500 [ 76.765092][ T6053] tun0: tun_chr_ioctl cmd 1074025675 [ 76.770562][ T6053] tun0: persist enabled [ 76.775265][ T6052] tun0: tun_chr_ioctl cmd 1074025675 [ 76.780687][ T6052] tun0: persist enabled [ 76.822996][ T6060] loop4: detected capacity change from 0 to 512 [ 76.830139][ T6060] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.842237][ T6060] EXT4-fs (loop4): 1 truncate cleaned up [ 76.848583][ T6060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.862015][ T6060] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.871718][ T6064] netlink: 60 bytes leftover after parsing attributes in process `syz.1.503'. [ 76.881223][ T6056] netlink: 60 bytes leftover after parsing attributes in process `syz.1.503'. [ 76.921285][ T6067] netlink: 'syz.4.508': attribute type 4 has an invalid length. [ 77.015206][ T6075] sit0 speed is unknown, defaulting to 1000 [ 77.095572][ T6085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6085 comm=syz.1.513 [ 77.176540][ T6094] netlink: 'syz.1.517': attribute type 18 has an invalid length. [ 77.326302][ T6099] loop5: detected capacity change from 0 to 512 [ 77.333860][ T6099] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 77.353010][ T6099] EXT4-fs (loop5): 1 truncate cleaned up [ 77.359993][ T6099] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.373562][ T6099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.563391][ T6109] loop5: detected capacity change from 0 to 1024 [ 77.588789][ T6109] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.626444][ T3997] EXT4-fs error (device loop5): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 11 [ 77.641750][ T3997] EXT4-fs error (device loop5): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 11 [ 77.676105][ T4608] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.913357][ T5227] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.015099][ T5227] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.073056][ T5227] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.105338][ T6123] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6123 comm=syz.6.526 [ 78.160726][ T5227] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.225156][ T6137] 9pnet_fd: Insufficient options for proto=fd [ 78.240722][ T5227] bridge_slave_1: left allmulticast mode [ 78.246651][ T5227] bridge_slave_1: left promiscuous mode [ 78.252461][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.296529][ T5227] bridge_slave_0: left allmulticast mode [ 78.302244][ T5227] bridge_slave_0: left promiscuous mode [ 78.308139][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.402537][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 78.402554][ T29] audit: type=1400 audit(1735663243.473:2615): avc: denied { read } for pid=6146 comm="syz.1.533" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 78.434275][ T5227] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.444743][ T5227] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.453484][ T29] audit: type=1400 audit(1735663243.513:2616): avc: denied { open } for pid=6146 comm="syz.1.533" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 78.453607][ T29] audit: type=1400 audit(1735663243.513:2617): avc: denied { ioctl } for pid=6146 comm="syz.1.533" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 78.505880][ T5227] bond0 (unregistering): Released all slaves [ 78.515457][ T6116] sit0 speed is unknown, defaulting to 1000 [ 78.555112][ T6159] wg2: left allmulticast mode [ 78.589305][ T6159] wg2: entered promiscuous mode [ 78.594303][ T6159] wg2: entered allmulticast mode [ 78.639455][ T6166] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 78.647867][ T6166] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 78.677602][ T6170] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6170 comm=syz.1.538 [ 78.694776][ T6173] syz.4.539[6173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.694860][ T6173] syz.4.539[6173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.724928][ T6173] syz.4.539[6173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.795784][ T5227] hsr_slave_0: left promiscuous mode [ 78.825039][ T5227] hsr_slave_1: left promiscuous mode [ 78.844812][ T5227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.852445][ T5227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.874308][ T5227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.881905][ T5227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.911800][ T5227] veth1_macvtap: left promiscuous mode [ 78.917504][ T5227] veth0_macvtap: left promiscuous mode [ 78.923111][ T5227] veth1_vlan: left promiscuous mode [ 78.928401][ T5227] veth0_vlan: left promiscuous mode [ 78.968374][ T5227] infiniband syz!: set down [ 79.022447][ T5227] team0 (unregistering): Port device team_slave_1 removed [ 79.033631][ T5227] team0 (unregistering): Port device team_slave_0 removed [ 79.043682][ T5225] smc: removing ib device syz! [ 79.079987][ T6185] veth0_vlan: entered allmulticast mode [ 79.090827][ T6173] sit0 speed is unknown, defaulting to 1000 [ 79.130434][ T6116] chnl_net:caif_netlink_parms(): no params data found [ 79.286567][ T29] audit: type=1326 audit(1735663244.353:2618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.309983][ T29] audit: type=1326 audit(1735663244.353:2619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.333382][ T29] audit: type=1326 audit(1735663244.353:2620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.356759][ T29] audit: type=1326 audit(1735663244.353:2621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.380049][ T29] audit: type=1326 audit(1735663244.353:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.403472][ T29] audit: type=1326 audit(1735663244.353:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.426918][ T29] audit: type=1326 audit(1735663244.353:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz.1.546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f73965d29 code=0x7ffc0000 [ 79.701675][ T6116] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.708883][ T6116] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.716071][ T6116] bridge_slave_0: entered allmulticast mode [ 79.722517][ T6116] bridge_slave_0: entered promiscuous mode [ 79.729381][ T6116] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.736629][ T6116] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.752495][ T6116] bridge_slave_1: entered allmulticast mode [ 79.760792][ T6116] bridge_slave_1: entered promiscuous mode [ 79.937285][ T6116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.018666][ T6116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.170610][ T6244] xt_hashlimit: max too large, truncated to 1048576 [ 80.193257][ T6116] team0: Port device team_slave_0 added [ 80.213045][ T6116] team0: Port device team_slave_1 added [ 80.294438][ T6116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.301647][ T6116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.319037][ T6244] No such timeout policy "syz1" [ 80.327581][ T6116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.351174][ T6116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.352073][ T6261] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 80.358290][ T6116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.393986][ T6116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.453693][ T6244] netlink: 'syz.1.551': attribute type 10 has an invalid length. [ 80.464278][ T6244] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 80.500776][ T6116] hsr_slave_0: entered promiscuous mode [ 80.520492][ T6116] hsr_slave_1: entered promiscuous mode [ 80.521019][ T6275] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 80.521019][ T6275] program syz.0.556 not setting count and/or reply_len properly [ 80.542994][ T6116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.551930][ T6116] Cannot create hsr debugfs directory [ 80.697896][ T6116] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 80.728928][ T6116] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 80.759105][ T6116] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 80.781389][ T6116] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 80.896675][ T6116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.945232][ T6116] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.969359][ T5180] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.976571][ T5180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.018056][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.025163][ T5227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.202778][ T6116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.255602][ T6313] loop6: detected capacity change from 0 to 512 [ 81.324616][ T6313] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.356061][ T6313] ext4 filesystem being mounted at /71/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.469670][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.611222][ T6116] veth0_vlan: entered promiscuous mode [ 81.641033][ T6116] veth1_vlan: entered promiscuous mode [ 81.650603][ T6360] loop0: detected capacity change from 0 to 512 [ 81.671939][ T6360] EXT4-fs: Ignoring removed oldalloc option [ 81.682798][ T6116] veth0_macvtap: entered promiscuous mode [ 81.712583][ T6116] veth1_macvtap: entered promiscuous mode [ 81.727329][ T6360] EXT4-fs: test_dummy_encryption option not supported [ 81.752030][ T6116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.762756][ T6116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.811685][ T6372] __nla_validate_parse: 12 callbacks suppressed [ 81.811705][ T6372] netlink: 16 bytes leftover after parsing attributes in process `syz.6.566'. [ 81.837974][ T6116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.847443][ T6372] netlink: 16 bytes leftover after parsing attributes in process `syz.6.566'. [ 81.866388][ T6116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.876882][ T6116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.887410][ T6116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.895794][ T6116] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.904597][ T6116] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.913427][ T6116] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.922239][ T6116] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.056517][ T6400] loop6: detected capacity change from 0 to 1024 [ 82.057486][ T6392] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 82.057486][ T6392] program syz.0.568 not setting count and/or reply_len properly [ 82.063720][ T6400] EXT4-fs: Ignoring removed oldalloc option [ 82.085808][ T6400] ext4: Unknown parameter 'smackfsdef' [ 82.620405][ T6441] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 82.627081][ T6441] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 82.634866][ T6441] vhci_hcd vhci_hcd.0: Device attached [ 82.830820][ T6441] netlink: 'syz.0.571': attribute type 153 has an invalid length. [ 82.880162][ T6435] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 82.886335][ T6428] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 82.894846][ T6428] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 82.902515][ T6428] vhci_hcd vhci_hcd.0: Device attached [ 82.908253][ T35] usb 2-1: SetAddress Request (2) to port 0 [ 82.914538][ T35] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 83.002071][ T6424] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(8) [ 83.008711][ T6424] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 83.016246][ T6424] vhci_hcd vhci_hcd.0: Device attached [ 83.070291][ T6478] loop7: detected capacity change from 0 to 512 [ 83.071419][ T6424] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 83.094280][ T6478] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.131967][ T6424] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(14) [ 83.138624][ T6424] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 83.146305][ T6424] vhci_hcd vhci_hcd.0: Device attached [ 83.179637][ T6488] loop6: detected capacity change from 0 to 512 [ 83.187007][ T6424] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(16) [ 83.193703][ T6424] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 83.201252][ T6424] vhci_hcd vhci_hcd.0: Device attached [ 83.221094][ T6478] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.234211][ T6424] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(18) [ 83.240880][ T6424] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 83.249174][ T6424] vhci_hcd vhci_hcd.0: Device attached [ 83.262025][ T6482] netlink: 20 bytes leftover after parsing attributes in process `syz.4.576'. [ 83.265540][ T6500] vhci_hcd: connection closed [ 83.271596][ T6486] vhci_hcd: connection closed [ 83.271660][ T6461] vhci_hcd: connection closed [ 83.276680][ T6494] vhci_hcd: connection closed [ 83.286129][ T6442] vhci_hcd: connection reset by peer [ 83.296646][ T6460] vhci_hcd: connection closed [ 83.300909][ T5225] vhci_hcd: stop threads [ 83.310001][ T5225] vhci_hcd: release socket [ 83.314463][ T5225] vhci_hcd: disconnect device [ 83.327793][ T6488] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.360561][ T6116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.374280][ T5225] vhci_hcd: stop threads [ 83.378623][ T5225] vhci_hcd: release socket [ 83.383070][ T5225] vhci_hcd: disconnect device [ 83.388387][ T6488] ext4 filesystem being mounted at /76/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.423274][ T5225] vhci_hcd: stop threads [ 83.427684][ T5225] vhci_hcd: release socket [ 83.432139][ T5225] vhci_hcd: disconnect device [ 83.446981][ T29] kauditd_printk_skb: 539 callbacks suppressed [ 83.446999][ T29] audit: type=1326 audit(1735667343.524:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1ca83d4690 code=0x7ffc0000 [ 83.476155][ T29] audit: type=1326 audit(1735667343.524:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f1ca83d4a77 code=0x7ffc0000 [ 83.499016][ T29] audit: type=1326 audit(1735667343.524:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1ca83d4690 code=0x7ffc0000 [ 83.521948][ T29] audit: type=1326 audit(1735667343.524:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.556857][ T6527] netlink: 64 bytes leftover after parsing attributes in process `syz.4.579'. [ 83.583072][ T5225] vhci_hcd: stop threads [ 83.587431][ T5225] vhci_hcd: release socket [ 83.591896][ T5225] vhci_hcd: disconnect device [ 83.735497][ T4137] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.745372][ T5225] vhci_hcd: stop threads [ 83.749787][ T5225] vhci_hcd: release socket [ 83.754218][ T5225] vhci_hcd: disconnect device [ 83.769820][ T6578] netlink: 16 bytes leftover after parsing attributes in process `syz.4.582'. [ 83.780576][ T5225] vhci_hcd: stop threads [ 83.784916][ T5225] vhci_hcd: release socket [ 83.789403][ T5225] vhci_hcd: disconnect device [ 83.802634][ T29] audit: type=1326 audit(1735667343.594:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.825759][ T29] audit: type=1326 audit(1735667343.594:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.849024][ T29] audit: type=1326 audit(1735667343.594:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.872187][ T29] audit: type=1326 audit(1735667343.594:3171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.895175][ T29] audit: type=1400 audit(1735667343.594:3172): avc: denied { setattr } for pid=6485 comm="+}[@" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.917477][ T29] audit: type=1326 audit(1735667343.594:3173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6485 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca83d5d29 code=0x7ffc0000 [ 83.992609][ T6589] loop7: detected capacity change from 0 to 1024 [ 84.064262][ T6593] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 84.087478][ T6589] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.088978][ T6595] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 84.088978][ T6595] program syz.4.586 not setting count and/or reply_len properly [ 84.242859][ T6612] loop6: detected capacity change from 0 to 128 [ 84.243400][ T6589] sit0 speed is unknown, defaulting to 1000 [ 84.283867][ T6612] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.313089][ T6612] ext4 filesystem being mounted at /78/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.348652][ T6621] netlink: 8 bytes leftover after parsing attributes in process `syz.0.591'. [ 84.418344][ T6621] netlink: 'syz.0.591': attribute type 10 has an invalid length. [ 84.426413][ T4137] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.442214][ T6621] team0: Device hsr_slave_0 failed to register rx_handler [ 84.470514][ T6635] SELinux: Context is not valid (left unmapped). [ 84.546710][ T6116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.625971][ T6649] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 84.625971][ T6649] program syz.6.596 not setting count and/or reply_len properly [ 84.635438][ T6647] Process accounting resumed [ 84.683230][ T6645] loop4: detected capacity change from 0 to 164 [ 84.757230][ T6671] netlink: 4 bytes leftover after parsing attributes in process `syz.6.599'. [ 84.833759][ T6679] loop6: detected capacity change from 0 to 2048 [ 84.861836][ T6675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6675 comm=syz.4.602 [ 84.877840][ T6679] loop6: p1 < > p2 p3 < p5 > [ 84.882569][ T6679] loop6: partition table partially beyond EOD, truncated [ 84.889803][ T6679] loop6: p1 start 4278190080 is beyond EOD, truncated [ 84.896698][ T6679] loop6: p2 start 16908288 is beyond EOD, truncated [ 84.904519][ T6679] loop6: p5 start 16908288 is beyond EOD, truncated [ 84.917429][ T2999] loop6: p1 < > p2 p3 < p5 > [ 84.922174][ T2999] loop6: partition table partially beyond EOD, truncated [ 84.929376][ T2999] loop6: p1 start 4278190080 is beyond EOD, truncated [ 84.936197][ T2999] loop6: p2 start 16908288 is beyond EOD, truncated [ 84.943624][ T2999] loop6: p5 start 16908288 is beyond EOD, truncated [ 85.029767][ T6692] wireguard0: entered promiscuous mode [ 85.035374][ T6692] wireguard0: entered allmulticast mode [ 85.037789][ T6707] loop4: detected capacity change from 0 to 512 [ 85.074555][ T6711] tmpfs: Bad value for 'nr_inodes' [ 85.081978][ T6707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 85.082332][ T6711] loop0: detected capacity change from 0 to 164 [ 85.095952][ T6707] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.109907][ T6711] Unable to read rock-ridge attributes [ 85.127861][ T6711] Unable to read rock-ridge attributes [ 85.192570][ T6718] pimreg: entered allmulticast mode [ 85.200773][ T6717] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.209902][ T6717] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.219024][ T6717] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.227840][ T6717] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.236841][ T6717] vxlan0: entered promiscuous mode [ 85.242044][ T6717] vxlan0: entered allmulticast mode [ 85.248838][ T6717] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.257909][ T6717] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.266860][ T6717] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.275800][ T6717] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.510570][ T6733] loop0: detected capacity change from 0 to 512 [ 85.520796][ T6733] loop0: detected capacity change from 0 to 512 [ 85.534118][ T6733] loop0: detected capacity change from 0 to 512 [ 85.552869][ T6733] loop0: detected capacity change from 0 to 512 [ 85.573409][ T6733] loop0: detected capacity change from 0 to 512 [ 85.594357][ T6733] loop0: detected capacity change from 0 to 512 [ 85.610496][ T6733] loop0: detected capacity change from 0 to 512 [ 85.625424][ T6733] loop0: detected capacity change from 0 to 512 [ 85.649595][ T6733] loop0: detected capacity change from 0 to 512 [ 85.664587][ T6733] loop0: detected capacity change from 0 to 512 [ 85.681996][ T6733] loop0: detected capacity change from 0 to 512 [ 85.697277][ T6733] loop0: detected capacity change from 0 to 512 [ 85.711063][ T6733] loop0: detected capacity change from 0 to 512 [ 85.731205][ T6733] loop0: detected capacity change from 0 to 512 [ 85.745972][ T6733] loop0: detected capacity change from 0 to 512 [ 85.759481][ T6733] loop0: detected capacity change from 0 to 512 [ 85.774619][ T6733] loop0: detected capacity change from 0 to 512 [ 85.791167][ T6733] loop0: detected capacity change from 0 to 512 [ 85.807935][ T6733] loop0: detected capacity change from 0 to 512 [ 85.828723][ T6733] loop0: detected capacity change from 0 to 512 [ 85.843872][ T6733] loop0: detected capacity change from 0 to 512 [ 85.863801][ T6733] loop0: detected capacity change from 0 to 512 [ 85.875031][ T6706] pimreg: left allmulticast mode [ 85.889925][ T6733] loop0: detected capacity change from 0 to 512 [ 85.904826][ T6733] loop0: detected capacity change from 0 to 512 [ 85.925138][ T6733] loop0: detected capacity change from 0 to 512 [ 85.941527][ T6733] loop0: detected capacity change from 0 to 512 [ 85.960817][ T6733] loop0: detected capacity change from 0 to 512 [ 85.970417][ T6739] netlink: 8 bytes leftover after parsing attributes in process `syz.4.621'. [ 85.980717][ T6739] veth1_to_bond: entered allmulticast mode [ 85.991416][ T6733] loop0: detected capacity change from 0 to 512 [ 86.004061][ T6733] loop0: detected capacity change from 0 to 512 [ 86.021114][ T6733] loop0: detected capacity change from 0 to 512 [ 86.037238][ T6733] loop0: detected capacity change from 0 to 512 [ 86.052404][ T6733] loop0: detected capacity change from 0 to 512 [ 86.064404][ T6738] veth1_to_bond: left allmulticast mode [ 86.094588][ T6733] loop0: detected capacity change from 0 to 512 [ 86.098692][ T6741] loop4: detected capacity change from 0 to 512 [ 86.112730][ T6741] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 86.121930][ T6741] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.622: invalid indirect mapped block 2683928664 (level 1) [ 86.138911][ T6741] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 86.154505][ T6741] EXT4-fs (loop4): 1 truncate cleaned up [ 86.162446][ T6741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.188815][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.206609][ T6747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6747 comm=syz.0.625 [ 86.237335][ T6750] netlink: 'syz.4.624': attribute type 10 has an invalid length. [ 86.245224][ T6750] netlink: 152 bytes leftover after parsing attributes in process `syz.4.624'. [ 86.287480][ T6753] loop0: detected capacity change from 0 to 164 [ 86.299755][ T6755] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 86.311568][ T6754] syz.0.626: attempt to access beyond end of device [ 86.311568][ T6754] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 86.329200][ T6754] syz.0.626: attempt to access beyond end of device [ 86.329200][ T6754] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 86.392211][ T6757] loop4: detected capacity change from 0 to 512 [ 86.399305][ T6757] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.410303][ T6757] EXT4-fs (loop4): 1 truncate cleaned up [ 86.416478][ T6757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.429301][ T6757] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.646374][ T3371] IPVS: starting estimator thread 0... [ 86.735886][ T6782] IPVS: using max 2256 ests per chain, 112800 per kthread [ 87.422623][ T6784] loop4: detected capacity change from 0 to 512 [ 87.448571][ T6784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.449108][ T6788] netlink: 12 bytes leftover after parsing attributes in process `syz.0.636'. [ 87.461329][ T6784] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.498987][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.542459][ T6793] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 87.604986][ T6795] 9p: Unknown access argument < aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 87.689440][ T6801] loop4: detected capacity change from 0 to 1024 [ 87.788085][ T6801] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 87.799026][ T6801] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 87.809071][ T6801] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 87.819236][ T6801] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 87.833827][ T6801] FAULT_INJECTION: forcing a failure. [ 87.833827][ T6801] name failslab, interval 1, probability 0, space 0, times 1 [ 87.846568][ T6801] CPU: 0 UID: 0 PID: 6801 Comm: syz.4.641 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 87.857191][ T6801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.867349][ T6801] Call Trace: [ 87.870638][ T6801] [ 87.873636][ T6801] dump_stack_lvl+0xf2/0x150 [ 87.878280][ T6801] dump_stack+0x15/0x1a [ 87.882465][ T6801] should_fail_ex+0x223/0x230 [ 87.887260][ T6801] should_failslab+0x8f/0xb0 [ 87.891908][ T6801] kmem_cache_alloc_noprof+0x52/0x320 [ 87.897359][ T6801] ? audit_log_start+0x34c/0x6b0 [ 87.902319][ T6801] audit_log_start+0x34c/0x6b0 [ 87.907125][ T6801] audit_seccomp+0x4b/0x130 [ 87.911691][ T6801] __seccomp_filter+0x6fa/0x1180 [ 87.916686][ T6801] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 87.922350][ T6801] ? vfs_write+0x596/0x920 [ 87.926813][ T6801] __secure_computing+0x9f/0x1c0 [ 87.931829][ T6801] syscall_trace_enter+0xd1/0x1f0 [ 87.936988][ T6801] ? fpregs_assert_state_consistent+0x83/0xa0 [ 87.943143][ T6801] do_syscall_64+0xaa/0x1c0 [ 87.947656][ T6801] ? clear_bhb_loop+0x55/0xb0 [ 87.952344][ T6801] ? clear_bhb_loop+0x55/0xb0 [ 87.957114][ T6801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.963043][ T6801] RIP: 0033:0x7fb34e825d29 [ 87.967467][ T6801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.985866][ T35] usb 2-1: device descriptor read/8, error -110 [ 87.987071][ T6801] RSP: 002b:00007fb34ce91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 88.001991][ T6801] RAX: ffffffffffffffda RBX: 00007fb34ea15fa0 RCX: 00007fb34e825d29 [ 88.010113][ T6801] RDX: 000000000000000c RSI: 0000000000000180 RDI: 000000000000001a [ 88.018124][ T6801] RBP: 00007fb34ce91090 R08: 0000000000000000 R09: 0000000000000000 [ 88.026105][ T6801] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.034173][ T6801] R13: 0000000000000000 R14: 00007fb34ea15fa0 R15: 00007fff58a04538 [ 88.042165][ T6801] [ 88.095754][ T35] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 88.115705][ T35] usb 2-1: enqueue for inactive port 0 [ 88.121238][ T35] usb 2-1: enqueue for inactive port 0 [ 88.126972][ T35] usb 2-1: enqueue for inactive port 0 [ 88.126977][ T6809] loop4: detected capacity change from 0 to 164 [ 88.127253][ T6809] iso9660: Unknown parameter '1844674407370955161501777777777777777777777' [ 88.304964][ T6812] loop0: detected capacity change from 0 to 512 [ 88.322634][ T6812] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.645: corrupted xattr block 255: invalid header [ 88.336462][ T6812] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 88.345117][ T6812] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.359107][ T6812] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.645: corrupted xattr block 255: invalid header [ 88.373575][ T6812] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 88.381255][ T6812] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.420852][ T6816] random: crng reseeded on system resumption [ 88.456936][ T6817] loop4: detected capacity change from 0 to 8192 [ 88.467650][ T6817] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.488147][ T29] kauditd_printk_skb: 408 callbacks suppressed [ 88.488167][ T29] audit: type=1400 audit(1735667348.564:3580): avc: denied { getopt } for pid=6814 comm="syz.0.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 88.525757][ T29] audit: type=1400 audit(1735667348.594:3581): avc: denied { bind } for pid=6814 comm="syz.0.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 88.562398][ T29] audit: type=1326 audit(1735667348.634:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.585953][ T29] audit: type=1326 audit(1735667348.634:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.602624][ T6817] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 88.609341][ T29] audit: type=1326 audit(1735667348.634:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.618065][ T6817] FAT-fs (loop4): Filesystem has been set read-only [ 88.647953][ T6817] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 88.648660][ T29] audit: type=1326 audit(1735667348.634:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.680627][ T29] audit: type=1326 audit(1735667348.634:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.681180][ T6817] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 88.704041][ T29] audit: type=1326 audit(1735667348.634:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.704076][ T29] audit: type=1326 audit(1735667348.634:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.0.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2ca45d29 code=0x7ffc0000 [ 88.759667][ T29] audit: type=1326 audit(1735667348.694:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6815 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34e825d29 code=0x7ffc0000 [ 88.783970][ T6820] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 88.820865][ T6832] loop0: detected capacity change from 0 to 2048 [ 88.822445][ T3297] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 88.849148][ T6832] GPT:first_usable_lbas don't match. [ 88.854567][ T6832] GPT:34 != 290 [ 88.858084][ T6832] GPT: Use GNU Parted to correct GPT errors. [ 88.864449][ T6832] loop0: p1 p2 p3 [ 88.891308][ T2999] GPT:first_usable_lbas don't match. [ 88.896727][ T2999] GPT:34 != 290 [ 88.900201][ T2999] GPT: Use GNU Parted to correct GPT errors. [ 88.906326][ T2999] loop0: p1 p2 p3 [ 89.034654][ T6847] netlink: 'syz.0.655': attribute type 1 has an invalid length. [ 89.049057][ T6847] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.070423][ T6840] netlink: 20 bytes leftover after parsing attributes in process `syz.4.653'. [ 89.098667][ T6853] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 89.098667][ T6853] program syz.0.656 not setting count and/or reply_len properly [ 89.138521][ T6855] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 89.138521][ T6855] program syz.4.657 not setting count and/or reply_len properly [ 89.176975][ T35] usb usb2-port1: attempt power cycle [ 89.247283][ T6868] xt_TPROXY: Can be used only with -p tcp or -p udp [ 89.267649][ T6869] loop0: detected capacity change from 0 to 512 [ 89.270305][ T6865] loop6: detected capacity change from 0 to 512 [ 89.284560][ T6869] EXT4-fs: Ignoring removed orlov option [ 89.286541][ T6865] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 89.310669][ T6868] loop4: detected capacity change from 0 to 8192 [ 89.317435][ T6865] EXT4-fs (loop6): 1 truncate cleaned up [ 89.324071][ T6865] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.324165][ T6869] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 89.339991][ T6865] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.373778][ T6869] EXT4-fs (loop0): too many log groups per flexible block group [ 89.381565][ T6869] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 89.393403][ T6869] EXT4-fs (loop0): mount failed [ 89.570005][ T6888] bond1: entered promiscuous mode [ 89.575087][ T6888] bond1: entered allmulticast mode [ 89.580556][ T6888] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.589944][ T6888] bond1 (unregistering): Released all slaves [ 89.659286][ T6894] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 89.659286][ T6894] program syz.6.668 not setting count and/or reply_len properly [ 89.772197][ T6896] netlink: 20 bytes leftover after parsing attributes in process `syz.6.669'. [ 90.028358][ T6902] netlink: 92 bytes leftover after parsing attributes in process `syz.6.670'. [ 90.153023][ T6911] usb usb1: usbfs: process 6911 (syz.0.673) did not claim interface 0 before use [ 90.224437][ T6915] loop0: detected capacity change from 0 to 128 [ 90.231347][ T6915] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 90.244342][ T6915] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 90.252364][ T6915] FAT-fs (loop0): Filesystem has been set read-only [ 90.259202][ T6915] syz.0.675: attempt to access beyond end of device [ 90.259202][ T6915] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 90.272879][ T6915] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 90.280765][ T6915] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 90.288779][ T6915] syz.0.675: attempt to access beyond end of device [ 90.288779][ T6915] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 90.302018][ T6915] syz.0.675: attempt to access beyond end of device [ 90.302018][ T6915] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 90.320422][ T6915] syz.0.675: attempt to access beyond end of device [ 90.320422][ T6915] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 90.341876][ T6915] syz.0.675: attempt to access beyond end of device [ 90.341876][ T6915] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 90.361276][ T6920] syz.4.676[6920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.361366][ T6920] syz.4.676[6920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.372837][ T6920] syz.4.676[6920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.457905][ T6926] netlink: 60 bytes leftover after parsing attributes in process `syz.4.677'. [ 90.478341][ T6925] netlink: 60 bytes leftover after parsing attributes in process `syz.4.677'. [ 90.580509][ T6931] loop4: detected capacity change from 0 to 1024 [ 90.587761][ T6931] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 90.598717][ T6931] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 90.608553][ T6931] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 90.618755][ T6931] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 90.759481][ T6941] loop6: detected capacity change from 0 to 8192 [ 90.770014][ T6934] netlink: 20 bytes leftover after parsing attributes in process `syz.4.680'. [ 90.772009][ T6941] msdos: Unknown parameter '1844674407370955161500000000000000000000017777777777777777777770xffffffffffffffff0xffffffffffffffff0x0000000000000003' [ 91.006118][ T35] usb usb2-port1: unable to enumerate USB device [ 91.157414][ T6959] lo speed is unknown, defaulting to 1000 [ 91.163314][ T6959] lo speed is unknown, defaulting to 1000 [ 91.169517][ T6959] lo speed is unknown, defaulting to 1000 [ 91.175592][ T6959] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 91.183232][ T6959] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 91.195148][ T6959] lo speed is unknown, defaulting to 1000 [ 91.201444][ T6959] lo speed is unknown, defaulting to 1000 [ 91.207970][ T6959] lo speed is unknown, defaulting to 1000 [ 91.214270][ T6959] lo speed is unknown, defaulting to 1000 [ 91.220884][ T6959] lo speed is unknown, defaulting to 1000 [ 91.239379][ T6959] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 91.326167][ T6965] netlink: 60 bytes leftover after parsing attributes in process `syz.0.688'. [ 91.335464][ T6964] netlink: 60 bytes leftover after parsing attributes in process `syz.0.688'. [ 91.562129][ T6940] ================================================================== [ 91.570281][ T6940] BUG: KCSAN: data-race in fasync_remove_entry / sock_wake_async [ 91.578054][ T6940] [ 91.580407][ T6940] write to 0xffff8881191f53d8 of 8 bytes by task 6941 on cpu 1: [ 91.588039][ T6940] fasync_remove_entry+0xd2/0x130 [ 91.593079][ T6940] fasync_helper+0x96/0xc0 [ 91.597500][ T6940] sock_fasync+0x5a/0xc0 [ 91.601773][ T6940] __fput+0x662/0x6d0 [ 91.605769][ T6940] ____fput+0x1c/0x30 [ 91.609768][ T6940] task_work_run+0x13a/0x1a0 [ 91.614372][ T6940] syscall_exit_to_user_mode+0xa8/0x120 [ 91.619944][ T6940] do_syscall_64+0xd6/0x1c0 [ 91.624471][ T6940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.630421][ T6940] [ 91.632759][ T6940] read to 0xffff8881191f53d8 of 8 bytes by task 6940 on cpu 0: [ 91.640353][ T6940] sock_wake_async+0x2a/0x120 [ 91.645158][ T6940] unix_release_sock+0x45c/0x750 [ 91.650193][ T6940] unix_release+0x57/0x80 [ 91.654538][ T6940] sock_close+0x68/0x150 [ 91.658797][ T6940] __fput+0x17a/0x6d0 [ 91.662790][ T6940] ____fput+0x1c/0x30 [ 91.666788][ T6940] task_work_run+0x13a/0x1a0 [ 91.671431][ T6940] syscall_exit_to_user_mode+0xa8/0x120 [ 91.677012][ T6940] do_syscall_64+0xd6/0x1c0 [ 91.681524][ T6940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.687441][ T6940] [ 91.689765][ T6940] value changed: 0xffff888117f7f3c0 -> 0x0000000000000000 [ 91.696883][ T6940] [ 91.699213][ T6940] Reported by Kernel Concurrency Sanitizer on: [ 91.705368][ T6940] CPU: 0 UID: 0 PID: 6940 Comm: syz.6.682 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 91.715978][ T6940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 91.726055][ T6940] ================================================================== [ 93.056685][ T35] usb usb2-port1: attempt power cycle [ 94.886327][ T35] usb usb2-port1: unable to enumerate USB device